Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://merge-d78e7.web.app/mail-merge-for-gmail.gif

Overview

General Information

Sample URL:https://merge-d78e7.web.app/mail-merge-for-gmail.gif
Analysis ID:1585843
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 1440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=2000,i,13647905409609027287,17222081618246682658,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://merge-d78e7.web.app/mail-merge-for-gmail.gif" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://merge-d78e7.web.app/mail-merge-for-gmail.gifAvira URL Cloud: detection malicious, Label: malware
Source: https://merge-d78e7.web.app/mail-merge-for-gmail.gifHTTP Parser: No favicon
Source: global trafficTCP traffic: 192.168.2.4:57290 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /mail-merge-for-gmail.gif HTTP/1.1Host: merge-d78e7.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: merge-d78e7.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://merge-d78e7.web.app/mail-merge-for-gmail.gifAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: merge-d78e7.web.app
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 2001Cache-Control: max-age=3600Content-Type: text/html; charset=utf-8Etag: "ea702d5454be80ff40345edff43e1aac085c1c2145f6315b87465870ac2f41ef"Last-Modified: Thu, 25 Aug 2022 21:36:57 GMTStrict-Transport-Security: max-age=31556926; includeSubDomains; preloadAccept-Ranges: bytesDate: Wed, 08 Jan 2025 09:52:17 GMTX-Served-By: cache-ewr-kewr1740059-EWRX-Cache: MISSX-Cache-Hits: 0X-Timer: S1736329938.506934,VS0,VE94Vary: x-fh-requested-host, accept-encodingalt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://content-loader.com
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://css-load.com
Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://drimer.io
Source: sets.json.0.drString found in binary or memory: https://drimer.travel
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://heatworld.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://html-load.cc
Source: sets.json.0.drString found in binary or memory: https://html-load.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://img-load.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://interia.pl
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smaker.pl
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://the42.ie
Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://top.pl
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: sets.json.0.drString found in binary or memory: https://zoom.com
Source: sets.json.0.drString found in binary or memory: https://zoom.us
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57309 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1440_473909668Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1440_473909668\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1440_473909668\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1440_473909668\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1440_473909668\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1440_473909668\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1440_473909668\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_1440_995970925Jump to behavior
Source: classification engineClassification label: mal48.win@17/9@4/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=2000,i,13647905409609027287,17222081618246682658,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://merge-d78e7.web.app/mail-merge-for-gmail.gif"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=2000,i,13647905409609027287,17222081618246682658,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://merge-d78e7.web.app/mail-merge-for-gmail.gif100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
merge-d78e7.web.app
199.36.158.100
truefalse
    unknown
    www.google.com
    172.217.18.4
    truefalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      https://wieistmeineip.desets.json.0.drfalse
        high
        https://mercadoshops.com.cosets.json.0.drfalse
          high
          https://gliadomain.comsets.json.0.drfalse
            high
            https://poalim.xyzsets.json.0.drfalse
              high
              https://mercadolivre.comsets.json.0.drfalse
                high
                https://reshim.orgsets.json.0.drfalse
                  high
                  https://nourishingpursuits.comsets.json.0.drfalse
                    high
                    https://medonet.plsets.json.0.drfalse
                      high
                      https://unotv.comsets.json.0.drfalse
                        high
                        https://mercadoshops.com.brsets.json.0.drfalse
                          high
                          https://joyreactor.ccsets.json.0.drfalse
                            high
                            https://zdrowietvn.plsets.json.0.drfalse
                              high
                              https://johndeere.comsets.json.0.drfalse
                                high
                                https://songstats.comsets.json.0.drfalse
                                  high
                                  https://baomoi.comsets.json.0.drfalse
                                    high
                                    https://supereva.itsets.json.0.drfalse
                                      high
                                      https://elfinancierocr.comsets.json.0.drfalse
                                        high
                                        https://bolasport.comsets.json.0.drfalse
                                          high
                                          https://rws1nvtvt.comsets.json.0.drfalse
                                            high
                                            https://desimartini.comsets.json.0.drfalse
                                              high
                                              https://hearty.appsets.json.0.drfalse
                                                high
                                                https://hearty.giftsets.json.0.drfalse
                                                  high
                                                  https://mercadoshops.comsets.json.0.drfalse
                                                    high
                                                    https://heartymail.comsets.json.0.drfalse
                                                      high
                                                      https://nlc.husets.json.0.drfalse
                                                        high
                                                        https://p106.netsets.json.0.drfalse
                                                          high
                                                          https://radio2.besets.json.0.drfalse
                                                            high
                                                            https://finn.nosets.json.0.drfalse
                                                              high
                                                              https://hc1.comsets.json.0.drfalse
                                                                high
                                                                https://kompas.tvsets.json.0.drfalse
                                                                  high
                                                                  https://mystudentdashboard.comsets.json.0.drfalse
                                                                    high
                                                                    https://songshare.comsets.json.0.drfalse
                                                                      high
                                                                      https://smaker.plsets.json.0.drfalse
                                                                        high
                                                                        https://mercadopago.com.mxsets.json.0.drfalse
                                                                          high
                                                                          https://p24.husets.json.0.drfalse
                                                                            high
                                                                            https://talkdeskqaid.comsets.json.0.drfalse
                                                                              high
                                                                              https://24.husets.json.0.drfalse
                                                                                high
                                                                                https://mercadopago.com.pesets.json.0.drfalse
                                                                                  high
                                                                                  https://cardsayings.netsets.json.0.drfalse
                                                                                    high
                                                                                    https://text.comsets.json.0.drfalse
                                                                                      high
                                                                                      https://mightytext.netsets.json.0.drfalse
                                                                                        high
                                                                                        https://pudelek.plsets.json.0.drfalse
                                                                                          high
                                                                                          https://hazipatika.comsets.json.0.drfalse
                                                                                            high
                                                                                            https://joyreactor.comsets.json.0.drfalse
                                                                                              high
                                                                                              https://cookreactor.comsets.json.0.drfalse
                                                                                                high
                                                                                                https://wildixin.comsets.json.0.drfalse
                                                                                                  high
                                                                                                  https://eworkbookcloud.comsets.json.0.drfalse
                                                                                                    high
                                                                                                    https://cognitiveai.rusets.json.0.drfalse
                                                                                                      high
                                                                                                      https://nacion.comsets.json.0.drfalse
                                                                                                        high
                                                                                                        https://chennien.comsets.json.0.drfalse
                                                                                                          high
                                                                                                          https://drimer.travelsets.json.0.drfalse
                                                                                                            high
                                                                                                            https://deccoria.plsets.json.0.drfalse
                                                                                                              high
                                                                                                              https://mercadopago.clsets.json.0.drfalse
                                                                                                                high
                                                                                                                https://talkdeskstgid.comsets.json.0.drfalse
                                                                                                                  high
                                                                                                                  https://naukri.comsets.json.0.drfalse
                                                                                                                    high
                                                                                                                    https://interia.plsets.json.0.drfalse
                                                                                                                      high
                                                                                                                      https://bonvivir.comsets.json.0.drfalse
                                                                                                                        high
                                                                                                                        https://carcostadvisor.besets.json.0.drfalse
                                                                                                                          high
                                                                                                                          https://salemovetravel.comsets.json.0.drfalse
                                                                                                                            high
                                                                                                                            https://sapo.iosets.json.0.drfalse
                                                                                                                              high
                                                                                                                              https://wpext.plsets.json.0.drfalse
                                                                                                                                high
                                                                                                                                https://welt.desets.json.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://poalim.sitesets.json.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://drimer.iosets.json.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://infoedgeindia.comsets.json.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://blackrockadvisorelite.itsets.json.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://cognitive-ai.rusets.json.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://cafemedia.comsets.json.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://graziadaily.co.uksets.json.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://thirdspace.org.ausets.json.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://mercadoshops.com.arsets.json.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://smpn106jkt.sch.idsets.json.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://elpais.uysets.json.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://landyrev.comsets.json.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://the42.iesets.json.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://commentcamarche.comsets.json.0.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://tucarro.com.vesets.json.0.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://rws3nvtvt.comsets.json.0.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://eleconomista.netsets.json.0.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://helpdesk.comsets.json.0.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://mercadolivre.com.brsets.json.0.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://clmbtech.comsets.json.0.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://standardsandpraiserepurpose.comsets.json.0.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://07c225f3.onlinesets.json.0.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://salemovefinancial.comsets.json.0.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://mercadopago.com.brsets.json.0.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://zoom.ussets.json.0.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://commentcamarche.netsets.json.0.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://etfacademy.itsets.json.0.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://mighty-app.appspot.comsets.json.0.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://hj.rssets.json.0.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://hearty.mesets.json.0.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://mercadolibre.com.gtsets.json.0.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://timesinternet.insets.json.0.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://indiatodayne.insets.json.0.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://idbs-staging.comsets.json.0.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://blackrock.comsets.json.0.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://idbs-eworkbook.comsets.json.0.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://motherandbaby.comsets.json.0.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://mercadolibre.co.crsets.json.0.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                              199.36.158.100
                                                                                                                                                                                                              merge-d78e7.web.appUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                              172.217.18.4
                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              IP
                                                                                                                                                                                                              192.168.2.7
                                                                                                                                                                                                              192.168.2.4
                                                                                                                                                                                                              192.168.2.6
                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                              Analysis ID:1585843
                                                                                                                                                                                                              Start date and time:2025-01-08 10:51:15 +01:00
                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                              Overall analysis duration:0h 2m 50s
                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                                              Sample URL:https://merge-d78e7.web.app/mail-merge-for-gmail.gif
                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                              Number of analysed new started processes analysed:8
                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                              Classification:mal48.win@17/9@4/6
                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.184.238, 64.233.166.84, 216.58.206.78, 172.217.18.14, 2.22.50.144, 192.229.221.95, 142.250.185.238, 142.250.185.78, 142.250.181.238, 142.250.184.227, 34.104.35.123, 142.250.185.174, 23.56.254.164, 4.175.87.197, 13.107.253.45
                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                              • VT rate limit hit for: https://merge-d78e7.web.app/mail-merge-for-gmail.gif
                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1558
                                                                                                                                                                                                              Entropy (8bit):5.11458514637545
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                                              MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                                              SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                                              SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                                              SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1864
                                                                                                                                                                                                              Entropy (8bit):6.018989605004616
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:p/hUI1OwEU3AdIq7ak68O40E2szOxxUJ8BPFkf31U4PrHfqY3J5D:RnOwtQIq7aZ40E2sYUJAYRr/qYZ5D
                                                                                                                                                                                                              MD5:C4709C1D483C9233A3A66A7E157624EA
                                                                                                                                                                                                              SHA1:99A000EB5FE5CC1E94E3155EE075CD6E43DC7582
                                                                                                                                                                                                              SHA-256:225243DC75352D63B0B9B2F48C8AAA09D55F3FB9E385741B12A1956A941880D9
                                                                                                                                                                                                              SHA-512:B45E1FD999D1340CC5EB5A49A4CD967DC736EA3F4EC8B02227577CC3D1E903341BE3217FBB0B74765C72085AC51C63EEF6DCB169D137BBAF3CC49E21EA6468D7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"lGxZ1-AH7F8MftKSBdZiFULmC8hZkIHy1_2XIoU81Z5mK0wHVwNV7-55CBTcuuvKjTje-AnKLDoG4S0A_Jeg4lSQK5V_Q4f6JVqp5Vj_ge86YkRZEv4m1bjKRY4N17SHobwuH8Hc_kAugFIlG1LIDHnrm1N7ZWIqo3fVlnVqgSstmvFXAhBazgs1UYRi3hPjPM6e1q1i2N1mIUbxLvG41frGo2QJ8W5J3buUjzs-0y250k-YkadKAR0
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                                              Entropy (8bit):3.820000180714897
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:SVzHL3phUmWRDNKydvgHVz:SBHLLUmWRbCp
                                                                                                                                                                                                              MD5:BBEC7670A2519FEB0627F17D0C0B5276
                                                                                                                                                                                                              SHA1:9C30B996F1B069F86EF7C0136DFAF7E614674DEA
                                                                                                                                                                                                              SHA-256:670A6F6BBADAB2C2BE63898525FCAF72E7454739E77C04D120BC1A46B6694CAC
                                                                                                                                                                                                              SHA-512:1ED4ED6AE2A2CBE86F9E8C6C7A2672EBB2F37DBE83D2BF09D875DB435ED63BF5F5CF60CA846865166F9A498095F6D61BD51B0A092E097430439E8A5A3A14CB15
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:1.03cccbb22b17080279ea1707c9ab093c59f4f4dd09580c841cfa794cb372228d
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):85
                                                                                                                                                                                                              Entropy (8bit):4.462192586591686
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1kULJVPY:F6VlM8aRWpqS1kSJVg
                                                                                                                                                                                                              MD5:084E339C0C9FE898102815EAC9A7CDEA
                                                                                                                                                                                                              SHA1:6ABF7EAAA407D2EAB8706361E5A2E5F776D6C644
                                                                                                                                                                                                              SHA-256:52CD62F4AC1F9E7D7C4944EE111F84A42337D16D5DE7BE296E945146D6D7DC15
                                                                                                                                                                                                              SHA-512:0B67A89F3EBFF6FEC3796F481EC2AFBAC233CF64FDC618EC6BA1C12AE125F28B27EE09E8CD0FADB8F6C8785C83929EA6F751E0DDF592DD072AB2CF439BD28534
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.11.8.0".}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9817
                                                                                                                                                                                                              Entropy (8bit):4.629347296880043
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJl:v5C4ql7BkIVmtRTGXvcxBsl
                                                                                                                                                                                                              MD5:8C702C686B703020BC0290BAFC90D7A0
                                                                                                                                                                                                              SHA1:EB08FF7885B4C1DE3EF3D61E40697C0C71903E27
                                                                                                                                                                                                              SHA-256:97D9E39021512305820F27B9662F0351E45639124F5BD29F0466E9072A9D0C62
                                                                                                                                                                                                              SHA-512:6137D0ED10E6A27924ED3AB6A0C5F9B21EB0E16A876447DADABD88338198F31BB9D89EF8F0630F4573EA34A24FB3FD3365D7EA78A97BA10028A0758E0A550739
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 150 x 150
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):28734
                                                                                                                                                                                                              Entropy (8bit):7.8077807745284025
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:UxlLWq+6vfsW6U1vktguTl4tJZJZJZJZJZJZJZJZJZJi:YlZXx6U1yLiD/////////i
                                                                                                                                                                                                              MD5:F7B96290E8D578DB1823DF99421A9576
                                                                                                                                                                                                              SHA1:585C9ECCA33778C7BAB04E60F94F6E8729C9F41E
                                                                                                                                                                                                              SHA-256:E2606DA21A3140A5D1BB7FBFC46253CC198F9A6AFDCD44BCCB7A57986249D486
                                                                                                                                                                                                              SHA-512:B40AD28FBF3CC2287D8B07E2B8E2391EEF984259BA8F80E8B2E4FC7FF22440FDD921E7D390FD32C3F85D2ACB8D1D28D6D46E991E653C0D0C9C28CA88DF7D7F6A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://merge-d78e7.web.app/mail-merge-for-gmail.gif
                                                                                                                                                                                                              Preview:GIF89a.....-...^..\..\..]..]..^..^..\..]..^..^#.g$.g#.h2.qA.{P.._..^..m.m.|.|.{.|...........................................................................................................!.......!..ImageMagick.gamma=0.45455.,...........@.pH,...r.l:..tJ.Z..v..z..xL....z.n... ......~......z..`.......[.....|Y.....V....uU.....T....R...|.Q....P....P........N..O..............{...v....................................Ul.3....L(o....6... .Co.X...".i.{I.H2E.v... I...&...$Y.%.q.fr\q.].Jk2unt.....B[.,zS...<...V....B.64:....U..]...3.$?...E.c!K9.1s.U.:/,..inR.u<$%[.g.....T..m...bB.X..;.I.k...;%..0..T].V.n.B.;..B.%....-DT.#6/g.....mbw..c..M.....&...*.0.R.2..h8...:g.p.7....&.,.Rs.+......uN.T.m.Z.w..-.I....Hl3..Km|,..L"...v..F..z,..e..A".P....#t%..%.....#*..e.eR^u...H.,. .'..V.}..H...P. m6"..P.<X..N..R.A...Z..@F2B].&...%(&.}:.HP..hIR......-0...:....x...., .....".\F9..Q.!..B>.V...`......v@...i.&T........Z..S.J..v.............,...x..*....+.+.`.....i.(t.....z,I*t
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2001
                                                                                                                                                                                                              Entropy (8bit):4.411649720639716
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:hYepYuOBbRdE6gJ4HHMpvwYVer6Fyh2xaFL8kMaF0FYLfQQLCwE+dtaJXEP5KhoY:JabiJZwaoFLkaxE2aJXy5+oY
                                                                                                                                                                                                              MD5:B995018A2BDBB7BCDFA8918E9DD24733
                                                                                                                                                                                                              SHA1:8992C8A646A0BB267BAC866DFF7B9E08E762F61C
                                                                                                                                                                                                              SHA-256:C3CCEAC8CE333BE28C40B9C0BE7FE4F0C70C70C5D49178AA41FB4FDAC7CA73E3
                                                                                                                                                                                                              SHA-512:73C18A135466BE60BA0626860F1553DE6224E4022E5076FD292175B5FC6FF86C00CD56275486579679256691B8C7F70E22917BDC40E18EB5765F7A72044115A3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://merge-d78e7.web.app/favicon.ico
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1" />. <title>Page Not Found</title>.. <style media="screen">. body {. background: #eceff1;. color: rgba(0, 0, 0, 0.87);. font-family: Roboto, Helvetica, Arial, sans-serif;. margin: 0;. padding: 0;. }.. #message {. background: white;. max-width: 360px;. margin: 100px auto 16px;. padding: 32px 24px 16px;. border-radius: 3px;. }.. #message h3 {. color: #888;. font-weight: normal;. font-size: 16px;. margin: 16px 0 12px;. }.. #message h2 {. color: #ffa100;. font-weight: bold;. font-size: 16px;. margin: 0 0 8px;. }.. #message h1 {. font-size: 22px;. font-weight: 300;. color: rgba(0, 0, 0, 0.6);. margin: 0 0 16px;. }.. #message p {. line-height:
                                                                                                                                                                                                              No static file info
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Jan 8, 2025 10:52:01.318214893 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                              Jan 8, 2025 10:52:10.927721024 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                              Jan 8, 2025 10:52:15.185215950 CET49737443192.168.2.4172.217.18.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:15.185236931 CET44349737172.217.18.4192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:15.185523987 CET49737443192.168.2.4172.217.18.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:15.185523987 CET49737443192.168.2.4172.217.18.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:15.185553074 CET44349737172.217.18.4192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:15.845576048 CET44349737172.217.18.4192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:15.845813990 CET49737443192.168.2.4172.217.18.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:15.845824003 CET44349737172.217.18.4192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:15.846837997 CET44349737172.217.18.4192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:15.846894026 CET49737443192.168.2.4172.217.18.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:15.848129988 CET49737443192.168.2.4172.217.18.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:15.848205090 CET44349737172.217.18.4192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:15.894915104 CET49737443192.168.2.4172.217.18.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:15.894925117 CET44349737172.217.18.4192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:15.941802979 CET49737443192.168.2.4172.217.18.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:16.784754992 CET49739443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:16.784789085 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:16.784878016 CET49739443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:16.785670042 CET49740443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:16.785713911 CET44349740199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:16.785810947 CET49740443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:16.786031008 CET49740443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:16.786046028 CET44349740199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:16.786577940 CET49739443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:16.786592007 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.253165960 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.253417015 CET49739443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.253448963 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.254441023 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.254539013 CET49739443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.259407997 CET49739443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.259473085 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.259787083 CET49739443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.259798050 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.265489101 CET44349740199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.265702963 CET49740443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.265722036 CET44349740199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.266719103 CET44349740199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.266855001 CET49740443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.267148018 CET49740443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.267204046 CET44349740199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.304646969 CET49739443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.320473909 CET49740443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.320483923 CET44349740199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.355837107 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.356349945 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.356426954 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.356587887 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.356591940 CET49739443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.356610060 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.356641054 CET49739443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.356673002 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.356713057 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.356741905 CET49739443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.356746912 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.356827974 CET49739443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.357355118 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.357423067 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.357511997 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.357547045 CET49739443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.357552052 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.359787941 CET49739443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.367539883 CET49740443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.371711016 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.421816111 CET49739443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.444982052 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.445070982 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.445106030 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.445149899 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.445174932 CET49739443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.445180893 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.445209026 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.445221901 CET49739443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.445271969 CET49739443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.445430040 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.445791960 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.445858002 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.445861101 CET49739443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.446011066 CET49739443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.446693897 CET49739443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.446710110 CET44349739199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.455588102 CET49740443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.503339052 CET44349740199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.648989916 CET44349740199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.649076939 CET44349740199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.649158001 CET44349740199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.649264097 CET49740443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.649979115 CET49740443192.168.2.4199.36.158.100
                                                                                                                                                                                                              Jan 8, 2025 10:52:17.649995089 CET44349740199.36.158.100192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:25.754160881 CET44349737172.217.18.4192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:25.754264116 CET44349737172.217.18.4192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:25.754373074 CET49737443192.168.2.4172.217.18.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:27.430341005 CET49737443192.168.2.4172.217.18.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:27.430373907 CET44349737172.217.18.4192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:27.479408026 CET4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                              Jan 8, 2025 10:52:27.484528065 CET8049723199.232.214.172192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:27.484599113 CET4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                              Jan 8, 2025 10:53:12.609282017 CET5729053192.168.2.41.1.1.1
                                                                                                                                                                                                              Jan 8, 2025 10:53:12.614092112 CET53572901.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:53:12.614151955 CET5729053192.168.2.41.1.1.1
                                                                                                                                                                                                              Jan 8, 2025 10:53:12.618998051 CET53572901.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:53:13.067567110 CET5729053192.168.2.41.1.1.1
                                                                                                                                                                                                              Jan 8, 2025 10:53:13.072664022 CET53572901.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:53:13.072735071 CET5729053192.168.2.41.1.1.1
                                                                                                                                                                                                              Jan 8, 2025 10:53:15.240720034 CET57309443192.168.2.4172.217.18.4
                                                                                                                                                                                                              Jan 8, 2025 10:53:15.240740061 CET44357309172.217.18.4192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:53:15.240828037 CET57309443192.168.2.4172.217.18.4
                                                                                                                                                                                                              Jan 8, 2025 10:53:15.241092920 CET57309443192.168.2.4172.217.18.4
                                                                                                                                                                                                              Jan 8, 2025 10:53:15.241102934 CET44357309172.217.18.4192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:53:15.900523901 CET44357309172.217.18.4192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:53:15.901420116 CET57309443192.168.2.4172.217.18.4
                                                                                                                                                                                                              Jan 8, 2025 10:53:15.901431084 CET44357309172.217.18.4192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:53:15.901814938 CET44357309172.217.18.4192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:53:15.902825117 CET57309443192.168.2.4172.217.18.4
                                                                                                                                                                                                              Jan 8, 2025 10:53:15.902889967 CET44357309172.217.18.4192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:53:15.957989931 CET57309443192.168.2.4172.217.18.4
                                                                                                                                                                                                              Jan 8, 2025 10:53:16.645885944 CET4972480192.168.2.4199.232.210.172
                                                                                                                                                                                                              Jan 8, 2025 10:53:16.650868893 CET8049724199.232.210.172192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:53:16.650930882 CET4972480192.168.2.4199.232.210.172
                                                                                                                                                                                                              Jan 8, 2025 10:53:25.802968025 CET44357309172.217.18.4192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:53:25.803040981 CET44357309172.217.18.4192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:53:25.803095102 CET57309443192.168.2.4172.217.18.4
                                                                                                                                                                                                              Jan 8, 2025 10:53:27.428577900 CET57309443192.168.2.4172.217.18.4
                                                                                                                                                                                                              Jan 8, 2025 10:53:27.428620100 CET44357309172.217.18.4192.168.2.4
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Jan 8, 2025 10:52:10.658651114 CET53502471.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:10.672141075 CET53597491.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:11.728722095 CET53569031.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:15.177313089 CET5435453192.168.2.41.1.1.1
                                                                                                                                                                                                              Jan 8, 2025 10:52:15.177313089 CET6191653192.168.2.41.1.1.1
                                                                                                                                                                                                              Jan 8, 2025 10:52:15.184035063 CET53619161.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:15.184238911 CET53543541.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:16.766043901 CET6119353192.168.2.41.1.1.1
                                                                                                                                                                                                              Jan 8, 2025 10:52:16.766043901 CET5893753192.168.2.41.1.1.1
                                                                                                                                                                                                              Jan 8, 2025 10:52:16.773025036 CET53611931.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:16.784204006 CET53589371.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:28.229998112 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                              Jan 8, 2025 10:52:28.638206959 CET53604211.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:52:47.341201067 CET53607451.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:53:10.266460896 CET53561271.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:53:10.566432953 CET53592921.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 8, 2025 10:53:12.608926058 CET53526061.1.1.1192.168.2.4
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                              Jan 8, 2025 10:52:15.177313089 CET192.168.2.41.1.1.10xbbd1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jan 8, 2025 10:52:15.177313089 CET192.168.2.41.1.1.10xf644Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Jan 8, 2025 10:52:16.766043901 CET192.168.2.41.1.1.10xa169Standard query (0)merge-d78e7.web.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jan 8, 2025 10:52:16.766043901 CET192.168.2.41.1.1.10xed70Standard query (0)merge-d78e7.web.app65IN (0x0001)false
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                              Jan 8, 2025 10:52:15.184035063 CET1.1.1.1192.168.2.40xf644No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Jan 8, 2025 10:52:15.184238911 CET1.1.1.1192.168.2.40xbbd1No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jan 8, 2025 10:52:16.773025036 CET1.1.1.1192.168.2.40xa169No error (0)merge-d78e7.web.app199.36.158.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                              • merge-d78e7.web.app
                                                                                                                                                                                                              • https:
                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              0192.168.2.449739199.36.158.1004431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-01-08 09:52:17 UTC686OUTGET /mail-merge-for-gmail.gif HTTP/1.1
                                                                                                                                                                                                              Host: merge-d78e7.web.app
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2025-01-08 09:52:17 UTC592INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 28734
                                                                                                                                                                                                              Cache-Control: max-age=3600
                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                              Etag: "e5e80ffc2736c70f471d1712b9c543b3c482e7f6cc275670c10325c5cf3a5205"
                                                                                                                                                                                                              Last-Modified: Thu, 25 Aug 2022 21:36:57 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Wed, 08 Jan 2025 09:52:17 GMT
                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740022-EWR
                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                              X-Cache-Hits: 0
                                                                                                                                                                                                              X-Timer: S1736329937.312250,VS0,VE1
                                                                                                                                                                                                              Vary: x-fh-requested-host, accept-encoding
                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                              2025-01-08 09:52:17 UTC1378INData Raw: 47 49 46 38 39 61 96 00 96 00 f5 2d 00 13 9f 5e 14 9f 5c 15 9f 5c 14 9f 5d 16 9f 5d 14 9f 5e 15 9f 5e 15 a0 5c 15 a0 5d 15 a0 5e 16 a0 5e 23 a6 67 24 a6 67 23 a6 68 32 ac 71 41 b2 7b 50 b8 85 5f be 8f 5e be 90 6d c4 99 6d c4 9a 7c c9 a3 7c ca a3 7b ca a4 7c ca a4 8a cf ae 8a d0 ae 98 d5 b8 99 d5 b8 98 d6 b8 99 d6 b8 99 d6 b9 a7 db c2 a7 db c3 a7 dc c2 b6 e1 cc b6 e2 cc c4 e7 d6 c4 e8 d6 d3 ed e1 e1 f3 eb e2 f3 eb e2 f4 eb f0 f9 f5 f1 f9 f5 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 0d 03 00 2e 00 21 ff 0b 49 6d 61 67 65 4d 61 67 69 63 6b 0d 67 61 6d 6d 61 3d 30 2e 34 35 34 35 35 00 2c 00 00 00 00 96 00 96 00 00 06 fe 40
                                                                                                                                                                                                              Data Ascii: GIF89a-^\\]]^^\]^^#g$g#h2qA{P_^mm||{|!.!ImageMagickgamma=0.45455,@
                                                                                                                                                                                                              2025-01-08 09:52:17 UTC1378INData Raw: 2e 34 35 34 35 35 00 2c 00 00 00 00 96 00 96 00 85 13 9f 5e 14 9f 5c 15 9f 5c 14 9f 5d 16 9f 5d 14 9f 5e 15 9f 5e 15 a0 5c 15 a0 5d 15 a0 5e 16 a0 5e 23 a6 67 24 a6 67 23 a6 68 32 ac 71 40 b2 7b 41 b2 7b 50 b8 85 5f be 8f 5e be 90 6d c4 99 6d c4 9a 7c c9 a3 7c ca a3 7b ca a4 7c ca a4 8a cf ae 8a d0 ae 98 d5 b8 99 d5 b8 99 d6 b8 99 d6 b9 a7 db c2 a7 db c3 a7 dc c2 a8 dc c3 b6 e2 cc c4 e7 d6 c4 e8 d6 d3 ed e1 e1 f3 eb e2 f3 eb f0 f9 f5 f1 f9 f5 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 fe c0 96 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b4
                                                                                                                                                                                                              Data Ascii: .45455,^\\]]^^\]^^#g$g#h2q@{A{P_^mm||{|pH,rl:tJZvzxL.zn
                                                                                                                                                                                                              2025-01-08 09:52:17 UTC1378INData Raw: 15 9f 5e 15 a0 5c 15 a0 5d 15 a0 5e 16 a0 5e 23 a6 67 24 a6 67 23 a6 68 32 ac 71 40 b2 7b 41 b2 7b 50 b8 85 5e be 90 5f be 90 6d c3 99 6d c4 99 6d c4 9a 7c c9 a3 7c ca a3 7b ca a4 7c ca a4 8a cf ae 8a d0 ae 98 d5 b8 99 d5 b8 98 d6 b8 99 d6 b8 99 d6 b9 a7 db c2 a7 db c3 a7 dc c2 a8 db c3 b6 e1 cc b6 e2 cc c4 e7 d6 c4 e8 d6 d3 ed e0 d3 ed e1 d3 ee e0 e1 f3 eb e2 f3 eb e2 f4 eb f0 f9 f5 f1 f9 f5 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 fe c0 99 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b4 20 81 a8 db ef f8 bc 7e cf ef fb ff 80 81 7a 0a 08 60 82 87 88 89 8a 8b 87 5b 8c 8f 90 91 92 7c 59 93 96
                                                                                                                                                                                                              Data Ascii: ^\]^^#g$g#h2q@{A{P^_mmm||{|pH,rl:tJZvzxL.zn ~z`[|Y
                                                                                                                                                                                                              2025-01-08 09:52:17 UTC1378INData Raw: a0 5e 23 a6 67 24 a6 67 23 a6 68 32 ac 71 40 b2 7b 41 b2 7b 50 b8 85 5f be 8f 5e be 90 6d c3 99 6d c4 99 6d c4 9a 7c c9 a3 7c ca a3 7b ca a4 7c ca a4 8a cf ae 8a d0 ae 98 d5 b8 99 d5 b8 98 d6 b8 99 d6 b8 99 d6 b9 a7 db c2 a7 db c3 a7 dc c2 b6 e1 cc b6 e2 cc c4 e7 d6 c4 e8 d6 d3 ed e0 d3 ed e1 d3 ee e0 d3 ee e1 e1 f3 eb e2 f3 eb e2 f4 eb f0 f9 f5 f1 f9 f5 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 fe c0 99 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b4 20 81 a8 db ef f8 bc 7e cf ef fb ff 80 81 7a 0a 08 60 82 87 88 89 8a 8b 87 5b 8c 8f 90 91 92 7c 59 93 96 97 98 8d 56 99 9c 9d 9e 75 55 02 9f a3
                                                                                                                                                                                                              Data Ascii: ^#g$g#h2q@{A{P_^mmm||{|pH,rl:tJZvzxL.zn ~z`[|YVuU
                                                                                                                                                                                                              2025-01-08 09:52:17 UTC1378INData Raw: 5d 15 a0 5e 16 a0 5e 23 a6 67 24 a6 67 23 a6 68 32 ac 71 41 b2 7b 50 b8 85 5f be 8f 5e be 90 5f be 90 6d c3 99 6d c4 99 6d c4 9a 7c c9 a3 7c ca a3 7b ca a4 7c ca a4 8a cf ae 8a d0 ae 98 d5 b8 99 d5 b8 98 d6 b8 99 d6 b8 99 d6 b9 a7 db c2 a7 dc c2 b6 e1 cc b6 e2 cc c4 e7 d6 c4 e8 d6 d3 ed e1 d3 ee e0 e1 f3 eb e2 f3 eb e2 f4 eb f0 f9 f5 f1 f9 f5 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 fe 40 98 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 6e bb df f0 b4 20 81 a8 db ef f8 bc 7e cf ef fb ff 80 81 7a 0a 08 60 82 87 88 89 8a 8b 87 5b 8c 8f 90 91 92 7c 59 93 96 97 98 8d 56 99 9c 9d 9e
                                                                                                                                                                                                              Data Ascii: ]^^#g$g#h2qA{P_^_mmm||{|@pH,rl:tJZvzxL.zn ~z`[|YV
                                                                                                                                                                                                              2025-01-08 09:52:17 UTC1378INData Raw: 4d 61 67 69 63 6b 0d 67 61 6d 6d 61 3d 30 2e 34 35 34 35 35 00 2c 00 00 00 00 96 00 96 00 85 13 9f 5e 14 9f 5c 15 9f 5c 14 9f 5d 16 9f 5d 14 9f 5e 15 9f 5e 15 a0 5c 15 a0 5d 15 a0 5e 16 a0 5e 23 a6 67 24 a6 67 23 a6 68 32 ac 71 40 b2 7b 41 b2 7b 50 b8 85 5f be 8f 5e be 90 6d c4 99 6d c4 9a 7c c9 a3 7c ca a3 7b c9 a4 7b ca a4 7c ca a4 8a cf ae 8a d0 ae 98 d5 b8 99 d5 b8 98 d6 b8 99 d6 b8 99 d6 b9 a7 db c2 a7 db c3 a7 dc c2 b6 e1 cc b6 e1 cd b6 e2 cc c4 e7 d6 c4 e8 d6 d3 ed e1 e1 f3 eb e2 f3 eb e2 f4 eb f0 f9 f5 f1 f9 f5 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 fe c0 98 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0
                                                                                                                                                                                                              Data Ascii: Magickgamma=0.45455,^\\]]^^\]^^#g$g#h2q@{A{P_^mm||{{|pH,rl:tJZvz
                                                                                                                                                                                                              2025-01-08 09:52:17 UTC1378INData Raw: 23 28 85 00 6c f0 7a 55 f0 e0 07 1f a1 85 11 2e a2 0b 26 14 84 18 0a 90 42 3c 08 20 0e 30 8c a1 0c 67 48 c3 1a da f0 86 38 cc a1 0e 77 c8 c3 1e fa f0 87 40 14 43 10 00 00 21 f9 04 0d 03 00 32 00 21 ff 0b 49 6d 61 67 65 4d 61 67 69 63 6b 0d 67 61 6d 6d 61 3d 30 2e 34 35 34 35 35 00 2c 00 00 00 00 96 00 96 00 85 13 9f 5e 14 9f 5c 15 9f 5c 14 9f 5d 16 9f 5d 14 9f 5e 15 9f 5e 15 a0 5c 15 a0 5d 15 a0 5e 16 a0 5e 23 a6 67 24 a6 67 23 a6 68 32 ac 71 40 b2 7b 41 b2 7b 50 b8 85 5f be 8f 5e be 90 5f be 90 6d c3 99 6d c4 9a 7c c9 a3 7c ca a3 7b ca a4 7c ca a4 8a cf ae 8a d0 ae 98 d5 b8 99 d5 b8 98 d6 b8 99 d6 b8 99 d6 b9 a7 db c2 a7 db c3 a7 dc c2 a8 dc c3 b6 e1 cc b6 e2 cc c4 e7 d6 c4 e8 d6 d3 ed e1 d3 ee e0 e1 f3 eb e2 f3 eb e2 f4 eb f0 f9 f5 f1 f9 f5 ff ff ff 00
                                                                                                                                                                                                              Data Ascii: #(lzU.&B< 0gH8w@C!2!ImageMagickgamma=0.45455,^\\]]^^\]^^#g$g#h2q@{A{P_^_mm||{|
                                                                                                                                                                                                              2025-01-08 09:52:17 UTC1378INData Raw: f8 7d 8c 4f 3e 37 dd 9f 6f 67 fa ea ab cc 7c fb 6a b1 0f bf 29 f2 cf 5f 6b fd f6 2f 62 7e fe fb db df ff fc ff 6b 9f 01 9e 40 88 fc bd 82 18 4d 18 80 01 9d 02 8c 05 a2 a6 81 0e 2c 05 01 64 11 41 eb e1 af 82 94 98 02 06 bf 07 85 00 6c b0 53 53 f0 e0 07 dd b7 89 11 d2 cf 11 26 54 84 18 0a 90 c2 3e 08 20 0e 30 8c a1 0c 67 48 c3 1a da f0 86 38 cc a1 0e 77 c8 c3 1e fa f0 87 40 14 43 10 00 00 21 f9 04 0d 03 00 31 00 21 ff 0b 49 6d 61 67 65 4d 61 67 69 63 6b 0d 67 61 6d 6d 61 3d 30 2e 34 35 34 35 35 00 2c 00 00 00 00 96 00 96 00 85 13 9f 5e 14 9f 5c 15 9f 5c 14 9f 5d 16 9f 5d 14 9f 5e 15 9f 5e 15 a0 5c 15 a0 5d 15 a0 5e 16 a0 5e 23 a6 67 24 a6 67 23 a6 68 32 ac 71 40 b2 7b 41 b2 7b 50 b8 85 5f be 8f 5e be 90 5f be 90 6d c4 99 6d c4 9a 7c c9 a3 7c ca a3 7b ca a4
                                                                                                                                                                                                              Data Ascii: }O>7og|j)_k/b~k@M,dAlSS&T> 0gH8w@C!1!ImageMagickgamma=0.45455,^\\]]^^\]^^#g$g#h2q@{A{P_^_mm||{
                                                                                                                                                                                                              2025-01-08 09:52:17 UTC1378INData Raw: ae 79 2f 5b 4b 96 b9 b6 cb 4c 69 d6 d5 ac a4 2b de 09 04 4b 4d fe 8e ed 9d 8c 2d 11 57 94 f3 de 89 ec 2f a1 60 8e f0 12 fa 09 3c d6 ab 0b d3 3a 4a 01 33 0f bb 34 23 a0 f4 f2 33 a5 3f 12 f2 f5 d8 23 2f e3 07 3c 8f 5e 7b f3 6f cb 44 7e f9 5d 9d 8f 3e 5d ea af 2f dc f4 ee 5b e4 7d fc 8b 64 4f 3f 37 f3 df bf 4a fe fa 0b 62 7f ff 77 f8 1f 00 e1 d6 be 01 da 0b 7e 06 dc 0f 02 13 48 a2 05 32 30 4b 03 7b 20 fb 1c 28 c1 4c 18 e0 09 84 a8 60 29 88 d1 84 01 68 50 35 c0 f8 20 04 29 28 42 48 10 40 16 25 bc 13 0a 53 28 30 01 c6 af 0a 01 60 a1 ab 60 28 43 68 54 a2 86 8a e8 02 0e fd 17 86 02 ec 10 0f 02 88 83 10 87 48 c4 22 1a f1 88 48 4c a2 12 97 c8 c4 26 3a f1 89 50 8c a2 14 c5 10 04 00 21 f9 04 0d 03 00 31 00 21 ff 0b 49 6d 61 67 65 4d 61 67 69 63 6b 0d 67 61 6d 6d 61
                                                                                                                                                                                                              Data Ascii: y/[KLi+KM-W/`<:J34#3?#/<^{oD~]>]/[}dO?7Jbw~H20K{ (L`)hP5 )(BH@%S(0``(ChTH"HL&:P!1!ImageMagickgamma
                                                                                                                                                                                                              2025-01-08 09:52:17 UTC1378INData Raw: 42 33 e5 42 d1 47 8b b3 f5 1d 19 b0 86 32 06 2b c7 33 f6 1d 0e f4 84 92 0a 1f 58 10 b6 1d 69 6f b3 36 1e dd 4a 60 81 04 11 d4 9d 99 06 25 40 24 c2 3a 77 2b 8a 71 c3 5a 53 4d 8a 8e 5f 22 9b 8e e2 a3 30 b5 e9 37 85 1f e2 5c 51 4b 53 0e f9 27 0e 64 fc 9f 39 9b 53 cc 14 7c 53 8f 9c 8b c1 1e 3a fe 4e e8 9f 3c dc 6c e9 40 1f f3 b1 d4 48 aa cb c3 ba d3 19 f3 c8 ce ed 9f 94 ed 93 bf d3 54 be 48 b5 c0 ef 6e 7a 2f 9d db f4 b2 f1 b1 2f e3 3b 4a 7e db 7e bc 2f 2d 8f 0a 7b d3 d6 f8 ea f3 f5 13 fb c5 c1 07 18 cc cd 3c f6 0d 49 df 7c f9 f8 f0 8e be c8 e7 af 5f 91 fa ee 7f 3a 7d fc e0 25 41 7f 3d f0 df 0f 4d fe fa 33 22 7c ff dc e0 1f 00 a9 21 c0 01 6a 62 7e 06 94 98 fd 12 88 94 f6 31 90 69 dd 7b 60 2a 0c f0 04 42 48 30 15 c4 68 c2 00 2e 58 bf 08 72 50 4d c0 f8 e0 27 08
                                                                                                                                                                                                              Data Ascii: B3BG2+3Xio6J`%@$:w+qZSM_"07\QKS'd9S|S:N<l@HTHnz//;J~~/-{<I|_:}%A=M3"|!jb~1i{`*BH0h.XrPM'


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              1192.168.2.449740199.36.158.1004431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-01-08 09:52:17 UTC618OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                              Host: merge-d78e7.web.app
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://merge-d78e7.web.app/mail-merge-for-gmail.gif
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2025-01-08 09:52:17 UTC615INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 2001
                                                                                                                                                                                                              Cache-Control: max-age=3600
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Etag: "ea702d5454be80ff40345edff43e1aac085c1c2145f6315b87465870ac2f41ef"
                                                                                                                                                                                                              Last-Modified: Thu, 25 Aug 2022 21:36:57 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Wed, 08 Jan 2025 09:52:17 GMT
                                                                                                                                                                                                              X-Served-By: cache-ewr-kewr1740059-EWR
                                                                                                                                                                                                              X-Cache: MISS
                                                                                                                                                                                                              X-Cache-Hits: 0
                                                                                                                                                                                                              X-Timer: S1736329938.506934,VS0,VE94
                                                                                                                                                                                                              Vary: x-fh-requested-host, accept-encoding
                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                              2025-01-08 09:52:17 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 73 74 79 6c 65 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 3e 0a 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 63 65 66 66 31 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20
                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html> <head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1" /> <title>Page Not Found</title> <style media="screen"> body { background: #eceff1; color:
                                                                                                                                                                                                              2025-01-08 09:52:17 UTC623INData Raw: 33 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 2c 20 30 20 31 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 34 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 23 6c 6f 61 64 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 34 29 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 64 79 2c 0a 20 20 20 20 20 20 20 20 23 6d 65 73 73 61 67 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 6d 61
                                                                                                                                                                                                              Data Ascii: 3px rgba(0, 0, 0, 0.12), 0 1px 2px rgba(0, 0, 0, 0.24); } #load { color: rgba(0, 0, 0, 0.4); text-align: center; font-size: 13px; } @media (max-width: 600px) { body, #message { ma


                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                              Start time:04:52:05
                                                                                                                                                                                                              Start date:08/01/2025
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                              Start time:04:52:09
                                                                                                                                                                                                              Start date:08/01/2025
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=2000,i,13647905409609027287,17222081618246682658,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                              Start time:04:52:16
                                                                                                                                                                                                              Start date:08/01/2025
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://merge-d78e7.web.app/mail-merge-for-gmail.gif"
                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              No disassembly