Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Undelivered Messages.htm

Overview

General Information

Sample name:Undelivered Messages.htm
Analysis ID:1587421
MD5:09f4170d3874b093d9f631589ce7f997
SHA1:e5f203df8c12049ce3dcedd1193b55de2de2df55
SHA256:a21a03467b36c167b4a58df8bd89dfeb2f060f442ed9805bfb873fc0a80db0fb
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Suricata IDS alerts for network traffic
AI detected suspicious Javascript
Detected javascript redirector / loader
HTML Script injector detected
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Drops PE files
Drops PE files to the windows directory (C:\Windows)
HTML page contains hidden javascript code
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
PE file contains more sections than normal
PE file contains sections with non-standard names

Classification

  • System is w10x64
  • chrome.exe (PID: 4416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Undelivered Messages.htm" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2492 --field-trial-handle=2432,i,13108727720244924784,14150484623795101669,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-10T11:14:50.964252+010020563161Successful Credential Theft Detected192.168.2.449741104.21.84.200443TCP
2025-01-10T11:14:52.287123+010020563161Successful Credential Theft Detected192.168.2.449746172.67.196.150443TCP

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: file:///C:/Users/user/Desktop/Undelivered%20Messa... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code. It creates a script element, sets its source to a third-party domain, and appends it to the document. This behavior is suspicious and could potentially lead to the execution of malicious code or the leakage of sensitive user data.
Source: 1.3..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://fiveradio-newbam.com/jsnom.js... This appears to be a suspected phishing site, which is a high-risk scenario. The page contains indicators of malicious intent, such as redirecting users to an unknown domain and attempting to collect personal information. The presence of a 'Dismiss this warning and enter site' button further suggests this is a malicious attempt to bypass security measures and compromise user data. Overall, the behaviors exhibited in this snippet indicate a high-risk, potentially malicious script.
Source: Undelivered Messages.htmHTTP Parser: Low number of body elements: 0
Source: file:///C:/Users/user/Desktop/Undelivered%20Messages.htmHTTP Parser: New script, src: https://cdn.socket.io/4.6.0/socket.io.min.js
Source: Undelivered Messages.htmHTTP Parser: Base64 decoded: https://fiveradio-newbam.com
Source: Undelivered Messages.htmHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/Undelivered%20Messages.htmHTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1808460881\LICENSE.txtJump to behavior

Networking

barindex
Source: Network trafficSuricata IDS: 2056316 - Severity 1 - ET PHISHING Generic Credential Phish Landing Page (jsnom.js) : 192.168.2.4:49741 -> 104.21.84.200:443
Source: Network trafficSuricata IDS: 2056316 - Severity 1 - ET PHISHING Generic Credential Phish Landing Page (jsnom.js) : 192.168.2.4:49746 -> 172.67.196.150:443
Source: global trafficTCP traffic: 192.168.2.4:50957 -> 1.1.1.1:53
Source: Joe Sandbox ViewIP Address: 172.67.196.150 172.67.196.150
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewIP Address: 18.245.31.5 18.245.31.5
Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.42
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.42
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.42
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.42
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /4.6.0/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: nullsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jsnom.js HTTP/1.1Host: fiveradio-newbam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4.6.0/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jsnom.js HTTP/1.1Host: fiveradio-newbam.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
Source: global trafficDNS traffic detected: DNS query: fiveradio-newbam.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /report/v4?s=stcfEbrWmv4Q01B7ItBb8bFNbOn9mDEPJWIv2Xh3FZwCXnW9i5STS23l%2BTSBgiDQST321SfB5Q1BlxREkQnTY%2BWrX1QgRlCwlwpgpvpDJl2qypos4sOV%2BJgeRV%2BrQNIif6QnHkxmOg%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 398Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: optimization-hints.pb.0.drString found in binary or memory: https://123milhas.com/v2/busca/confirmacao-pedido/.
Source: optimization-hints.pb.0.drString found in binary or memory: https://checkout-new.dafiti.com.br/success/index.html.
Source: optimization-hints.pb.0.drString found in binary or memory: https://checkout.casasbahia.com.br/compra-finalizada
Source: optimization-hints.pb.0.drString found in binary or memory: https://checkout.extra.com.br/compra-finalizada
Source: optimization-hints.pb.0.drString found in binary or memory: https://checkout.pontofrio.com.br/compra-finalizada
Source: manifest.json.0.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: optimization-hints.pb.0.drString found in binary or memory: https://comprasegura.olx.com.br/
Source: optimization-hints.pb.0.drString found in binary or memory: https://comprasegura.olx.com.br/pedidos/.
Source: LICENSE.txt.0.drString found in binary or memory: https://creativecommons.org/.
Source: LICENSE.txt.0.drString found in binary or memory: https://creativecommons.org/compatiblelicenses
Source: optimization-hints.pb.0.drString found in binary or memory: https://dump-truck.appspot.com/.
Source: LICENSE.txt.0.drString found in binary or memory: https://easylist.to/)
Source: optimization-hints.pb.0.drString found in binary or memory: https://emv-qr.googleplex.com/.
Source: LICENSE.txt.0.drString found in binary or memory: https://github.com/easylist)
Source: optimization-hints.pb.0.drString found in binary or memory: https://google-wallet-ccr-salvador.pagmob.com.br/pay
Source: optimization-hints.pb.0.drString found in binary or memory: https://m.aliexpress.com/p/second-payment/pay-result.html?.
Source: optimization-hints.pb.0.drString found in binary or memory: https://m.americanas.com.br/compra/pix.
Source: optimization-hints.pb.0.drString found in binary or memory: https://rsolomakhin.github.io/pix/.
Source: optimization-hints.pb.0.drString found in binary or memory: https://sacolamobile.magazineluiza.com.br/#/comprovante
Source: optimization-hints.pb.0.drString found in binary or memory: https://secure.epocacosmeticos.com.br/checkout/#/payment.
Source: optimization-hints.pb.0.drString found in binary or memory: https://secure.vivara.com.br/checkout?orderFormId=.
Source: optimization-hints.pb.0.drString found in binary or memory: https://shopee.com.br/payment/.
Source: optimization-hints.pb.0.drString found in binary or memory: https://www.amazon.com.br/gp/buy/thankyou/handlers/display.html
Source: optimization-hints.pb.0.drString found in binary or memory: https://www.anacapri.com.br/checkout/order-confirmation/.
Source: optimization-hints.pb.0.drString found in binary or memory: https://www.arezzo.com.br/checkout/order-confirmation/.
Source: optimization-hints.pb.0.drString found in binary or memory: https://www.centauro.com.br/checkouts/confirmacao/.
Source: optimization-hints.pb.0.drString found in binary or memory: https://www.cobasi.com.br/checkout/review.
Source: optimization-hints.pb.0.drString found in binary or memory: https://www.elo7.com.br/buyer/order/.
Source: optimization-hints.pb.0.drString found in binary or memory: https://www.fastshop.com.br/web/checkout-v2/pagamento/confirmacao.
Source: optimization-hints.pb.0.drString found in binary or memory: https://www.hering.com.br/checkout/#/payment
Source: optimization-hints.pb.0.drString found in binary or memory: https://www.hurb.com/br/pay/checkout/.
Source: optimization-hints.pb.0.drString found in binary or memory: https://www.ifood.com.br/pedidos/aguardando-pagamento/.
Source: optimization-hints.pb.0.drString found in binary or memory: https://www.madeiramadeira.com.br/carrinho/finalizar-pedido/.
Source: optimization-hints.pb.0.drString found in binary or memory: https://www.motorola.com.br/checkout/#/payment
Source: optimization-hints.pb.0.drString found in binary or memory: https://www.natura.com.br/pedido-concluido/.
Source: optimization-hints.pb.0.drString found in binary or memory: https://www.netshoes.com.br/checkout/confirmation/.
Source: optimization-hints.pb.0.drString found in binary or memory: https://www.paodeacucar.com/checkout.
Source: optimization-hints.pb.0.drString found in binary or memory: https://www.petz.com.br/checkout/confirmation/.
Source: optimization-hints.pb.0.drString found in binary or memory: https://www.riachuelo.com.br/successpage
Source: optimization-hints.pb.0.drString found in binary or memory: https://www.schutz.com.br/checkout/order-confirmation/.
Source: optimization-hints.pb.0.drString found in binary or memory: https://www.sephora.com.br/checkout/success/.
Source: optimization-hints.pb.0.drString found in binary or memory: https://www.ultrafarma.com.br/checkout/confirmacao/.
Source: optimization-hints.pb.0.drString found in binary or memory: https://www.zattini.com.br/checkout/confirmation/.
Source: optimization-hints.pb.0.drString found in binary or memory: https://www.zzmall.com.br/checkout/order-confirmation/.
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50979
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 50979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_2086490785Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_2086490785\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_2086490785\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_2086490785\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_2086490785\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_2086490785\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_2086490785\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_382825366Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_382825366\Google.Widevine.CDM.dllJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_382825366\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_382825366\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_382825366\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_382825366\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1808460881Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1808460881\LICENSE.txtJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1808460881\Filtering RulesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1808460881\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1808460881\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1808460881\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1808460881\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1848037099Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1848037099\cr_en-us_500000_index.binJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1848037099\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1848037099\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1848037099\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1848037099\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_585514529Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_585514529\optimization-hints.pbJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_585514529\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_585514529\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_585514529\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_585514529\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1996902927Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1996902927\_platform_specific\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1996902927\_platform_specific\win_x64\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1996902927\_platform_specific\win_x64\widevinecdm.dll.sigJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1996902927\_platform_specific\win_x64\widevinecdm.dllJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1996902927\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1996902927\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1996902927\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1996902927\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1996902927\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_4416_766249240Jump to behavior
Source: widevinecdm.dll.0.drStatic PE information: Number of sections : 13 > 10
Source: Google.Widevine.CDM.dll.0.drStatic PE information: Number of sections : 12 > 10
Source: classification engineClassification label: mal60.phis.winHTM@30/32@12/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Undelivered Messages.htm"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2492 --field-trial-handle=2432,i,13108727720244924784,14150484623795101669,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2492 --field-trial-handle=2432,i,13108727720244924784,14150484623795101669,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: .00cfg
Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: .gxfg
Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: .retplne
Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: .voltbl
Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: _RDATA
Source: widevinecdm.dll.0.drStatic PE information: section name: .00cfg
Source: widevinecdm.dll.0.drStatic PE information: section name: .gxfg
Source: widevinecdm.dll.0.drStatic PE information: section name: .retplne
Source: widevinecdm.dll.0.drStatic PE information: section name: .rodata
Source: widevinecdm.dll.0.drStatic PE information: section name: _RDATA
Source: widevinecdm.dll.0.drStatic PE information: section name: malloc_h
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1996902927\_platform_specific\win_x64\widevinecdm.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_382825366\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1996902927\_platform_specific\win_x64\widevinecdm.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_382825366\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1808460881\LICENSE.txtJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1996902927\_platform_specific\win_x64\widevinecdm.dll0%ReversingLabs
C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_382825366\Google.Widevine.CDM.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.hurb.com/br/pay/checkout/.0%Avira URL Cloudsafe
https://www.sephora.com.br/checkout/success/.0%Avira URL Cloudsafe
https://secure.epocacosmeticos.com.br/checkout/#/payment.0%Avira URL Cloudsafe
https://www.petz.com.br/checkout/confirmation/.0%Avira URL Cloudsafe
https://comprasegura.olx.com.br/pedidos/.0%Avira URL Cloudsafe
https://checkout.extra.com.br/compra-finalizada0%Avira URL Cloudsafe
https://secure.vivara.com.br/checkout?orderFormId=.0%Avira URL Cloudsafe
https://fiveradio-newbam.com/jsnom.js0%Avira URL Cloudsafe
https://www.ifood.com.br/pedidos/aguardando-pagamento/.0%Avira URL Cloudsafe
https://checkout-new.dafiti.com.br/success/index.html.0%Avira URL Cloudsafe
https://www.motorola.com.br/checkout/#/payment0%Avira URL Cloudsafe
https://rsolomakhin.github.io/pix/.0%Avira URL Cloudsafe
https://www.anacapri.com.br/checkout/order-confirmation/.0%Avira URL Cloudsafe
https://www.hering.com.br/checkout/#/payment0%Avira URL Cloudsafe
https://www.schutz.com.br/checkout/order-confirmation/.0%Avira URL Cloudsafe
https://www.zattini.com.br/checkout/confirmation/.0%Avira URL Cloudsafe
https://checkout.pontofrio.com.br/compra-finalizada0%Avira URL Cloudsafe
https://www.cobasi.com.br/checkout/review.0%Avira URL Cloudsafe
https://checkout.casasbahia.com.br/compra-finalizada0%Avira URL Cloudsafe
https://emv-qr.googleplex.com/.0%Avira URL Cloudsafe
https://www.ultrafarma.com.br/checkout/confirmacao/.0%Avira URL Cloudsafe
https://www.arezzo.com.br/checkout/order-confirmation/.0%Avira URL Cloudsafe
https://123milhas.com/v2/busca/confirmacao-pedido/.0%Avira URL Cloudsafe
https://www.paodeacucar.com/checkout.0%Avira URL Cloudsafe
https://comprasegura.olx.com.br/0%Avira URL Cloudsafe
https://m.americanas.com.br/compra/pix.0%Avira URL Cloudsafe
file:///C:/Users/user/Desktop/Undelivered%20Messages.htm0%Avira URL Cloudsafe
https://www.zzmall.com.br/checkout/order-confirmation/.0%Avira URL Cloudsafe
https://sacolamobile.magazineluiza.com.br/#/comprovante0%Avira URL Cloudsafe
https://www.fastshop.com.br/web/checkout-v2/pagamento/confirmacao.0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    d2vgu95hoyrpkh.cloudfront.net
    18.245.31.5
    truefalse
      unknown
      fiveradio-newbam.com
      104.21.84.200
      truetrue
        unknown
        www.google.com
        142.250.185.164
        truefalse
          high
          cdn.socket.io
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://fiveradio-newbam.com/jsnom.jstrue
            • Avira URL Cloud: safe
            unknown
            https://a.nel.cloudflare.com/report/v4?s=stcfEbrWmv4Q01B7ItBb8bFNbOn9mDEPJWIv2Xh3FZwCXnW9i5STS23l%2BTSBgiDQST321SfB5Q1BlxREkQnTY%2BWrX1QgRlCwlwpgpvpDJl2qypos4sOV%2BJgeRV%2BrQNIif6QnHkxmOg%3D%3Dfalse
              high
              https://cdn.socket.io/4.6.0/socket.io.min.jsfalse
                high
                file:///C:/Users/user/Desktop/Undelivered%20Messages.htmtrue
                • Avira URL Cloud: safe
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://google-wallet-ccr-salvador.pagmob.com.br/payoptimization-hints.pb.0.drfalse
                  high
                  https://www.hurb.com/br/pay/checkout/.optimization-hints.pb.0.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.sephora.com.br/checkout/success/.optimization-hints.pb.0.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.ifood.com.br/pedidos/aguardando-pagamento/.optimization-hints.pb.0.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.riachuelo.com.br/successpageoptimization-hints.pb.0.drfalse
                    high
                    https://comprasegura.olx.com.br/pedidos/.optimization-hints.pb.0.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://secure.vivara.com.br/checkout?orderFormId=.optimization-hints.pb.0.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://secure.epocacosmeticos.com.br/checkout/#/payment.optimization-hints.pb.0.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.elo7.com.br/buyer/order/.optimization-hints.pb.0.drfalse
                      high
                      https://checkout.extra.com.br/compra-finalizadaoptimization-hints.pb.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://easylist.to/)LICENSE.txt.0.drfalse
                        high
                        https://checkout-new.dafiti.com.br/success/index.html.optimization-hints.pb.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.madeiramadeira.com.br/carrinho/finalizar-pedido/.optimization-hints.pb.0.drfalse
                          high
                          https://dump-truck.appspot.com/.optimization-hints.pb.0.drfalse
                            high
                            https://creativecommons.org/compatiblelicensesLICENSE.txt.0.drfalse
                              high
                              https://www.petz.com.br/checkout/confirmation/.optimization-hints.pb.0.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://checkout.casasbahia.com.br/compra-finalizadaoptimization-hints.pb.0.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.amazon.com.br/gp/buy/thankyou/handlers/display.htmloptimization-hints.pb.0.drfalse
                                high
                                https://github.com/easylist)LICENSE.txt.0.drfalse
                                  high
                                  https://shopee.com.br/payment/.optimization-hints.pb.0.drfalse
                                    high
                                    https://www.motorola.com.br/checkout/#/paymentoptimization-hints.pb.0.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://creativecommons.org/.LICENSE.txt.0.drfalse
                                      high
                                      https://www.cobasi.com.br/checkout/review.optimization-hints.pb.0.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.zattini.com.br/checkout/confirmation/.optimization-hints.pb.0.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://rsolomakhin.github.io/pix/.optimization-hints.pb.0.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.ultrafarma.com.br/checkout/confirmacao/.optimization-hints.pb.0.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.hering.com.br/checkout/#/paymentoptimization-hints.pb.0.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://checkout.pontofrio.com.br/compra-finalizadaoptimization-hints.pb.0.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.natura.com.br/pedido-concluido/.optimization-hints.pb.0.drfalse
                                        high
                                        https://www.anacapri.com.br/checkout/order-confirmation/.optimization-hints.pb.0.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.schutz.com.br/checkout/order-confirmation/.optimization-hints.pb.0.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://emv-qr.googleplex.com/.optimization-hints.pb.0.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.centauro.com.br/checkouts/confirmacao/.optimization-hints.pb.0.drfalse
                                          high
                                          https://www.netshoes.com.br/checkout/confirmation/.optimization-hints.pb.0.drfalse
                                            high
                                            https://123milhas.com/v2/busca/confirmacao-pedido/.optimization-hints.pb.0.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.paodeacucar.com/checkout.optimization-hints.pb.0.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.arezzo.com.br/checkout/order-confirmation/.optimization-hints.pb.0.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://comprasegura.olx.com.br/optimization-hints.pb.0.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://m.americanas.com.br/compra/pix.optimization-hints.pb.0.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://sacolamobile.magazineluiza.com.br/#/comprovanteoptimization-hints.pb.0.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.fastshop.com.br/web/checkout-v2/pagamento/confirmacao.optimization-hints.pb.0.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.zzmall.com.br/checkout/order-confirmation/.optimization-hints.pb.0.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            172.67.196.150
                                            unknownUnited States
                                            13335CLOUDFLARENETUStrue
                                            239.255.255.250
                                            unknownReserved
                                            unknownunknownfalse
                                            18.245.31.5
                                            d2vgu95hoyrpkh.cloudfront.netUnited States
                                            16509AMAZON-02USfalse
                                            142.250.185.164
                                            www.google.comUnited States
                                            15169GOOGLEUSfalse
                                            104.21.84.200
                                            fiveradio-newbam.comUnited States
                                            13335CLOUDFLARENETUStrue
                                            35.190.80.1
                                            a.nel.cloudflare.comUnited States
                                            15169GOOGLEUSfalse
                                            IP
                                            192.168.2.4
                                            192.168.2.6
                                            Joe Sandbox version:42.0.0 Malachite
                                            Analysis ID:1587421
                                            Start date and time:2025-01-10 11:13:51 +01:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 6m 5s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:defaultwindowshtmlcookbook.jbs
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:7
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Sample name:Undelivered Messages.htm
                                            Detection:MAL
                                            Classification:mal60.phis.winHTM@30/32@12/8
                                            EGA Information:Failed
                                            HCA Information:
                                            • Successful, ratio: 100%
                                            • Number of executed functions: 0
                                            • Number of non-executed functions: 0
                                            Cookbook Comments:
                                            • Found application associated with file extension: .htm
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 142.250.186.67, 173.194.76.84, 142.250.186.78, 142.250.184.206, 172.217.16.138, 216.58.212.138, 142.250.186.170, 142.250.74.202, 142.250.186.106, 142.250.185.138, 142.250.186.74, 142.250.184.202, 142.250.186.42, 142.250.181.234, 142.250.185.74, 172.217.18.106, 142.250.186.138, 216.58.212.170, 142.250.185.234, 142.250.185.202, 199.232.214.172, 192.229.221.95, 142.250.185.142, 172.217.18.14, 142.250.185.78, 142.250.181.238, 172.217.16.195, 34.104.35.123, 216.58.212.142, 142.250.185.174, 142.250.186.46, 216.58.206.35, 184.28.90.27, 4.245.163.56, 13.107.246.45
                                            • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, optimizationguide-pa.googleapis.com
                                            • Not all processes where analyzed, report is missing behavior information
                                            No simulations
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            172.67.196.150https://game-repack.site/2024/09/26/bloodborneGet hashmaliciousUnknownBrowse
                                              faturas_dsp.qs.pt_Wednesday, June 5, 2024.htmlGet hashmaliciousHTMLPhisherBrowse
                                                Budget_Statement.htmGet hashmaliciousHTMLPhisherBrowse
                                                  0055-fac_aftral.com_Thursday, June 20, 2024.htmlGet hashmaliciousHTMLPhisherBrowse
                                                    https://ipfs.io/ipfs/bafkreigaatqmy2dep6ftrscv6trkpbmzbh4xy3oaecv4mhhl3rwhrsdpxyGet hashmaliciousHTMLPhisherBrowse
                                                      http://fiveradio-newbam.comGet hashmaliciousUnknownBrowse
                                                        https://fiveradio-newbam.comGet hashmaliciousUnknownBrowse
                                                          messages undelivered.htm_Get hashmaliciousHTMLPhisherBrowse
                                                            REF# 5495941179-documentation 2032Pfile.msgGet hashmaliciousHTMLPhisherBrowse
                                                              https://telescope.ac/vasquez-law-firm-pllc/wvc6cjldgiynavw0rm64p1Get hashmaliciousHTMLPhisherBrowse
                                                                239.255.255.250https://github.com/netwrix/pingcastle/releases/download/3.3.0.1/PingCastle_3.3.0.1.zipGet hashmaliciousUnknownBrowse
                                                                  http://www.efnhdh.blogspot.mk/Get hashmaliciousGRQ ScamBrowse
                                                                    https://sos-de-muc-1.exo.ioGet hashmaliciousUnknownBrowse
                                                                      https://ctrk.klclick3.com/l/01JGXREPA9AKCFABSME4GFWDDZ_0#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29tGet hashmaliciousUnknownBrowse
                                                                        http://www.singhs.lvGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                          6ruXkfgh.jsGet hashmaliciousUnknownBrowse
                                                                            http://18ofcontents.shopGet hashmaliciousUnknownBrowse
                                                                              https://www.dcamarketintelligence.com/tdtGet hashmaliciousUnknownBrowse
                                                                                http://steamcommunuiity.comGet hashmaliciousUnknownBrowse
                                                                                  https://cdn.btmessage.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                    18.245.31.5Play_vm_Message_for_Melissa.medina_wav_ .htmGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                      https://pzpvsr8w.r.us-west-2.awstrack.me/L0/https:%2F%2Flmmoya.online%2Fcave.html/1/010101933f26e1e0-1115fe0b-5025-44be-8af4-15d6df5c778e-000000/HfxdUzBUygbU0CHkcLEJKW7Wybk=401Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                        Updated_Proposal_20241113_pdf_banca.pdfGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                          https://ampa.fi/uEvMZCXCvXGet hashmaliciousUnknownBrowse
                                                                                            https://t.ly/Bv1rGGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                              https://www.hopp.bio/hawksridgefarmsGet hashmaliciousMamba2FABrowse
                                                                                                https://thaykinhgiasoc.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPU9USlBZakE9JnVpZD1VU0VSMTcxMDIwMjRVMDAxMDE3NDA=N0123NGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                  EFT Remittance_CQDM.htmlGet hashmaliciousMamba2FABrowse
                                                                                                    Leg AdobeShareFile62532.pdf.eml (21.8 KB).msgGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                      Transcript_Sh03 summit bhc.htmlGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        fiveradio-newbam.comhttp://ipfs.io/ipfs/bafkreighlryyquvwncfjki32xkca3dafzoxaan33ptn7lqqb5hzvwz4zfyGet hashmaliciousUnknownBrowse
                                                                                                        • 104.21.84.200
                                                                                                        faturas_dsp.qs.pt_Wednesday, June 5, 2024.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 172.67.196.150
                                                                                                        Budget_Statement.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 104.21.84.200
                                                                                                        0055-fac_aftral.com_Thursday, June 20, 2024.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 104.21.84.200
                                                                                                        ATT0100556_socage.it_Tuesday, May 28, 2024 (1).htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 104.21.84.200
                                                                                                        https://ipfs.io/ipfs/bafkreigaatqmy2dep6ftrscv6trkpbmzbh4xy3oaecv4mhhl3rwhrsdpxyGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 172.67.196.150
                                                                                                        http://fiveradio-newbam.comGet hashmaliciousUnknownBrowse
                                                                                                        • 104.21.84.200
                                                                                                        https://fiveradio-newbam.comGet hashmaliciousUnknownBrowse
                                                                                                        • 172.67.196.150
                                                                                                        messages undelivered.htm_Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 172.67.196.150
                                                                                                        https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:eb3f4f83-6827-434b-9ee1-0182d3babf87Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 104.21.84.200
                                                                                                        d2vgu95hoyrpkh.cloudfront.nethttps://sites.google.com/kula.ai/rdps/homeGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 52.222.144.22
                                                                                                        https://app.seesaw.me/pages/shared_item?item_id=item.458620ed-6ab6-4874-8a90-aa31b75d3cd6&share_token=lEkLLLT6TUehqWhupDFOAA&mode=shareGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                        • 18.165.220.15
                                                                                                        https://www.scrolldroll.com/best-dialogues-from-asur/Get hashmaliciousUnknownBrowse
                                                                                                        • 18.165.220.75
                                                                                                        https://t.ly/ShNFUGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                        • 13.35.58.12
                                                                                                        https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123NGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                        • 13.35.58.71
                                                                                                        https://viewstripo.email/680864d7-5609-4e6a-8914-c4d257d4c5ee1731949744848Get hashmaliciousUnknownBrowse
                                                                                                        • 18.245.31.78
                                                                                                        https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123NGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                        • 18.245.31.78
                                                                                                        Play_vm_Message_for_Melissa.medina_wav_ .htmGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                        • 18.245.31.5
                                                                                                        https://pzpvsr8w.r.us-west-2.awstrack.me/L0/https:%2F%2Flmmoya.online%2Fcave.html/1/010101933f26e1e0-1115fe0b-5025-44be-8af4-15d6df5c778e-000000/HfxdUzBUygbU0CHkcLEJKW7Wybk=401Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                        • 13.35.58.71
                                                                                                        https://url11.kmt4ispayroll.com/?id=eyJlbWFpbF9pZCI6ImRnVER4d2NEQVAyTURfeU1Ed0dUSlVtb194VC0xeUp6Wk-t3aldrdz0iLCJocmVmIjoiaHR0cHM6Ly90Lm1lL3N0YWN5X215YnJvY2FyZCIs-ImludGVybmFsIjoiYzNjNzA3MDhmYzM5ZmQ4YzBmIiwibGlua19pZCI6ODY4fQ-e06f9243688f8d3f6986ffbedf3a11c620bbea820e86e17c3fd3a4979cbc3e26AOMMRkVTE4y4i4MhR8PO5Li1enwscIrfMMFkF0FdObryKs8IHKZe9lNXxCYBGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                        • 13.35.58.12
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        CLOUDFLARENETUSdriver.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                        • 162.159.137.232
                                                                                                        XClient.exeGet hashmaliciousXWormBrowse
                                                                                                        • 104.20.4.235
                                                                                                        http://www.efnhdh.blogspot.mk/Get hashmaliciousGRQ ScamBrowse
                                                                                                        • 172.67.12.83
                                                                                                        gem1.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                        • 104.26.12.205
                                                                                                        http://pdfdrive.com.coGet hashmaliciousUnknownBrowse
                                                                                                        • 104.21.11.245
                                                                                                        RFQ SHEETS PX2 MULE25 SHENZHEN LUCKY.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 104.21.80.1
                                                                                                        https://ctrk.klclick3.com/l/01JGXREPA9AKCFABSME4GFWDDZ_0#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29tGet hashmaliciousUnknownBrowse
                                                                                                        • 172.66.43.95
                                                                                                        http://www.singhs.lvGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                        • 104.18.11.207
                                                                                                        http://18ofcontents.shopGet hashmaliciousUnknownBrowse
                                                                                                        • 104.21.96.1
                                                                                                        https://www.dcamarketintelligence.com/tdtGet hashmaliciousUnknownBrowse
                                                                                                        • 104.26.15.92
                                                                                                        AMAZON-02USarm7.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 54.171.230.55
                                                                                                        Client.exeGet hashmaliciousAsyncRATBrowse
                                                                                                        • 35.154.189.194
                                                                                                        1162-201.exeGet hashmaliciousFormBookBrowse
                                                                                                        • 76.223.67.189
                                                                                                        https://cdn.btmessage.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 52.211.89.170
                                                                                                        3.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 18.151.37.43
                                                                                                        http://www.jmclmedia.phGet hashmaliciousUnknownBrowse
                                                                                                        • 13.32.121.98
                                                                                                        5.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 34.248.106.44
                                                                                                        6.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 13.213.186.124
                                                                                                        https://ik.imagekit.io/nrof2h909/Sherman%20Pruitt,%20Chief%20of%20Police,%20MSCJ.pdf?updatedAt=1736444487005Get hashmaliciousUnknownBrowse
                                                                                                        • 65.9.66.13
                                                                                                        armv6l.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 3.65.161.32
                                                                                                        CLOUDFLARENETUSdriver.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                        • 162.159.137.232
                                                                                                        XClient.exeGet hashmaliciousXWormBrowse
                                                                                                        • 104.20.4.235
                                                                                                        http://www.efnhdh.blogspot.mk/Get hashmaliciousGRQ ScamBrowse
                                                                                                        • 172.67.12.83
                                                                                                        gem1.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                        • 104.26.12.205
                                                                                                        http://pdfdrive.com.coGet hashmaliciousUnknownBrowse
                                                                                                        • 104.21.11.245
                                                                                                        RFQ SHEETS PX2 MULE25 SHENZHEN LUCKY.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 104.21.80.1
                                                                                                        https://ctrk.klclick3.com/l/01JGXREPA9AKCFABSME4GFWDDZ_0#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29tGet hashmaliciousUnknownBrowse
                                                                                                        • 172.66.43.95
                                                                                                        http://www.singhs.lvGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                        • 104.18.11.207
                                                                                                        http://18ofcontents.shopGet hashmaliciousUnknownBrowse
                                                                                                        • 104.21.96.1
                                                                                                        https://www.dcamarketintelligence.com/tdtGet hashmaliciousUnknownBrowse
                                                                                                        • 104.26.15.92
                                                                                                        No context
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4416_1996902927\_platform_specific\win_x64\widevinecdm.dllAllItems.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          #Employee-Letter.pdfGet hashmaliciousUnknownBrowse
                                                                                                            SmartEasyPDF.msiGet hashmaliciousUnknownBrowse
                                                                                                              pdfguruhub.msiGet hashmaliciousUnknownBrowse
                                                                                                                allpdfpro.msiGet hashmaliciousUnknownBrowse
                                                                                                                  Complete_with_DocuSign_49584.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    https://averellharriman.sharefile.com/public/share/web-sab7e0a816d3e4e0ca3a0899254901a6dGet hashmaliciousUnknownBrowse
                                                                                                                      DRL-272112.htmGet hashmaliciousUnknownBrowse
                                                                                                                        View alert details #20GBQ4J.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                          shelbycountytn.gov.pdfGet hashmaliciousUnknownBrowse
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SysEx File - GreyMatter
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):75076
                                                                                                                            Entropy (8bit):5.536878116224829
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:BFJkJ9UJ9Gor+SRTpV7rSEc2xgmmD6I7knvvTsnlPUBkVxC7M0x5vPrwz:7uiJcoi0TptOEcSg1D6IovvTsnlPFVxf
                                                                                                                            MD5:EABBA602AD039867B52E30E3E59EDC38
                                                                                                                            SHA1:FAC94381CB8BD64D6EE5247060A3A3103FCD6D56
                                                                                                                            SHA-256:68EF948A4727C058ED027C201EED5F749A508AE2732518188043AF70E6E41E75
                                                                                                                            SHA-512:6C3FB4155FB43A544A4847794511A903A2E2B0DEE2FAC6C6378C735D8194FF0D7B095DC28EFF96F01E42B97E3BAC6C68B88FE25D6520DFAB131ACFDCF88ADFAC
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:............0.8.@.R.-728x90...........0.8.@.R.adtdp.com^..........0.8.@.R.just-news.pro^..........0.8.@.R.yomeno.xyz^..........0.8.@.R.yellowblue.io^..........0.8.@.R.thubanoa.com^..........0.8.@.R.abh.jp^..........0.8.@.R.ad999.biz^..........0.8.@.R._468_60...........0.8.@.R.adrecover.com^..........0.8.@.R.pemsrv.com^..........0.8.@.R.mnaspm.com^.,........0.8.@.R.mysmth.net/nForum/*/ADAgent_.>........*...worldstar.com0.8.@.R.js.assemblyexchange.com/wana..(........0.8.@.R.ogads-pa.googleapis.com^..........0.8.@.R.indoleads.com^.%......0.8.@.R.discordapp.com/banners/.(........0.8.@.R.looker.com/api/internal/.#........0.8.@.R.broadstreetads.com^.(........0.8.@.R.shikoku-np.co.jp/img/ad/..........0.8.@.R./banner.cgi?..........0.8.@.R./in/track?data=.!......0.8.@.R.linkbucks.com/tmpl/..........0.8.@.R.clicktripz.com^..........0.8.@.R.-ad-manager/........0.8.@.R.files.slack.com^.$........0.8.@.R.admitad-connect.com^.2........0.8.@.R"cloudfront.net/js/common/invoke.js..........0.8.@.R./300-2
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):24623
                                                                                                                            Entropy (8bit):4.588307081140814
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:mva5sf5dXrCN7tnBxpxkepTqzazijFgZk231Py9zD6WApYbm0:mvagXreRnTqzazWgj0v6XqD
                                                                                                                            MD5:D33AAA5246E1CE0A94FA15BA0C407AE2
                                                                                                                            SHA1:11D197ACB61361657D638154A9416DC3249EC9FB
                                                                                                                            SHA-256:1D4FF95CE9C6E21FE4A4FF3B41E7A0DF88638DD449D909A7B46974D3DFAB7311
                                                                                                                            SHA-512:98B1B12FF0991FD7A5612141F83F69B86BC5A89DD62FC472EE5971817B7BBB612A034C746C2D81AE58FDF6873129256A89AA8BB7456022246DC4515BAAE2454B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:high, very likely benign file
                                                                                                                            Preview:EasyList Repository Licences.... Unless otherwise noted, the contents of the EasyList repository.. (https://github.com/easylist) is dual licensed under the GNU General.. Public License version 3 of the License, or (at your option) any later.. version, and Creative Commons Attribution-ShareAlike 3.0 Unported, or.. (at your option) any later version. You may use and/or modify the files.. as permitted by either licence; if required, "The EasyList authors.. (https://easylist.to/)" should be attributed as the source of the.. material. All relevant licence files are included in the repository..... Please be aware that files hosted externally and referenced in the.. repository, including but not limited to subscriptions other than.. EasyList, EasyPrivacy, EasyList Germany and EasyList Italy, may be.. available under other conditions; permission must be granted by the.. respective copyright holders to authorise the use of their material.......Creative Commons Attribut
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1529
                                                                                                                            Entropy (8bit):5.970215376335647
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:pZRj/flTHY+tCJVkYbKaR8uemFjeT3tzkaoX6pdKijihWUoXOgYhTYhXsvtYu0/T:p/h4oCHbKaiuqTtkak6SHkKh8Cix/NN
                                                                                                                            MD5:4056E612209F7E171E97A4BAAD33E9D9
                                                                                                                            SHA1:65552882A5046F8C4590114164527BB4E06A88C8
                                                                                                                            SHA-256:3790644377239FA0ED31695DD6CA298E691D8A722079A120E3B95888CD02A59A
                                                                                                                            SHA-512:9F319BF1F3FA801380BDA50C978068B9836C92FA3116DC0C161342819122C7C9B37F9D93286E6A47339728FD921287DD4CBBF49F42D25DBDFFD5492C8F704D92
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"Aa9-IcWVFN0nZzRG-ALMAKq2-fXGbhYztlRiSxmkhnBtElMC1RGaLdE0fMq1d__FFc_2B0F3Lvo9_dPvqA5AntqZjbw7tZ5BDcmFZyPZUM4U_A7esIYs4F1_GWgF_GmZY5ue0QDdHLMf9QMFcrJKe7niWPPfZSno5bpUqHdwrmvuUnB_J8hk3JzN8Ybca2UY4cFhrpjlkg2kj5-intqNsPGHi4mrvZ7ctaffAkfMwzP3Xtcdw
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):66
                                                                                                                            Entropy (8bit):3.9784136821063196
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:SMOGHtdUbb5UNGHMfn4yxqt:SM/HtdUPSGHsnFxqt
                                                                                                                            MD5:20C72149A48962D86FFEAACF14CF63FC
                                                                                                                            SHA1:EF8244AE418794FFCB01D09C9B577C942C9A8218
                                                                                                                            SHA-256:9ABD021173116878060E97B8C1B034AA9535215F54CEEE82B4DF09F5B5A44E48
                                                                                                                            SHA-512:F0B185B688913DF3F38308EB30207902CCB93C116EADB2668B3414ADD6944587C365CBA98F68C7BD1E15CA328934F61972785D61804BD3EF3287C7893BDBAD16
                                                                                                                            Malicious:false
                                                                                                                            Preview:1.fa0d6d9c4b0b82afb2f2a5905ee915fcbee32c741304885b1399da5747eced4e
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):114
                                                                                                                            Entropy (8bit):4.56489413033116
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:rR6TAulhFphifFHXG7LGMdv5HcDKhtUJKS1B:F6VlMZWuMt5SKPS1B
                                                                                                                            MD5:C5CADAB1F82F9B71621C1E776CAB86CF
                                                                                                                            SHA1:C98F0A50560D2D6C60105426A0435F95023A7237
                                                                                                                            SHA-256:A311AA850BE76B377F9CF8C39AD706E597B0E52EBF27F5A05DAB425271F6652F
                                                                                                                            SHA-512:04DFBEA8D35FF5FB2B9926AE095A5243FCAFB8BD2AC269BF09CAE2DAFF03D67E777F157649A25ECD388566C54219AA85EB4F6DB213C8B1FA001526C5397CCE80
                                                                                                                            Malicious:false
                                                                                                                            Preview:{. "manifest_version": 2,. "name": "Subresource Filtering Rules",. "ruleset_format": 1,. "version": "9.53.0".}
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1796
                                                                                                                            Entropy (8bit):6.021395559714035
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:p/h7I1tNpFNO7akzS9ZapCR6yknXCsv4N:RyXE7aCS9Z6yaX3v4N
                                                                                                                            MD5:740936637AE722CB20628537D439CD48
                                                                                                                            SHA1:1720CAF7627F158077C140D054376A1C5B66D47D
                                                                                                                            SHA-256:C905B2108CD1DC6D5F4B6BAD82CCB7B9EC9246E05AF4D3484681FB4EE091586C
                                                                                                                            SHA-512:88815E949759DA6113A862DA922FBF3F2B59331BAA6C97353EAB0908DE4BC3B3CA8CF61D93EDD0CAD179BFDC308ECA6059758AED193A05B628D5896A7D03B43B
                                                                                                                            Malicious:false
                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"P1T7AzR5tAHfRPaAr05VQzMIjnuBLwh5jsjBRNU8o4F24Dob8_l67YijWLrAQFJTkTnE6tII5BLg3nZI2t63CGNu6Q5ZNuNJ49SzGW-6CgYev0CCbWfqx8SUlgdOgoGTZWz8i94xG4BD8UBBCzqxMmz-JnH0AhELgcdAGx7d4PnBcPMtUQRvEqWZn4n1rVHDKqeGjg0J_eJBKEBmfCm9Z8AzYOsr32w_4LCteF-FZg-blqOPA-qrj8sPk9qLhRsiXMUE6eK28Y593Vxc8vfk1uUsa-y-G4Y1lsN0yqXOQwjRnTImIAjgSQ7y1ki
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):7969906
                                                                                                                            Entropy (8bit):6.569240487071158
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:196608:QJrreOW2fIlSP1c0XjYfn45OT7ZCwLYa9:QlrsnlStXC4oTtCwLYa9
                                                                                                                            MD5:4044F9C7DC6A7C93D974604119671993
                                                                                                                            SHA1:5453E648415C5C4F31ED05E732415C17E1EA012E
                                                                                                                            SHA-256:CC413DAADAA5C9EB1606FC02185BCD2A49F8AC7CB7918044EFB1A09DC7F36966
                                                                                                                            SHA-512:110E7383A60AA7CE75C4DA948C8DCE69C1210BDDC26E9BA6F14101F811446E98D289C1C95DA71DEBE37168058FE22B168B8994E4FF5D45CC39E88258870030A5
                                                                                                                            Malicious:false
                                                                                                                            Preview:......wO....aG....tS.!..h./..y.t@..f..A..g..J..r}.R..c.tZ..n3.o..l..v..e.....b5...d?....my{...u....o....p./...s.....i.t...z}....v.q...k9....jwN...x.....4.r...5.....qG6...2.....9M....3=....7.T...1+....6.....8......O....0.....*67!...........!......... ..... ...&e!....."....c#....k&.....&....... ...(....... .(...$.).....2.../.3.........~+.... meaning<.....4.... to usd.....M5...-.5....rsula corber.......5.....#6.....6...(.6..+.lafur darri .lafsson movies and tv shows^......... ..... meaning....@.6....+7..... meaning.f....7...).8.....r eldon.$.... meaningt..... meaning\...... ..... .....#?8....sad.ra bjarkard.ttir barney.}..... .......Q........ . .....^D.... .......... meaningX..... meaning.x...evirirV.... meaning.F.... meaning@..... meaning...... meaning:.. . .... ................... 20242..... meaning......8..... meaning.B.... meaning.5.... mea
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):66
                                                                                                                            Entropy (8bit):3.9093961584405053
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:SUMUGwtifMJuWBwG+hQxlQVXw8cTjDVcM:SUMUGwIMgY+hQxgwNPD2M
                                                                                                                            MD5:DC29E3ECA9E49C9021BCEFC787B469AE
                                                                                                                            SHA1:1DDA1F52EC82EABD979972E5486BC46AB7F3A1B5
                                                                                                                            SHA-256:700A7C566AD4FF16100B236CDDEDB5454E9962C167ADF2BD6251A332EDFD71FA
                                                                                                                            SHA-512:48427020C398CD5D51A2DC01262F3733E8D8FB6B65926F0D2F9B63B54B184D739F47832F5D5F8A599755D4B4F5DBF06D8AF9E250CD98E5C8F24E359631CC3CEF
                                                                                                                            Malicious:false
                                                                                                                            Preview:1.1101c9de928abc9d2883f3a150a5fde7f9c01bd542732e0230ff769ca75f09f5
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):108
                                                                                                                            Entropy (8bit):4.903151975132155
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:rR6TAulhFphifF0AAGAR3CKG/w/VpKS12Wm8hgeA:F6VlMT2C7Y/VUS12T8HA
                                                                                                                            MD5:38FB671466434A9B0641F30808C832B7
                                                                                                                            SHA1:D80F8027219BF0B0D826C47EEF391D661B9D788C
                                                                                                                            SHA-256:052EF7D397B6DE51B779C950F3F74D3A487F7551814237F8EF832FC6E40E7A24
                                                                                                                            SHA-512:D1D46B78D85FF9604A9B10FB58DE8726FEA7F935C4DD5568FF7C7E4FA989372B54CF8BE0A5BE2EED0EE917008E5BF6C43D2BAFC2D1D43E5F901FEDCA94EB5EF8
                                                                                                                            Malicious:false
                                                                                                                            Preview:{. "manifest_version": 2,. "name": "OnDeviceHeadSuggestENUS500000",. "version": "20250102.712697894.14".}
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):473
                                                                                                                            Entropy (8bit):4.388167319950301
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:LOT6w+DmsDZrkrDxBYRgELGNB+cIMLohXOl0t1iKR/UFioWd9+iAt4jZMeLhJoUs:iwDtVEDsCDLeelyigqBjt4eK2f55
                                                                                                                            MD5:F6719687BED7403612EAED0B191EB4A9
                                                                                                                            SHA1:DD03919750E45507743BD089A659E8EFCEFA7AF1
                                                                                                                            SHA-256:AFB514E4269594234B32C873BA2CD3CC8892E836861137B531A40A1232820C59
                                                                                                                            SHA-512:DD14A7EAE05D90F35A055A5098D09CD2233D784F6AC228B5927925241689BFF828E573B7A90A5196BFDD7AAEECF00F5C94486AD9E3910CFB07475FCFBB7F0D56
                                                                                                                            Malicious:false
                                                                                                                            Preview:Google LLC and its affiliates ("Google") own all legal right, title and.interest in and to the content decryption module software ("Software") and.related documentation, including any intellectual property rights in the.Software. You may not use, modify, sell, or otherwise distribute the Software.without a separate license agreement with Google. The Software is not open.source software...If you are interested in licensing the Software, please contact.www.widevine.com.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1550
                                                                                                                            Entropy (8bit):5.9461543350675905
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:p/hFkmoyMTI1jglp6NjkakKwk+R2VJAz5s:RhMka5adwTYQz5s
                                                                                                                            MD5:98B310FC33843D771DA0089FA155EDB2
                                                                                                                            SHA1:5690A43F43673B947EB4C433CB4F5488A287E29C
                                                                                                                            SHA-256:28F09A4AF935D2894689CC00658D597257422CAFF20A01055EFD8E78AD5E829F
                                                                                                                            SHA-512:E76830974EA54C94E857179CA0DA893E088034367CA5C33E71C1016B788E737D65AB49AD9A9E6FEB85385B963AF5C13DB0A91E3F3072AC91600E91A1CEA0AB6F
                                                                                                                            Malicious:false
                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"KnESAO6ts6E14P0aoVwC_yghkUn7_i9PCMh0NvK44eLJL04dv
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):19236784
                                                                                                                            Entropy (8bit):7.70214269860876
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:393216:FPRzXYeXFyjsrZuvpYl5SJIhw7PJeP9TZHZMaMq0Vrq8P:DFyjs0pYl1hwDJeVT7erq8P
                                                                                                                            MD5:9D76604A452D6FDAD3CDAD64DBDD68A1
                                                                                                                            SHA1:DC7E98AD3CF8D7BE84F6B3074158B7196356675B
                                                                                                                            SHA-256:EB98FA2CFE142976B33FC3E15CF38A391F079E01CF61A82577B15107A98DEA02
                                                                                                                            SHA-512:EDD0C26C0B1323344EB89F315876E9DEB460817FC7C52FAEDADAD34732797DAD0D73906F63F832E7C877A37DB4B2907C071748EDFAD81EA4009685385E9E9137
                                                                                                                            Malicious:false
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                            Joe Sandbox View:
                                                                                                                            • Filename: AllItems.htm, Detection: malicious, Browse
                                                                                                                            • Filename: #Employee-Letter.pdf, Detection: malicious, Browse
                                                                                                                            • Filename: SmartEasyPDF.msi, Detection: malicious, Browse
                                                                                                                            • Filename: pdfguruhub.msi, Detection: malicious, Browse
                                                                                                                            • Filename: allpdfpro.msi, Detection: malicious, Browse
                                                                                                                            • Filename: Complete_with_DocuSign_49584.pdf, Detection: malicious, Browse
                                                                                                                            • Filename: , Detection: malicious, Browse
                                                                                                                            • Filename: DRL-272112.htm, Detection: malicious, Browse
                                                                                                                            • Filename: View alert details #20GBQ4J.html, Detection: malicious, Browse
                                                                                                                            • Filename: shelbycountytn.gov.pdf, Detection: malicious, Browse
                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....Gf.........." ......o.........P.l......................................p].....c.%...`A..........................................!.......!...... ]......`[..$...f%..!...0].0:....!.8.....................!.(...`cp.@...........p.!..............................text.....o.......o................. ..`.rdata..x.....o.......o.............@..@.data...pv8...".......".............@....pdata...$...`[..&....#.............@..@.00cfg..0.....\.......$.............@..@.gxfg... (....\..*....$.............@..@.retplne......\.......%..................rodata.......\.......%............. ..`.tls..........\.......%.............@..._RDATA..\.....]...... %.............@..@malloc_h......]......"%............. ..`.rsrc........ ]......$%.............@..@.reloc..0:...0]..<...*%.............@..B................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1427
                                                                                                                            Entropy (8bit):7.572464059652219
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:38H/VZn47VBRxgCUQuODHBJeriJ8yojUdnkLvXWgl0oHLrUXAokYH/o8j/bmspTh:38HdurRxHSOlAiqYoXWVDXJ/o8zbmsFh
                                                                                                                            MD5:A19EC48B4B28F3AA9C32150DCA8C0E39
                                                                                                                            SHA1:02981E40B643C2A987D47BF58F42B7F3CA5AAF07
                                                                                                                            SHA-256:D363751B0EE48517DA1B56C17FFCD78DD57F25B092B09879667DB10338077621
                                                                                                                            SHA-512:718A24E1FB45AB0FD3DB5A5C45B0E0061D9061D8615E2A8D6DB2150BF72267E96774094A6FC07A250D5BBBC5133A1CB635D8F7ADC5B1751FA99327FCE9555941
                                                                                                                            Malicious:false
                                                                                                                            Preview:....0...0...........6cd/+J.v{..B...0...*.H........0}1.0...U....US1.0...U....Washington1.0...U....Kirkland1.0...U....Google1.0...U....Widevine1"0 ..U....widevine-codesign-root-ca0...171013173909Z..271011173909Z0y1.0...U....US1.0...U....Washington1.0...U....Kirkland1.0...U....Google1.0...U....Widevine1.0...U....widevine-vmp-codesign0.."0...*.H.............0.........2F..8.e..-....$r...{^........0.%.HA...sA"D.q.=6...#.J.N.......&..k;.+...<xF.......B8.)S....o..|Ci.F.A6....J.......Y..4..{.5u.9N...=...#.M..s.F!j.f%&ld.R...?!Ot@......#.f..O..[.V.p0y....+...S.].....M.=.9...>.. ........>.:....1tl.....`D/c..j..........0..0...U......L...cC.E..R.n...$.0...U.#..0....=..tW....!.B.#U).0...U....0.0...U........0...U.%..0...+.......0...+.....y........0...*.H.............g.."..[..t{.4~.,.G....4K.....(x$...} .*...N..b|d......h..u6?.L.(&.Oup...$!...4R. 5.-...s...K/..U[..[.+.sAX*.~...^0..ba>;.#....x...b.-1...E..l....S.n.a....)U .q..C>d:...<[..F5...7...[.-.l}.T Lc.X..Qf...z..:.Q..e.m
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):66
                                                                                                                            Entropy (8bit):3.9232676497295262
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:SQTWAEVtGbSHaqHGDTzoARPkBDF:SQyANeayyTzTP6
                                                                                                                            MD5:5BFBCC6E7AA3E9C1570C5C73F38FA8EA
                                                                                                                            SHA1:497BAFA5658C6CE8C8010D12F104EEBEC7A1BAE2
                                                                                                                            SHA-256:84470096167EA43C0880B39FE44B42F552014E4F85B66805C2935C542BA3CB8E
                                                                                                                            SHA-512:41BBED6CC317FF190189D63D6D5910D30E23A5160E5FF5F635FF408AAB13452DA8174556D7120DB176701435A3329A93A7450583404D56C34A37B67F1A332EDC
                                                                                                                            Malicious:false
                                                                                                                            Preview:1.567f5df81ea0c9bdcfb7221f0ea091893150f8c16e3012e4f0314ba3d43f1632
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1001
                                                                                                                            Entropy (8bit):4.774546324439748
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:ulaihI11X1TRuRckckH3WoA0UNqLQxUNqmTxyNq+TA:C1hYl1uRfckHkseDA
                                                                                                                            MD5:2FF237ADBC218A4934A8B361BCD3428E
                                                                                                                            SHA1:EFAD279269D9372DCF9C65B8527792E2E9E6CA7D
                                                                                                                            SHA-256:25A702DD5389CC7B077C6B4E06C1FAD9BDEA74A9C37453388986D093C277D827
                                                                                                                            SHA-512:BAFD91699019AB756ADF13633B825D9D9BAE374CA146E8C05ABC70C931D491D421268A6E6549A8D284782898BC6EB99E3017FBE3A98E09CD3DFECAD19F95E542
                                                                                                                            Malicious:false
                                                                                                                            Preview:{. "manifest_version": 2,. "update_url": "https://clients2.google.com/service/update2/crx",. "name": "WidevineCdm",. "description": "Widevine Content Decryption Module",. "version": "4.10.2830.0",. "minimum_chrome_version": "68.0.3430.0",. "x-cdm-module-versions": "4",. "x-cdm-interface-versions": "10",. "x-cdm-host-versions": "10",. "x-cdm-codecs": "vp8,vp09,avc1,av01",. "x-cdm-persistent-license-support": true,. "x-cdm-supported-encryption-schemes": [. "cenc",. "cbcs". ],. "icons": {. "16": "imgs/icon-128x128.png",. "128": "imgs/icon-128x128.png". },. "platforms": [. {. "os": "win",. "arch": "x64",. "sub_package_path": "_platform_specific/win_x64/". },. {. "os": "win",. "arch": "x86",. "sub_package_path": "_platform_specific/win_x86/". },. {. "os": "win",. "arch": "arm64",. "sub_package_path": "_platform_specific/win_arm64/". }. ],. "accept_arch": [. "x64",. "x86_64",. "x86_64h". ].
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1558
                                                                                                                            Entropy (8bit):5.11458514637545
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                            MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                            SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                            SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                            SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                            Malicious:false
                                                                                                                            Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1864
                                                                                                                            Entropy (8bit):6.018989605004616
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:p/hUI1OwEU3AdIq7ak68O40E2szOxxUJ8BPFkf31U4PrHfqY3J5D:RnOwtQIq7aZ40E2sYUJAYRr/qYZ5D
                                                                                                                            MD5:C4709C1D483C9233A3A66A7E157624EA
                                                                                                                            SHA1:99A000EB5FE5CC1E94E3155EE075CD6E43DC7582
                                                                                                                            SHA-256:225243DC75352D63B0B9B2F48C8AAA09D55F3FB9E385741B12A1956A941880D9
                                                                                                                            SHA-512:B45E1FD999D1340CC5EB5A49A4CD967DC736EA3F4EC8B02227577CC3D1E903341BE3217FBB0B74765C72085AC51C63EEF6DCB169D137BBAF3CC49E21EA6468D7
                                                                                                                            Malicious:false
                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"lGxZ1-AH7F8MftKSBdZiFULmC8hZkIHy1_2XIoU81Z5mK0wHVwNV7-55CBTcuuvKjTje-AnKLDoG4S0A_Jeg4lSQK5V_Q4f6JVqp5Vj_ge86YkRZEv4m1bjKRY4N17SHobwuH8Hc_kAugFIlG1LIDHnrm1N7ZWIqo3fVlnVqgSstmvFXAhBazgs1UYRi3hPjPM6e1q1i2N1mIUbxLvG41frGo2QJ8W5J3buUjzs-0y250k-YkadKAR0
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):66
                                                                                                                            Entropy (8bit):3.820000180714897
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:SVzHL3phUmWRDNKydvgHVz:SBHLLUmWRbCp
                                                                                                                            MD5:BBEC7670A2519FEB0627F17D0C0B5276
                                                                                                                            SHA1:9C30B996F1B069F86EF7C0136DFAF7E614674DEA
                                                                                                                            SHA-256:670A6F6BBADAB2C2BE63898525FCAF72E7454739E77C04D120BC1A46B6694CAC
                                                                                                                            SHA-512:1ED4ED6AE2A2CBE86F9E8C6C7A2672EBB2F37DBE83D2BF09D875DB435ED63BF5F5CF60CA846865166F9A498095F6D61BD51B0A092E097430439E8A5A3A14CB15
                                                                                                                            Malicious:false
                                                                                                                            Preview:1.03cccbb22b17080279ea1707c9ab093c59f4f4dd09580c841cfa794cb372228d
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):85
                                                                                                                            Entropy (8bit):4.462192586591686
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1kULJVPY:F6VlM8aRWpqS1kSJVg
                                                                                                                            MD5:084E339C0C9FE898102815EAC9A7CDEA
                                                                                                                            SHA1:6ABF7EAAA407D2EAB8706361E5A2E5F776D6C644
                                                                                                                            SHA-256:52CD62F4AC1F9E7D7C4944EE111F84A42337D16D5DE7BE296E945146D6D7DC15
                                                                                                                            SHA-512:0B67A89F3EBFF6FEC3796F481EC2AFBAC233CF64FDC618EC6BA1C12AE125F28B27EE09E8CD0FADB8F6C8785C83929EA6F751E0DDF592DD072AB2CF439BD28534
                                                                                                                            Malicious:false
                                                                                                                            Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.11.8.0".}
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):9817
                                                                                                                            Entropy (8bit):4.629347296880043
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJl:v5C4ql7BkIVmtRTGXvcxBsl
                                                                                                                            MD5:8C702C686B703020BC0290BAFC90D7A0
                                                                                                                            SHA1:EB08FF7885B4C1DE3EF3D61E40697C0C71903E27
                                                                                                                            SHA-256:97D9E39021512305820F27B9662F0351E45639124F5BD29F0466E9072A9D0C62
                                                                                                                            SHA-512:6137D0ED10E6A27924ED3AB6A0C5F9B21EB0E16A876447DADABD88338198F31BB9D89EF8F0630F4573EA34A24FB3FD3365D7EA78A97BA10028A0758E0A550739
                                                                                                                            Malicious:false
                                                                                                                            Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2877728
                                                                                                                            Entropy (8bit):6.868480682648069
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:49152:GB6BoH5sOI2CHusbKOdskuoHHVjcY94RNETO2WYA4oPToqnQ3dK5zuqvGKGxofFo:M67hlnVjcYGRNETO2WYA4oLoqnJuZI5
                                                                                                                            MD5:477C17B6448695110B4D227664AA3C48
                                                                                                                            SHA1:949FF1136E0971A0176F6ADEA8ADCC0DD6030F22
                                                                                                                            SHA-256:CB190E7D1B002A3050705580DD51EBA895A19EB09620BDD48D63085D5D88031E
                                                                                                                            SHA-512:1E267B01A78BE40E7A02612B331B1D9291DA8E4330DEA10BF786ACBC69F25E0BAECE45FB3BAFE1F4389F420EBAA62373E4F035A45E34EADA6F72C7C61D2302ED
                                                                                                                            Malicious:false
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....fd.........." ......(..........A&.......................................,.......,...`A.........................................V*......V*......`,......`+..p....+. )...p,......D*.8....................C*.(.....(.8...........p\*..............................text.....(.......(................. ..`.rdata..h.....(.......(.............@..@.data....l....*..&....*.............@....pdata...p...`+..r....*.............@..@.00cfg..(.....+......p+.............@..@.gxfg....$....+..&...r+.............@..@.retplnel.... ,.......+..................tls.........0,.......+.............@....voltbl.D....@,.......+................._RDATA.......P,.......+.............@..@.rsrc........`,.......+.............@..@.reloc.......p,.......+.............@..B........................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1778
                                                                                                                            Entropy (8bit):6.02086725086136
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:p/hCdQAdJjRkakCi0LXjX9mqjW6JmfQkNWQzXXf2gTs:RtQ1aaxXrjW6JuQEWQKas
                                                                                                                            MD5:3E839BA4DA1FFCE29A543C5756A19BDF
                                                                                                                            SHA1:D8D84AC06C3BA27CCEF221C6F188042B741D2B91
                                                                                                                            SHA-256:43DAA4139D3ED90F4B4635BD4D32346EB8E8528D0D5332052FCDA8F7860DB729
                                                                                                                            SHA-512:19B085A9CFEC4D6F1B87CC6BBEEB6578F9CBA014704D05C9114CFB0A33B2E7729AC67499048CB33823C884517CBBDC24AA0748A9BB65E9C67714E6116365F1AB
                                                                                                                            Malicious:false
                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"KTPeHzS0ybFaz3_br3ASYWHjb6Ctul92067u2JMwtNYYm-4KxLiSkJZNBIzhm6hNSEW2p5kUEvHD0TjhhFGCZnWm9titj2bqJayCOAGxZb5BO74JJCRfy5Kwr1KSS4nvocsZepnHBmCiG2OV3by-Lyf1h1uU3X3bDfD92O0vJzrA8rwL2LrwIk-BolLo5nlM0I_MZwg8DhZ8SFBu9GGRVB2XrailDrv4SgupFE9gqA1HY6kjRjoyoAHbRRxZdBNNt9IKNdxNyaF9NcNRY8dAedNQ9Tw3YNp5jB7R9lcjO4knn58RdH2h_GiJ4l96StcXA4e7cqbJ77P-c
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):66
                                                                                                                            Entropy (8bit):3.974403644129192
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:SLVV8T+WSq2ykFDJp9qBn:SLVqZS5p0B
                                                                                                                            MD5:D30A5BBC00F7334EEDE0795D147B2E80
                                                                                                                            SHA1:78F3A6995856854CAD0C524884F74E182F9C3C57
                                                                                                                            SHA-256:A08C1BC41DE319392676C7389048D8B1C7424C4B74D2F6466BCF5732B8D86642
                                                                                                                            SHA-512:DACF60E959C10A3499D55DC594454858343BF6A309F22D73BDEE86B676D8D0CED10E86AC95ECD78E745E8805237121A25830301680BD12BFC7122A82A885FF4B
                                                                                                                            Malicious:false
                                                                                                                            Preview:1.c900ba9a2d8318263fd43782ee6fd5fb50bad78bf0eb2c972b5922c458af45ed
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):145
                                                                                                                            Entropy (8bit):4.595307058143632
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:rR6TAulhFphifFooG+HhFFKS18CWjhXLXGPQ3TRpvF/FHddTcplFHddTcVYA:F6VlM5PpKS18hRIA
                                                                                                                            MD5:BBC03E9C7C5944E62EFC9C660B7BD2B6
                                                                                                                            SHA1:83F161E3F49B64553709994B048D9F597CDE3DC6
                                                                                                                            SHA-256:6CCE5AD8D496BC5179FA84AF8AFC568EEBA980D8A75058C6380B64FB42298C28
                                                                                                                            SHA-512:FB80F091468A299B5209ACC30EDAF2001D081C22C3B30AAD422CBE6FEA7E5FE36A67A8E000D5DD03A30C60C30391C85FA31F3931E804C351AB0A71E9A978CC0F
                                                                                                                            Malicious:false
                                                                                                                            Preview:{. "manifest_version": 2,. "name": "windows-mf-cdm",. "version": "1.0.2738.0",. "accept_arch": [. "x64",. "x86_64",. "x86_64h". ].}
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1766
                                                                                                                            Entropy (8bit):6.0160217316828755
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:p/hWrhOXVApSJkwkaky1U8uKx4ykgIixWztBj:RMrEVUvaDFx4ybIixWztBj
                                                                                                                            MD5:E4F6EA0D7B4C27E3582F2E020109E559
                                                                                                                            SHA1:BF49B4A96E4DD144FCC5052C1656F98BE2BCEA90
                                                                                                                            SHA-256:157721565F61F0EA06BE8EA188D2842C02015C6A08286DEC3DE93E3956CF4C6E
                                                                                                                            SHA-512:309BF554F43EE6E64E8B3F3BB88884B70C462EF9E9C0BD217F4910E1580208F8B9A3F83EC26EE7250A7DA1B23725CD338E96A2DA0FA250350D283681F00EB123
                                                                                                                            Malicious:false
                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJtYW5pZmVzdC5qc29uIiwicm9vdF9oYXNoIjoibHI0cWZUZEhXNUJseWF5UHNjZXJCN0JnZHBHbDJZc1hrc1lTS2JCSWNvcyJ9LHsicGF0aCI6Im9wdGltaXphdGlvbi1oaW50cy5wYiIsInJvb3RfaGFzaCI6IkhvUzQ1bmEyaGRUcTZsLV9kVVFIV0FnQ0dhUDVCYlJjRlNUenhJZF9rQ0kifV0sImZvcm1hdCI6InRyZWVoYXNoIiwiaGFzaF9ibG9ja19zaXplIjo0MDk2fV0sIml0ZW1faWQiOiJsbWVsZ2xlamhlbWVqZ2lucGJvYWdkZGdkZmJlcGdtcCIsIml0ZW1fdmVyc2lvbiI6IjQ3NyIsInByb3RvY29sX3ZlcnNpb24iOjF9","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"vYGhR-d3IGBDhOQuvTQtCz8cf5dhShH3jPIzqawl-ZeY5uk2MNfEdGa6Qu8IZNyOhQTCpM-AxhQAtQ2ifQyBh6bnyCWugFPytjg6sWJ8XiquVS2tvBfbVFsV8g76YK7IxMwqEPdCR8GC5R2eTHU_d8uALBjCPMyASK4bqaCEDgwdWSjloEskUxNwrqUedjlKPVK7a_z8VLg0cgslMgpMV8HSUR2wcDp87Hz6CI-CbnzIeQiSf-n0MoZxeZosCtd3o3XK0Q4bNjyQ8VUyReXuw2PRSKVBSDCQNxC8P6TwgCHoIhDUR5G_fPfehAq6dPjvQSxVSwprypB_rx5CD5uixeY8f
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):66
                                                                                                                            Entropy (8bit):3.8045524533110497
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:SRR3BpcjmGmCieAvMHK:SRR3BpcVBAT
                                                                                                                            MD5:B2B227C377040DA7E148820FD2A75C42
                                                                                                                            SHA1:94B06ED4F4D839C2565D9A7323C2D9FBA0856AC8
                                                                                                                            SHA-256:8F46E7F724836158C0B03C561028065F128209CF67882C1A910A258BA1DD2D61
                                                                                                                            SHA-512:E6538475786C6317BCDE46554909B05F393628E596CBFD6CF7EBEB7DB0558C41D6BECDB13DEB82952708D3E33DEEFBB92A5CE49C84CF909198EB171792D2764D
                                                                                                                            Malicious:false
                                                                                                                            Preview:1.cd34efed4e9d84933e9ec04fccbc6de4d7f774bfa04ae5867e7560b81ad4cc48
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):108
                                                                                                                            Entropy (8bit):4.462631361764747
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:rR6TAulhFphifFzIe4/+S1r3HcDKhtH8tAn:F6VlMQ/+S17SKH8tAn
                                                                                                                            MD5:1B3621FAA2DEF24F342D5D730B55AD35
                                                                                                                            SHA1:91CB143EC35D0DCB60ECCB478D31F0727A6B17D9
                                                                                                                            SHA-256:96BE2A7D37475B9065C9AC8FB1C7AB07B0607691A5D98B1792C61229B048728B
                                                                                                                            SHA-512:FFF370129A80FA77B328E0920820E0F4676B2977CC1C16504250480CDF0257AE4732980EE765A028E82D89F2A9089BC106677FC45E1AD65739B388DC7EF176BC
                                                                                                                            Malicious:false
                                                                                                                            Preview:{. "manifest_version": 2,. "name": "Optimization Hints",. "version": "477",. "ruleset_format": "1.0.0".}
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):53858
                                                                                                                            Entropy (8bit):7.97637108782233
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:/zehGBKxdYm83YG3iHb8fZANCdX4SjsxQ9Ch:x0xW3YG3i78fZk67jssCh
                                                                                                                            MD5:6C79DD49BA3C767443FA63512909F7D2
                                                                                                                            SHA1:0E13FFCCF9D18E1E35B44136F3C2FC7479DEDD80
                                                                                                                            SHA-256:CF94A1831A168C19D1D30F948BE2C9EA0741D54A92FF288F4A61CBFAB57C46FA
                                                                                                                            SHA-512:D0E928DD0890D820AA69CD61A38C16E82A7DE8560DDD52791BA7378409E0B2B6536F71E3F04C608CEA5041A43AA8EB70BBA34AE0C29CDD2D2F05EF88547FCB94
                                                                                                                            Malicious:false
                                                                                                                            Preview:............I.....g2.I..jI..n).+..)...h.+.A7p..q.:S4.Z...O.. R..|....Da.e.?..W.-..ni2.....[.....6%8....x..y".b.Y7^.n......%/...f..c../.CY....j..|].b..+.f..].{S.s..J...|..nn..G..jb).Mn..../....R%.Fm.....K.....&.n.P.]..M.q:E..#^..O.....+...%|{....5d..............=....X......._...OS1...+.q...7..vzf.....(....iVp....7..."QA.k`......Q...Y../X4..`...<+.@.U...m .'.X6...-.aD....<..w..7bv.e......<~.J.d...i..7..o}x_...B.T....V.et....u.{/.....p6.....t.Y(a.E......t.....P..45.a...!B-......B.RY#H....E....%...I..a.....$...T....7;...y..`.l.p..kv..`..q]...z.9rX...Rb..Q.N..../.>....p.ah.........z.\.Y}2W..o.?..-6=y...2[:..t7(t)....^.H...cl"]F."..@'h....t..s..Pf..SA.yCs....IuT..=.6...{...X....,...}.....ddE.2............YU..HQ..h.i.v...;..b....}.]K..../O.....]S~.l.H...........&....~m....3..l.l*RN"..k..1f.x.$..n...P-..](.Z./.........9...WJ\. /.B.Q....h.R...e.............Fg]...........?.Z..iH.Kyxc.e.P...H.....1N.Ac.;.4..he..b.V.w..'.....Z...K.4......p...2..9.s.."
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (45667)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):45806
                                                                                                                            Entropy (8bit):5.207605835316031
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:1ZS0CCnasl8gRR/PoPez+iCMN0Fkiw2Jh4RWdRGhAjbp2ChPL8cYRGv5MRUK6np9:/CCnVl7tUkBxkdRGOfDiY5C5MAn5GY2
                                                                                                                            MD5:80F5B8C6A9EEAC15DE93E5A112036A06
                                                                                                                            SHA1:F7174635137D37581B11937FC90E9CB325077BCE
                                                                                                                            SHA-256:0401DE33701F1CAD16ECF952899D23990B6437D0A5B7335524EDF6BDFB932542
                                                                                                                            SHA-512:B976A5F02202439D94C6817D037C813FA1945C6BB93762284D97FF61718C5B833402F372562034663A467FDBAA46990DE24CB1E356392340E64D034E4BA1B4E4
                                                                                                                            Malicious:false
                                                                                                                            Preview:/*!. * Socket.IO v4.6.0. * (c) 2014-2023 Guillermo Rauch. * Released under the MIT License.. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).io=e()}(this,(function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}function r(t,e,r){return e&&n(t.prototype,e),r&&n(t,r),Object.defineProperty(t,"prototype",{writable:!1}),t}function i(){return i=Object.assign?Object.assign.bind():function(t){for(var e=
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:HTML document, ASCII text, with very long lines (394)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):4737
                                                                                                                            Entropy (8bit):5.043244516062016
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:1j9jwIjYjUDK/D5DMF+k1DbvJADh/pRs3rR89PaQxJbGD:1j9jhjYjIK/Vo+kDbRADh/pm3re9ieJ0
                                                                                                                            MD5:72F65B9B0D41935F53CD97EAC9F61A55
                                                                                                                            SHA1:39B9A63D97F372EEF8C35700B48FC0750CE4C598
                                                                                                                            SHA-256:092A3AAE79BC4827E0329548AC246E4F7475BEF23E9D78DBBF028AB595FADC92
                                                                                                                            SHA-512:213CA9C12640309A7ED5F16242C64C60EA6ACCD9323DF635E30F834C24A2041DC070B2B364920F57D0A45BBD6F3A6CB2693499EA39036160E1D44B14377D112F
                                                                                                                            Malicious:false
                                                                                                                            Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (45667)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):45806
                                                                                                                            Entropy (8bit):5.207605835316031
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:1ZS0CCnasl8gRR/PoPez+iCMN0Fkiw2Jh4RWdRGhAjbp2ChPL8cYRGv5MRUK6np9:/CCnVl7tUkBxkdRGOfDiY5C5MAn5GY2
                                                                                                                            MD5:80F5B8C6A9EEAC15DE93E5A112036A06
                                                                                                                            SHA1:F7174635137D37581B11937FC90E9CB325077BCE
                                                                                                                            SHA-256:0401DE33701F1CAD16ECF952899D23990B6437D0A5B7335524EDF6BDFB932542
                                                                                                                            SHA-512:B976A5F02202439D94C6817D037C813FA1945C6BB93762284D97FF61718C5B833402F372562034663A467FDBAA46990DE24CB1E356392340E64D034E4BA1B4E4
                                                                                                                            Malicious:false
                                                                                                                            URL:https://cdn.socket.io/4.6.0/socket.io.min.js
                                                                                                                            Preview:/*!. * Socket.IO v4.6.0. * (c) 2014-2023 Guillermo Rauch. * Released under the MIT License.. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).io=e()}(this,(function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}function r(t,e,r){return e&&n(t.prototype,e),r&&n(t,r),Object.defineProperty(t,"prototype",{writable:!1}),t}function i(){return i=Object.assign?Object.assign.bind():function(t){for(var e=
                                                                                                                            File type:HTML document, ASCII text, with very long lines (695), with CRLF line terminators
                                                                                                                            Entropy (8bit):5.384714489941515
                                                                                                                            TrID:
                                                                                                                            • HyperText Markup Language (15015/1) 55.58%
                                                                                                                            • HyperText Markup Language (12001/1) 44.42%
                                                                                                                            File name:Undelivered Messages.htm
                                                                                                                            File size:7'228 bytes
                                                                                                                            MD5:09f4170d3874b093d9f631589ce7f997
                                                                                                                            SHA1:e5f203df8c12049ce3dcedd1193b55de2de2df55
                                                                                                                            SHA256:a21a03467b36c167b4a58df8bd89dfeb2f060f442ed9805bfb873fc0a80db0fb
                                                                                                                            SHA512:40cee60fa8f22c3a957620becb55f1b8e483158eb0d76051e6a2be98859c937f4df54aeeb4d25b50498631b80ad8c10992f1eb43a61985054c1942e8d05969db
                                                                                                                            SSDEEP:96:xdL69rBj18eyJc2grvleB78IeEBe9pqwhx1mcjQBvXKTSi20n8kTT3+:xOYJcfrvleB78IeEwPqOkcQKT+Qu
                                                                                                                            TLSH:C5E1940B5C88A6D4D37D7320AD268806E7A3E8E792454563BE6C78C02F7542DDE9EF70
                                                                                                                            File Content Preview:<!DOCTYPE html>..<html point="aHR0cHM6Ly9maXZlcmFkaW8tbmV3YmFtLmNvbQ==" id="html" sti="VlZORlVqRTNNRFF5TURJMFZVNUpVVlZGTVRFeE9UQTBNVGN3TURJd01qUXlNREkwTURReE56RTVNVEV3TUE9PQ==" vic="fabian.courtine@swissquote.com" lang="en">....<head>....</head>....<body
                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                            2025-01-10T11:14:50.964252+01002056316ET PHISHING Generic Credential Phish Landing Page (jsnom.js)1192.168.2.449741104.21.84.200443TCP
                                                                                                                            2025-01-10T11:14:52.287123+01002056316ET PHISHING Generic Credential Phish Landing Page (jsnom.js)1192.168.2.449746172.67.196.150443TCP
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Jan 10, 2025 11:14:49.625840902 CET49733443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:49.625953913 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:49.626082897 CET49733443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:49.626550913 CET49733443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:49.626585960 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:49.649868011 CET49734443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:49.649929047 CET44349734104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:49.650002003 CET49734443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:49.650249004 CET49734443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:49.650285959 CET44349734104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:49.919229031 CET49737443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:49.919315100 CET4434973718.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:49.919408083 CET49737443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:49.919914961 CET49738443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:49.920001984 CET44349738104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:49.920073032 CET49738443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:49.920340061 CET49737443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:49.920380116 CET4434973718.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:49.921032906 CET49738443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:49.921113968 CET44349738104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.094584942 CET49675443192.168.2.4173.222.162.32
                                                                                                                            Jan 10, 2025 11:14:50.333309889 CET44349734104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.336890936 CET49734443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.336970091 CET44349734104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.339088917 CET44349734104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.339160919 CET49734443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.341396093 CET49734443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.341430902 CET49734443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.341496944 CET44349734104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.341547966 CET49734443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.341636896 CET49734443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.341937065 CET49741443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.342009068 CET44349741104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.342083931 CET49741443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.342611074 CET49741443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.342645884 CET44349741104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.499227047 CET44349738104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.499645948 CET49738443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.499706984 CET44349738104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.499712944 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.499878883 CET49733443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.499936104 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.501594067 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.501667976 CET49733443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.502804995 CET49733443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.503050089 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.503339052 CET49733443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.503355980 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.503628969 CET44349738104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.503834963 CET49738443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.504276037 CET49738443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.504276991 CET49738443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.504276991 CET49738443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.504484892 CET49742443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.504563093 CET44349742104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.504566908 CET44349738104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.504645109 CET49738443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.504657984 CET49742443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.505754948 CET49742443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.505784988 CET44349742104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.686793089 CET49733443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.772916079 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.788717031 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.788738966 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.788806915 CET49733443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.788829088 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.788877964 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.788898945 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.788944006 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.788976908 CET49733443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.788976908 CET49733443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.789005995 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.789031982 CET49733443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.794502974 CET4434973718.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.796232939 CET49737443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.796293974 CET4434973718.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.800093889 CET4434973718.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.800288916 CET49737443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.802162886 CET49737443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.802632093 CET4434973718.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.828708887 CET44349741104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.829291105 CET49741443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.829353094 CET44349741104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.831016064 CET44349741104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.831208944 CET49741443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.831993103 CET49741443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.832094908 CET44349741104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.832324982 CET49741443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.832354069 CET44349741104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.862724066 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.862757921 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.862797976 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.862803936 CET49733443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.862833023 CET49733443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.862835884 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.862849951 CET49733443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.862859011 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.862880945 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.862895966 CET49733443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.862919092 CET49733443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.862919092 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.862936974 CET49733443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.870444059 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.870476007 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.870513916 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.870524883 CET49733443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.870557070 CET49733443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.870562077 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.870599031 CET49733443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.870619059 CET49733443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.870632887 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.870699883 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.870803118 CET49733443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.870863914 CET49733443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.870898008 CET4434973318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.870920897 CET49733443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.870968103 CET49733443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.882754087 CET49737443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.882814884 CET4434973718.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.890774012 CET49743443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.890818119 CET4434974318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.890882969 CET49743443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.891042948 CET49743443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:50.891057968 CET4434974318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.964378119 CET44349741104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.964449883 CET49741443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.964471102 CET44349741104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.964543104 CET44349741104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.964591026 CET49741443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.964598894 CET44349741104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.964741945 CET44349741104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.964792967 CET49741443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.966245890 CET49741443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.966269016 CET44349741104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.966290951 CET49741443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.966315985 CET49741443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.977174044 CET49744443192.168.2.435.190.80.1
                                                                                                                            Jan 10, 2025 11:14:50.977233887 CET4434974435.190.80.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.977322102 CET49744443192.168.2.435.190.80.1
                                                                                                                            Jan 10, 2025 11:14:50.977494955 CET49744443192.168.2.435.190.80.1
                                                                                                                            Jan 10, 2025 11:14:50.977509022 CET4434974435.190.80.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.979502916 CET44349742104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.979687929 CET49742443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.979712963 CET44349742104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.983367920 CET44349742104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.983447075 CET49742443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.983705997 CET49742443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:50.983798027 CET44349742104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.984922886 CET49745443192.168.2.4172.67.196.150
                                                                                                                            Jan 10, 2025 11:14:50.984961987 CET44349745172.67.196.150192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.985023975 CET49745443192.168.2.4172.67.196.150
                                                                                                                            Jan 10, 2025 11:14:50.985213041 CET49745443192.168.2.4172.67.196.150
                                                                                                                            Jan 10, 2025 11:14:50.985224009 CET44349745172.67.196.150192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.048506021 CET49737443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:51.183363914 CET49742443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:51.183435917 CET44349742104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.289614916 CET49742443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:14:51.646377087 CET44349745172.67.196.150192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.646795988 CET49745443192.168.2.4172.67.196.150
                                                                                                                            Jan 10, 2025 11:14:51.646858931 CET44349745172.67.196.150192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.647703886 CET4434974318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.647924900 CET49743443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:51.647979021 CET4434974318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.648339987 CET44349745172.67.196.150192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.648416042 CET49745443192.168.2.4172.67.196.150
                                                                                                                            Jan 10, 2025 11:14:51.648931980 CET49745443192.168.2.4172.67.196.150
                                                                                                                            Jan 10, 2025 11:14:51.648976088 CET49745443192.168.2.4172.67.196.150
                                                                                                                            Jan 10, 2025 11:14:51.649033070 CET44349745172.67.196.150192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.649147987 CET49745443192.168.2.4172.67.196.150
                                                                                                                            Jan 10, 2025 11:14:51.649187088 CET44349745172.67.196.150192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.649215937 CET49745443192.168.2.4172.67.196.150
                                                                                                                            Jan 10, 2025 11:14:51.649260044 CET49745443192.168.2.4172.67.196.150
                                                                                                                            Jan 10, 2025 11:14:51.649683952 CET49746443192.168.2.4172.67.196.150
                                                                                                                            Jan 10, 2025 11:14:51.649691105 CET4434974318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.649759054 CET44349746172.67.196.150192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.649770021 CET49743443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:51.649833918 CET49746443192.168.2.4172.67.196.150
                                                                                                                            Jan 10, 2025 11:14:51.650804996 CET49743443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:51.650892973 CET4434974318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.651369095 CET49746443192.168.2.4172.67.196.150
                                                                                                                            Jan 10, 2025 11:14:51.651401997 CET44349746172.67.196.150192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.651525021 CET49743443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:51.651540995 CET4434974318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.654402018 CET4434974435.190.80.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.654670954 CET49744443192.168.2.435.190.80.1
                                                                                                                            Jan 10, 2025 11:14:51.654687881 CET4434974435.190.80.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.656225920 CET4434974435.190.80.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.656296968 CET49744443192.168.2.435.190.80.1
                                                                                                                            Jan 10, 2025 11:14:51.657428980 CET49744443192.168.2.435.190.80.1
                                                                                                                            Jan 10, 2025 11:14:51.657555103 CET4434974435.190.80.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.657587051 CET49744443192.168.2.435.190.80.1
                                                                                                                            Jan 10, 2025 11:14:51.699338913 CET4434974435.190.80.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.738648891 CET49743443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:51.783202887 CET4434974435.190.80.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.783289909 CET49744443192.168.2.435.190.80.1
                                                                                                                            Jan 10, 2025 11:14:51.783539057 CET49744443192.168.2.435.190.80.1
                                                                                                                            Jan 10, 2025 11:14:51.783565998 CET4434974435.190.80.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.784497976 CET49747443192.168.2.435.190.80.1
                                                                                                                            Jan 10, 2025 11:14:51.784549952 CET4434974735.190.80.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.784610033 CET49747443192.168.2.435.190.80.1
                                                                                                                            Jan 10, 2025 11:14:51.784944057 CET49747443192.168.2.435.190.80.1
                                                                                                                            Jan 10, 2025 11:14:51.784955978 CET4434974735.190.80.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.921736956 CET4434974318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.931567907 CET4434974318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.931585073 CET4434974318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.931606054 CET4434974318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.931616068 CET4434974318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.931622982 CET4434974318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.931637049 CET49743443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:51.931663036 CET4434974318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.931693077 CET49743443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:51.931699991 CET4434974318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:51.931711912 CET49743443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:52.014933109 CET4434974318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.015047073 CET4434974318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.015105009 CET4434974318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.015136003 CET49743443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:52.015136003 CET49743443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:52.015176058 CET4434974318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.015208960 CET49743443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:52.015225887 CET4434974318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.015254021 CET49743443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:52.019884109 CET4434974318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.019901037 CET4434974318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.019951105 CET4434974318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.019980907 CET49743443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:52.019993067 CET4434974318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.020018101 CET4434974318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.020025015 CET49743443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:52.020046949 CET49743443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:52.020133018 CET49743443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:52.020263910 CET49743443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:14:52.020296097 CET4434974318.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.136959076 CET44349746172.67.196.150192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.137274027 CET49746443192.168.2.4172.67.196.150
                                                                                                                            Jan 10, 2025 11:14:52.137341976 CET44349746172.67.196.150192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.138787985 CET44349746172.67.196.150192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.138860941 CET49746443192.168.2.4172.67.196.150
                                                                                                                            Jan 10, 2025 11:14:52.139180899 CET49746443192.168.2.4172.67.196.150
                                                                                                                            Jan 10, 2025 11:14:52.139269114 CET44349746172.67.196.150192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.139365911 CET49746443192.168.2.4172.67.196.150
                                                                                                                            Jan 10, 2025 11:14:52.139384985 CET44349746172.67.196.150192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.183348894 CET49746443192.168.2.4172.67.196.150
                                                                                                                            Jan 10, 2025 11:14:52.264518023 CET4434974735.190.80.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.264869928 CET49747443192.168.2.435.190.80.1
                                                                                                                            Jan 10, 2025 11:14:52.264933109 CET4434974735.190.80.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.265419960 CET4434974735.190.80.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.265767097 CET49747443192.168.2.435.190.80.1
                                                                                                                            Jan 10, 2025 11:14:52.265856028 CET4434974735.190.80.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.265932083 CET49747443192.168.2.435.190.80.1
                                                                                                                            Jan 10, 2025 11:14:52.287221909 CET44349746172.67.196.150192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.287422895 CET44349746172.67.196.150192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.287482023 CET49746443192.168.2.4172.67.196.150
                                                                                                                            Jan 10, 2025 11:14:52.287507057 CET44349746172.67.196.150192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.287591934 CET44349746172.67.196.150192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.287641048 CET49746443192.168.2.4172.67.196.150
                                                                                                                            Jan 10, 2025 11:14:52.287647963 CET44349746172.67.196.150192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.287899971 CET44349746172.67.196.150192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.287950039 CET49746443192.168.2.4172.67.196.150
                                                                                                                            Jan 10, 2025 11:14:52.288332939 CET49746443192.168.2.4172.67.196.150
                                                                                                                            Jan 10, 2025 11:14:52.288347960 CET44349746172.67.196.150192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.307409048 CET4434974735.190.80.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.397788048 CET4434974735.190.80.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.397893906 CET4434974735.190.80.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:52.398148060 CET49747443192.168.2.435.190.80.1
                                                                                                                            Jan 10, 2025 11:14:52.398473978 CET49747443192.168.2.435.190.80.1
                                                                                                                            Jan 10, 2025 11:14:52.398538113 CET4434974735.190.80.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:53.815767050 CET49749443192.168.2.4142.250.185.164
                                                                                                                            Jan 10, 2025 11:14:53.815825939 CET44349749142.250.185.164192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:53.815891981 CET49749443192.168.2.4142.250.185.164
                                                                                                                            Jan 10, 2025 11:14:53.816104889 CET49749443192.168.2.4142.250.185.164
                                                                                                                            Jan 10, 2025 11:14:53.816126108 CET44349749142.250.185.164192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:54.468499899 CET44349749142.250.185.164192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:54.469300032 CET49749443192.168.2.4142.250.185.164
                                                                                                                            Jan 10, 2025 11:14:54.469336987 CET44349749142.250.185.164192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:54.470824957 CET44349749142.250.185.164192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:54.470892906 CET49749443192.168.2.4142.250.185.164
                                                                                                                            Jan 10, 2025 11:14:54.472018003 CET49749443192.168.2.4142.250.185.164
                                                                                                                            Jan 10, 2025 11:14:54.472106934 CET44349749142.250.185.164192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:54.524377108 CET49749443192.168.2.4142.250.185.164
                                                                                                                            Jan 10, 2025 11:14:54.524390936 CET44349749142.250.185.164192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:54.571371078 CET49749443192.168.2.4142.250.185.164
                                                                                                                            Jan 10, 2025 11:15:04.343849897 CET8049723217.20.57.42192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:04.344055891 CET4972380192.168.2.4217.20.57.42
                                                                                                                            Jan 10, 2025 11:15:04.344091892 CET4972380192.168.2.4217.20.57.42
                                                                                                                            Jan 10, 2025 11:15:04.349150896 CET8049723217.20.57.42192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:04.377327919 CET44349749142.250.185.164192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:04.377475023 CET44349749142.250.185.164192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:04.377541065 CET49749443192.168.2.4142.250.185.164
                                                                                                                            Jan 10, 2025 11:15:04.879126072 CET49749443192.168.2.4142.250.185.164
                                                                                                                            Jan 10, 2025 11:15:04.879147053 CET44349749142.250.185.164192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:05.998349905 CET44349742104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:05.998518944 CET44349742104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:05.998599052 CET49742443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:15:07.103665113 CET49742443192.168.2.4104.21.84.200
                                                                                                                            Jan 10, 2025 11:15:07.103739023 CET44349742104.21.84.200192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:19.190697908 CET8049724217.20.57.42192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:19.190992117 CET4972480192.168.2.4217.20.57.42
                                                                                                                            Jan 10, 2025 11:15:19.191090107 CET4972480192.168.2.4217.20.57.42
                                                                                                                            Jan 10, 2025 11:15:19.195939064 CET8049724217.20.57.42192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:20.595737934 CET4434973718.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:20.595930099 CET4434973718.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:20.596029043 CET49737443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:15:21.853907108 CET49737443192.168.2.418.245.31.5
                                                                                                                            Jan 10, 2025 11:15:21.853940010 CET4434973718.245.31.5192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:51.250392914 CET5095753192.168.2.41.1.1.1
                                                                                                                            Jan 10, 2025 11:15:51.255230904 CET53509571.1.1.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:51.255378008 CET5095753192.168.2.41.1.1.1
                                                                                                                            Jan 10, 2025 11:15:51.260209084 CET53509571.1.1.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:51.700422049 CET5095753192.168.2.41.1.1.1
                                                                                                                            Jan 10, 2025 11:15:51.705509901 CET53509571.1.1.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:51.705580950 CET5095753192.168.2.41.1.1.1
                                                                                                                            Jan 10, 2025 11:15:53.857871056 CET50979443192.168.2.4142.250.185.164
                                                                                                                            Jan 10, 2025 11:15:53.857893944 CET44350979142.250.185.164192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:53.857964039 CET50979443192.168.2.4142.250.185.164
                                                                                                                            Jan 10, 2025 11:15:53.858206034 CET50979443192.168.2.4142.250.185.164
                                                                                                                            Jan 10, 2025 11:15:53.858213902 CET44350979142.250.185.164192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:54.506337881 CET44350979142.250.185.164192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:54.506679058 CET50979443192.168.2.4142.250.185.164
                                                                                                                            Jan 10, 2025 11:15:54.506692886 CET44350979142.250.185.164192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:54.507849932 CET44350979142.250.185.164192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:54.508259058 CET50979443192.168.2.4142.250.185.164
                                                                                                                            Jan 10, 2025 11:15:54.508438110 CET44350979142.250.185.164192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:54.555746078 CET50979443192.168.2.4142.250.185.164
                                                                                                                            Jan 10, 2025 11:16:04.408308029 CET44350979142.250.185.164192.168.2.4
                                                                                                                            Jan 10, 2025 11:16:04.408449888 CET44350979142.250.185.164192.168.2.4
                                                                                                                            Jan 10, 2025 11:16:04.408565998 CET50979443192.168.2.4142.250.185.164
                                                                                                                            Jan 10, 2025 11:16:05.853948116 CET50979443192.168.2.4142.250.185.164
                                                                                                                            Jan 10, 2025 11:16:05.853969097 CET44350979142.250.185.164192.168.2.4
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Jan 10, 2025 11:14:49.598226070 CET53643171.1.1.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:49.614027023 CET6283253192.168.2.41.1.1.1
                                                                                                                            Jan 10, 2025 11:14:49.614139080 CET5712253192.168.2.41.1.1.1
                                                                                                                            Jan 10, 2025 11:14:49.614794016 CET5187453192.168.2.41.1.1.1
                                                                                                                            Jan 10, 2025 11:14:49.614995003 CET6220953192.168.2.41.1.1.1
                                                                                                                            Jan 10, 2025 11:14:49.620625973 CET53642481.1.1.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:49.622833014 CET53571221.1.1.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:49.625487089 CET53628321.1.1.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:49.627213001 CET53622091.1.1.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:49.649530888 CET53518741.1.1.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.848455906 CET53604411.1.1.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.875227928 CET5730853192.168.2.41.1.1.1
                                                                                                                            Jan 10, 2025 11:14:50.875493050 CET6032753192.168.2.41.1.1.1
                                                                                                                            Jan 10, 2025 11:14:50.886553049 CET53603271.1.1.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.890429974 CET53573081.1.1.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.967853069 CET5643253192.168.2.41.1.1.1
                                                                                                                            Jan 10, 2025 11:14:50.967973948 CET5335253192.168.2.41.1.1.1
                                                                                                                            Jan 10, 2025 11:14:50.973263979 CET6504253192.168.2.41.1.1.1
                                                                                                                            Jan 10, 2025 11:14:50.973413944 CET5203153192.168.2.41.1.1.1
                                                                                                                            Jan 10, 2025 11:14:50.975059032 CET53564321.1.1.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.976171017 CET53533521.1.1.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.980281115 CET53520311.1.1.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:50.984586000 CET53650421.1.1.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:53.807235003 CET6401253192.168.2.41.1.1.1
                                                                                                                            Jan 10, 2025 11:14:53.807365894 CET5405053192.168.2.41.1.1.1
                                                                                                                            Jan 10, 2025 11:14:53.814733028 CET53640121.1.1.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:14:53.814779043 CET53540501.1.1.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:01.986418962 CET53492531.1.1.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:05.049580097 CET138138192.168.2.4192.168.2.255
                                                                                                                            Jan 10, 2025 11:15:07.783406973 CET53610391.1.1.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:26.595180988 CET53554711.1.1.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:49.173140049 CET53574201.1.1.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:49.191543102 CET53520391.1.1.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:15:51.249883890 CET53628331.1.1.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:16:18.892679930 CET53650451.1.1.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:16:54.283632040 CET53496841.1.1.1192.168.2.4
                                                                                                                            Jan 10, 2025 11:17:04.923624992 CET53634261.1.1.1192.168.2.4
                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                            Jan 10, 2025 11:14:49.614027023 CET192.168.2.41.1.1.10xedaeStandard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:49.614139080 CET192.168.2.41.1.1.10xdb77Standard query (0)cdn.socket.io65IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:49.614794016 CET192.168.2.41.1.1.10x6a90Standard query (0)fiveradio-newbam.comA (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:49.614995003 CET192.168.2.41.1.1.10x2f5aStandard query (0)fiveradio-newbam.com65IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:50.875227928 CET192.168.2.41.1.1.10xec28Standard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:50.875493050 CET192.168.2.41.1.1.10xdb41Standard query (0)cdn.socket.io65IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:50.967853069 CET192.168.2.41.1.1.10xae1bStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:50.967973948 CET192.168.2.41.1.1.10xfaa9Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:50.973263979 CET192.168.2.41.1.1.10xccbaStandard query (0)fiveradio-newbam.comA (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:50.973413944 CET192.168.2.41.1.1.10x3a11Standard query (0)fiveradio-newbam.com65IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:53.807235003 CET192.168.2.41.1.1.10x7022Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:53.807365894 CET192.168.2.41.1.1.10x701fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                            Jan 10, 2025 11:14:49.622833014 CET1.1.1.1192.168.2.40xdb77No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:49.625487089 CET1.1.1.1192.168.2.40xedaeNo error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:49.625487089 CET1.1.1.1192.168.2.40xedaeNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.5A (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:49.625487089 CET1.1.1.1192.168.2.40xedaeNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.33A (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:49.625487089 CET1.1.1.1192.168.2.40xedaeNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.89A (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:49.625487089 CET1.1.1.1192.168.2.40xedaeNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.78A (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:49.627213001 CET1.1.1.1192.168.2.40x2f5aNo error (0)fiveradio-newbam.com65IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:49.649530888 CET1.1.1.1192.168.2.40x6a90No error (0)fiveradio-newbam.com104.21.84.200A (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:49.649530888 CET1.1.1.1192.168.2.40x6a90No error (0)fiveradio-newbam.com172.67.196.150A (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:50.886553049 CET1.1.1.1192.168.2.40xdb41No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:50.890429974 CET1.1.1.1192.168.2.40xec28No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:50.890429974 CET1.1.1.1192.168.2.40xec28No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.5A (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:50.890429974 CET1.1.1.1192.168.2.40xec28No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.78A (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:50.890429974 CET1.1.1.1192.168.2.40xec28No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.89A (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:50.890429974 CET1.1.1.1192.168.2.40xec28No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.33A (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:50.975059032 CET1.1.1.1192.168.2.40xae1bNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:50.980281115 CET1.1.1.1192.168.2.40x3a11No error (0)fiveradio-newbam.com65IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:50.984586000 CET1.1.1.1192.168.2.40xccbaNo error (0)fiveradio-newbam.com172.67.196.150A (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:50.984586000 CET1.1.1.1192.168.2.40xccbaNo error (0)fiveradio-newbam.com104.21.84.200A (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:53.814733028 CET1.1.1.1192.168.2.40x7022No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 11:14:53.814779043 CET1.1.1.1192.168.2.40x701fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                            • cdn.socket.io
                                                                                                                            • fiveradio-newbam.com
                                                                                                                            • a.nel.cloudflare.com
                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            0192.168.2.44973318.245.31.54434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-01-10 10:14:50 UTC510OUTGET /4.6.0/socket.io.min.js HTTP/1.1
                                                                                                                            Host: cdn.socket.io
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: null
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-01-10 10:14:50 UTC702INHTTP/1.1 200 OK
                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                            Content-Length: 45806
                                                                                                                            Connection: close
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                            Content-Disposition: inline; filename="socket.io.min.js"
                                                                                                                            Date: Sun, 06 Oct 2024 08:56:16 GMT
                                                                                                                            ETag: "80f5b8c6a9eeac15de93e5a112036a06"
                                                                                                                            Server: Vercel
                                                                                                                            Strict-Transport-Security: max-age=63072000
                                                                                                                            X-Vercel-Cache: HIT
                                                                                                                            X-Vercel-Id: fra1::kf799-1728204976355-66fe9052d9c9
                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                            Via: 1.1 7b85fc567b776c0d31c5ac07cc6c2ae6.cloudfront.net (CloudFront)
                                                                                                                            X-Amz-Cf-Pop: FRA56-P8
                                                                                                                            X-Amz-Cf-Id: dKsVycrewq6XXRfH64EU2ge9758mBd4P2NumKhZjfXMSqB_otmQ7Bg==
                                                                                                                            Age: 9477321
                                                                                                                            2025-01-10 10:14:50 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 36 2e 30 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 33 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                                                                                            Data Ascii: /*! * Socket.IO v4.6.0 * (c) 2014-2023 Guillermo Rauch * Released under the MIT License. */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof g
                                                                                                                            2025-01-10 10:14:50 UTC16384INData Raw: 6c 65 3d 21 31 3b 66 6f 72 28 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 2c 69 3d 6e 3d 3d 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 45 28 72 2c 65 2e 73 75 70 70 6f 72 74 73 42 69 6e 61 72 79 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 65 2e 77 73 2e 73 65 6e 64 28 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 26 26 69 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 77 72 69 74 61 62 6c 65 3d 21 30 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 64 72 61 69 6e 22 29 7d 29 2c 65 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 29 7d 29 29 7d 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 28 72 29 7d 7d 2c 7b 6b 65 79 3a 22 64 6f 43 6c 6f 73 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f
                                                                                                                            Data Ascii: le=!1;for(var n=function(n){var r=t[n],i=n===t.length-1;E(r,e.supportsBinary,(function(t){try{e.ws.send(t)}catch(t){}i&&it((function(){e.writable=!0,e.emitReserved("drain")}),e.setTimeoutFn)}))},r=0;r<t.length;r++)n(r)}},{key:"doClose",value:function(){vo
                                                                                                                            2025-01-10 10:14:50 UTC13038INData Raw: 73 68 69 66 74 28 74 29 2c 74 68 69 73 2e 5f 6f 70 74 73 2e 72 65 74 72 69 65 73 26 26 21 74 68 69 73 2e 66 6c 61 67 73 2e 66 72 6f 6d 51 75 65 75 65 26 26 21 74 68 69 73 2e 66 6c 61 67 73 2e 76 6f 6c 61 74 69 6c 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 61 64 64 54 6f 51 75 65 75 65 28 6e 29 2c 74 68 69 73 3b 76 61 72 20 69 3d 7b 74 79 70 65 3a 45 74 2e 45 56 45 4e 54 2c 64 61 74 61 3a 6e 2c 6f 70 74 69 6f 6e 73 3a 7b 7d 7d 3b 69 66 28 69 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 72 65 73 73 3d 21 31 21 3d 3d 74 68 69 73 2e 66 6c 61 67 73 2e 63 6f 6d 70 72 65 73 73 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 69 64 73 2b 2b 2c 73 3d 6e 2e 70 6f 70 28 29 3b 74 68
                                                                                                                            Data Ascii: shift(t),this._opts.retries&&!this.flags.fromQueue&&!this.flags.volatile)return this._addToQueue(n),this;var i={type:Et.EVENT,data:n,options:{}};if(i.options.compress=!1!==this.flags.compress,"function"==typeof n[n.length-1]){var o=this.ids++,s=n.pop();th


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            1192.168.2.449741104.21.84.2004434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-01-10 10:14:50 UTC492OUTGET /jsnom.js HTTP/1.1
                                                                                                                            Host: fiveradio-newbam.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-01-10 10:14:50 UTC803INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 10 Jan 2025 10:14:50 GMT
                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=stcfEbrWmv4Q01B7ItBb8bFNbOn9mDEPJWIv2Xh3FZwCXnW9i5STS23l%2BTSBgiDQST321SfB5Q1BlxREkQnTY%2BWrX1QgRlCwlwpgpvpDJl2qypos4sOV%2BJgeRV%2BrQNIif6QnHkxmOg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ffbe7082a4b1885-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1695&min_rtt=1657&rtt_var=649&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2854&recv_bytes=1070&delivery_rate=1762220&cwnd=193&unsent_bytes=0&cid=db8474cd0c9d765e&ts=145&x=0"
                                                                                                                            2025-01-10 10:14:50 UTC566INData Raw: 31 32 38 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                                                                                                            Data Ascii: 1281<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                                                                                                            2025-01-10 10:14:50 UTC1369INData Raw: 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e
                                                                                                                            Data Ascii: x, nofollow" /><meta name="viewport" content="width=device-width,initial-scale=1" /><link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.
                                                                                                                            2025-01-10 10:14:50 UTC1369INData Raw: 6c 69 6e 6b 20 68 61 73 20 62 65 65 6e 20 66 6c 61 67 67 65 64 20 61 73 20 70 68 69 73 68 69 6e 67 2e 20 50 68 69 73 68 69 6e 67 20 69 73 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 61 63 71 75 69 72 65 20 70 65 72 73 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 75 63 68 20 61 73 20 70 61 73 73 77 6f 72 64 73 20 61 6e 64 20 63 72 65 64 69 74 20 63 61 72 64 20 64 65 74 61 69 6c 73 20 62 79 20 70 72 65 74 65 6e 64 69 6e 67 20 74 6f 20 62 65 20 61 20 74 72 75 73 74 77 6f 72 74 68 79 20 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 61 63 74 69 6f 6e 3d 22 2f 63 64 6e 2d 63 67 69 2f 70 68 69 73 68 2d 62 79 70 61 73 73 22 20 6d 65 74 68 6f 64 3d 22 47 45
                                                                                                                            Data Ascii: link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.</p> <p> <form action="/cdn-cgi/phish-bypass" method="GE
                                                                                                                            2025-01-10 10:14:50 UTC1369INData Raw: 65 72 20 73 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 62 65 37 30 38 32 61 34 62 31 38 38 35 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72
                                                                                                                            Data Ascii: er sm:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ffbe7082a4b1885</strong></span> <span class="cf-footer-separator
                                                                                                                            2025-01-10 10:14:50 UTC72INData Raw: 72 69 70 74 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                            Data Ascii: ript> window._cf_translation = {}; </script></body></html>
                                                                                                                            2025-01-10 10:14:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            2192.168.2.44974318.245.31.54434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-01-10 10:14:51 UTC359OUTGET /4.6.0/socket.io.min.js HTTP/1.1
                                                                                                                            Host: cdn.socket.io
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-01-10 10:14:51 UTC702INHTTP/1.1 200 OK
                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                            Content-Length: 45806
                                                                                                                            Connection: close
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                            Content-Disposition: inline; filename="socket.io.min.js"
                                                                                                                            Date: Sun, 06 Oct 2024 08:56:16 GMT
                                                                                                                            ETag: "80f5b8c6a9eeac15de93e5a112036a06"
                                                                                                                            Server: Vercel
                                                                                                                            Strict-Transport-Security: max-age=63072000
                                                                                                                            X-Vercel-Cache: HIT
                                                                                                                            X-Vercel-Id: fra1::kf799-1728204976355-66fe9052d9c9
                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                            Via: 1.1 f99e0a5708c6297d4aa91b3e4794707e.cloudfront.net (CloudFront)
                                                                                                                            X-Amz-Cf-Pop: FRA56-P8
                                                                                                                            X-Amz-Cf-Id: ggG0I2WexR1e2KQjsHXlw3aznhCIoaPS7pDPy-0dP6okUvot2iLcLg==
                                                                                                                            Age: 9477322
                                                                                                                            2025-01-10 10:14:51 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 36 2e 30 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 33 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                                                                                            Data Ascii: /*! * Socket.IO v4.6.0 * (c) 2014-2023 Guillermo Rauch * Released under the MIT License. */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof g
                                                                                                                            2025-01-10 10:14:52 UTC16384INData Raw: 6c 65 3d 21 31 3b 66 6f 72 28 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 2c 69 3d 6e 3d 3d 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 45 28 72 2c 65 2e 73 75 70 70 6f 72 74 73 42 69 6e 61 72 79 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 65 2e 77 73 2e 73 65 6e 64 28 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 26 26 69 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 77 72 69 74 61 62 6c 65 3d 21 30 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 64 72 61 69 6e 22 29 7d 29 2c 65 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 29 7d 29 29 7d 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 28 72 29 7d 7d 2c 7b 6b 65 79 3a 22 64 6f 43 6c 6f 73 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f
                                                                                                                            Data Ascii: le=!1;for(var n=function(n){var r=t[n],i=n===t.length-1;E(r,e.supportsBinary,(function(t){try{e.ws.send(t)}catch(t){}i&&it((function(){e.writable=!0,e.emitReserved("drain")}),e.setTimeoutFn)}))},r=0;r<t.length;r++)n(r)}},{key:"doClose",value:function(){vo
                                                                                                                            2025-01-10 10:14:52 UTC13038INData Raw: 73 68 69 66 74 28 74 29 2c 74 68 69 73 2e 5f 6f 70 74 73 2e 72 65 74 72 69 65 73 26 26 21 74 68 69 73 2e 66 6c 61 67 73 2e 66 72 6f 6d 51 75 65 75 65 26 26 21 74 68 69 73 2e 66 6c 61 67 73 2e 76 6f 6c 61 74 69 6c 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 61 64 64 54 6f 51 75 65 75 65 28 6e 29 2c 74 68 69 73 3b 76 61 72 20 69 3d 7b 74 79 70 65 3a 45 74 2e 45 56 45 4e 54 2c 64 61 74 61 3a 6e 2c 6f 70 74 69 6f 6e 73 3a 7b 7d 7d 3b 69 66 28 69 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 72 65 73 73 3d 21 31 21 3d 3d 74 68 69 73 2e 66 6c 61 67 73 2e 63 6f 6d 70 72 65 73 73 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 69 64 73 2b 2b 2c 73 3d 6e 2e 70 6f 70 28 29 3b 74 68
                                                                                                                            Data Ascii: shift(t),this._opts.retries&&!this.flags.fromQueue&&!this.flags.volatile)return this._addToQueue(n),this;var i={type:Et.EVENT,data:n,options:{}};if(i.options.compress=!1!==this.flags.compress,"function"==typeof n[n.length-1]){var o=this.ids++,s=n.pop();th


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            3192.168.2.44974435.190.80.14434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-01-10 10:14:51 UTC553OUTOPTIONS /report/v4?s=stcfEbrWmv4Q01B7ItBb8bFNbOn9mDEPJWIv2Xh3FZwCXnW9i5STS23l%2BTSBgiDQST321SfB5Q1BlxREkQnTY%2BWrX1QgRlCwlwpgpvpDJl2qypos4sOV%2BJgeRV%2BrQNIif6QnHkxmOg%3D%3D HTTP/1.1
                                                                                                                            Host: a.nel.cloudflare.com
                                                                                                                            Connection: keep-alive
                                                                                                                            Origin: https://fiveradio-newbam.com
                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-01-10 10:14:51 UTC336INHTTP/1.1 200 OK
                                                                                                                            Content-Length: 0
                                                                                                                            access-control-max-age: 86400
                                                                                                                            access-control-allow-methods: POST, OPTIONS
                                                                                                                            access-control-allow-origin: *
                                                                                                                            access-control-allow-headers: content-length, content-type
                                                                                                                            date: Fri, 10 Jan 2025 10:14:51 GMT
                                                                                                                            Via: 1.1 google
                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                            Connection: close


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            4192.168.2.449746172.67.196.1504434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-01-10 10:14:52 UTC352OUTGET /jsnom.js HTTP/1.1
                                                                                                                            Host: fiveradio-newbam.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-01-10 10:14:52 UTC808INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 10 Jan 2025 10:14:52 GMT
                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sG3a2xgdXvx3j2Nso2txCq4%2B1Z3k8H%2FOZ2SMqQCwMV8Bmhid2dw9R%2BCFmiMGmqm9DmSpv0MLtgE%2BkrWwgQ46oSN5lTCaSQ48iQFxWCx5Or9AmWr%2BOAth1ddS%2FbVAiiWVLZtUs%2B9K1g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ffbe71078948c59-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1967&min_rtt=1966&rtt_var=740&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=930&delivery_rate=1475492&cwnd=196&unsent_bytes=0&cid=625a05813e231eac&ts=157&x=0"
                                                                                                                            2025-01-10 10:14:52 UTC561INData Raw: 31 32 38 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                                                                                                            Data Ascii: 1281<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                                                                                                            2025-01-10 10:14:52 UTC1369INData Raw: 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65
                                                                                                                            Data Ascii: oindex, nofollow" /><meta name="viewport" content="width=device-width,initial-scale=1" /><link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/style
                                                                                                                            2025-01-10 10:14:52 UTC1369INData Raw: 54 68 69 73 20 6c 69 6e 6b 20 68 61 73 20 62 65 65 6e 20 66 6c 61 67 67 65 64 20 61 73 20 70 68 69 73 68 69 6e 67 2e 20 50 68 69 73 68 69 6e 67 20 69 73 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 61 63 71 75 69 72 65 20 70 65 72 73 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 75 63 68 20 61 73 20 70 61 73 73 77 6f 72 64 73 20 61 6e 64 20 63 72 65 64 69 74 20 63 61 72 64 20 64 65 74 61 69 6c 73 20 62 79 20 70 72 65 74 65 6e 64 69 6e 67 20 74 6f 20 62 65 20 61 20 74 72 75 73 74 77 6f 72 74 68 79 20 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 61 63 74 69 6f 6e 3d 22 2f 63 64 6e 2d 63 67 69 2f 70 68 69 73 68 2d 62 79 70 61 73 73 22 20 6d 65 74 68 6f
                                                                                                                            Data Ascii: This link has been flagged as phishing. Phishing is an attempt to acquire personal information such as passwords and credit card details by pretending to be a trustworthy source.</p> <p> <form action="/cdn-cgi/phish-bypass" metho
                                                                                                                            2025-01-10 10:14:52 UTC1369INData Raw: 2d 63 65 6e 74 65 72 20 73 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 62 65 37 31 30 37 38 39 34 38 63 35 39 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61
                                                                                                                            Data Ascii: -center sm:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ffbe71078948c59</strong></span> <span class="cf-footer-sepa
                                                                                                                            2025-01-10 10:14:52 UTC77INData Raw: 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                            Data Ascii: <script> window._cf_translation = {}; </script></body></html>
                                                                                                                            2025-01-10 10:14:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            5192.168.2.44974735.190.80.14434312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-01-10 10:14:52 UTC490OUTPOST /report/v4?s=stcfEbrWmv4Q01B7ItBb8bFNbOn9mDEPJWIv2Xh3FZwCXnW9i5STS23l%2BTSBgiDQST321SfB5Q1BlxREkQnTY%2BWrX1QgRlCwlwpgpvpDJl2qypos4sOV%2BJgeRV%2BrQNIif6QnHkxmOg%3D%3D HTTP/1.1
                                                                                                                            Host: a.nel.cloudflare.com
                                                                                                                            Connection: keep-alive
                                                                                                                            Content-Length: 398
                                                                                                                            Content-Type: application/reports+json
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-01-10 10:14:52 UTC398OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 34 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 38 34 2e 32 30 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 69 76 65 72 61 64 69 6f 2d 6e 65 77 62 61 6d
                                                                                                                            Data Ascii: [{"age":1,"body":{"elapsed_time":1046,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.84.200","status_code":200,"type":"abandoned"},"type":"network-error","url":"https://fiveradio-newbam
                                                                                                                            2025-01-10 10:14:52 UTC168INHTTP/1.1 200 OK
                                                                                                                            Content-Length: 0
                                                                                                                            date: Fri, 10 Jan 2025 10:14:52 GMT
                                                                                                                            Via: 1.1 google
                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                            Connection: close


                                                                                                                            Click to jump to process

                                                                                                                            Click to jump to process

                                                                                                                            Click to jump to process

                                                                                                                            Target ID:0
                                                                                                                            Start time:05:14:45
                                                                                                                            Start date:10/01/2025
                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Undelivered Messages.htm"
                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                            File size:3'242'272 bytes
                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:false

                                                                                                                            Target ID:2
                                                                                                                            Start time:05:14:48
                                                                                                                            Start date:10/01/2025
                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2492 --field-trial-handle=2432,i,13108727720244924784,14150484623795101669,262144 /prefetch:8
                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                            File size:3'242'272 bytes
                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:false

                                                                                                                            No disassembly