Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Debh Payment Detail.html

Overview

General Information

Sample name:Debh Payment Detail.html
Analysis ID:1591249
MD5:d26df8b7517c0cd3101e0c13a19edfca
SHA1:f856877a4ec7c62dbff9b0d27525d33dcee68b13
SHA256:be431659f19f536de016ef4661269a9b1227b51a605877b90096f66bdb0a1842
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious Javascript
Detected javascript redirector / loader
HTML document with suspicious name
HTML document with suspicious title
Suspicious Javascript code found in HTML file
HTML page contains hidden javascript code
IP address seen in connection with other malware
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Debh Payment Detail.html MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1932,i,14599144041446597676,9577709728842582059,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: file:///C:/Users/user/Desktop/Debh%20Payment%20D... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to a suspicious domain. The use of obfuscated URLs and the delayed redirection suggest malicious intent, likely for phishing or other malicious purposes.
Source: Debh Payment Detail.htmlHTTP Parser: Low number of body elements: 0
Source: file:///C:/Users/user/Desktop/Debh%20Payment%20Detail.htmlTab title: Signin.,!
Source: Debh Payment Detail.htmlHTTP Parser: location.href
Source: Debh Payment Detail.htmlHTTP Parser: .location
Source: Debh Payment Detail.htmlHTTP Parser: .location
Source: Debh Payment Detail.htmlHTTP Parser: Base64 decoded: jtarchinski@debh.org
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.14
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.14
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET //wp-admin/includes/404.php?7-797967704b53693230746650794377715363334e724d704a7a5533567979334f316973713166654d4b50665031416341-anRhcmNoaW5za2lAZGViaC5vcmc= HTTP/1.1Host: jerperez.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: jerperez.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jerperez.com//wp-admin/includes/404.php?7-797967704b53693230746650794377715363334e724d704a7a5533567979334f316973713166654d4b50665031416341-anRhcmNoaW5za2lAZGViaC5vcmc=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: jerperez.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 14 Jan 2025 19:46:10 GMTServer: ApacheConnection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 14 Jan 2025 19:46:10 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: Debh Payment Detail.htmlString found in binary or memory: https://jerperez.com//wp-admin/includes/404.php?7-797967704b53693230746650794377715363334e724d704a7a
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701

System Summary

barindex
Source: Name includes: Debh Payment Detail.htmlInitial sample: payment
Source: classification engineClassification label: mal60.phis.winHTML@15/10@4/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Debh Payment Detail.html
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1932,i,14599144041446597676,9577709728842582059,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1932,i,14599144041446597676,9577709728842582059,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://jerperez.com//wp-admin/includes/404.php?7-797967704b53693230746650794377715363334e724d704a7a0%Avira URL Cloudsafe
https://jerperez.com/favicon.ico0%Avira URL Cloudsafe
file:///C:/Users/user/Desktop/Debh%20Payment%20Detail.html0%Avira URL Cloudsafe
https://jerperez.com//wp-admin/includes/404.php?7-797967704b53693230746650794377715363334e724d704a7a5533567979334f316973713166654d4b50665031416341-anRhcmNoaW5za2lAZGViaC5vcmc=0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.228
truefalse
    high
    jerperez.com
    167.114.158.15
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://jerperez.com/favicon.icofalse
      • Avira URL Cloud: safe
      unknown
      file:///C:/Users/user/Desktop/Debh%20Payment%20Detail.htmltrue
      • Avira URL Cloud: safe
      unknown
      https://jerperez.com//wp-admin/includes/404.php?7-797967704b53693230746650794377715363334e724d704a7a5533567979334f316973713166654d4b50665031416341-anRhcmNoaW5za2lAZGViaC5vcmc=#false
        unknown
        https://jerperez.com//wp-admin/includes/404.php?7-797967704b53693230746650794377715363334e724d704a7a5533567979334f316973713166654d4b50665031416341-anRhcmNoaW5za2lAZGViaC5vcmc=false
        • Avira URL Cloud: safe
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://jerperez.com//wp-admin/includes/404.php?7-797967704b53693230746650794377715363334e724d704a7aDebh Payment Detail.htmlfalse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.181.228
        www.google.comUnited States
        15169GOOGLEUSfalse
        167.114.158.15
        jerperez.comCanada
        16276OVHFRfalse
        IP
        192.168.2.20
        192.168.2.17
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1591249
        Start date and time:2025-01-14 20:45:32 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 51s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsinteractivecookbook.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:17
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:Debh Payment Detail.html
        Detection:MAL
        Classification:mal60.phis.winHTML@15/10@4/5
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Found application associated with file extension: .html
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.186.174, 64.233.184.84, 142.250.181.238, 142.250.186.46, 142.250.186.78, 142.250.184.206, 216.58.212.174, 142.250.184.238, 142.250.185.110, 142.250.185.131, 172.217.23.110, 142.250.186.110, 4.175.87.197, 2.23.242.162, 40.126.32.140, 13.107.5.88, 2.23.227.215
        • Excluded domains from analysis (whitelisted): www.bing.com, clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, login.live.com, evoke-windowsservices-tas.msedge.net, update.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        No simulations
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        239.255.255.250https://gm.zonimathor.ru/qNd7Get hashmaliciousUnknownBrowse
          logitix.pdfGet hashmaliciousHTMLPhisherBrowse
            Default3.aspxGet hashmaliciousUnknownBrowse
              EFT_Payment_Notification_Gheenirrigation.htmlGet hashmaliciousHTMLPhisherBrowse
                Document_31055.pdfGet hashmaliciousUnknownBrowse
                  http://pluralism.themancav.comGet hashmaliciousUnknownBrowse
                    https://drive.google.com/file/d/1TF-huc4s6nOnHpT977ywO8Fj-NERebnm/view?usp=sharing_eip&ts=6786926eGet hashmaliciousUnknownBrowse
                      https://savory-sweet-felidae-psrnd.glitch.me/Get hashmaliciousHTMLPhisherBrowse
                        https://u5fv5thbb.cc.rs6.net/tn.jsp?f=001afWrpwCCI2iWUYbszOdwR1t-F0r_p2RGqIn0ncIGJMjdaOM_jQztL2YPmQvt1RwZdAfxf04J-YjkHFOHZPykwyeYjQ4jxhrp3R9ukIwbkymQTpm5mx66BC8isp_B2wncmFDUfjjBx4d0YXiDu3Nc77CSIweAs2ttJcycn-zsNnmgSBgvzRxIsANxjwCYrOKv75WAuwEQwGhM_zCMclXjGqvRsMBSOB_zxaR0ec-_RI8dWprXwmKrbaxahswkhBPJ&c=iov1_LdPHvUx2ChSLIucZWqsBXy1GpnpLdHBEmuzLivt4j5stH_55g==&ch=I1Y8e9rJ4WxwWWgomI7efPIFsqm6CDFWFpV-o6w0qPgtUQs3xBpKiA==Get hashmaliciousUnknownBrowse
                          MissedCall_Record_3295935663.htmlGet hashmaliciousUnknownBrowse
                            No context
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            OVHFRhttp://www.affordablehousing.com/MaineCWLGet hashmaliciousUnknownBrowse
                            • 51.38.120.206
                            https://www.xrmtoolbox.com/Get hashmaliciousUnknownBrowse
                            • 51.255.30.108
                            x86.elfGet hashmaliciousUnknownBrowse
                            • 54.37.53.121
                            Employee_Salary_Update.docxGet hashmaliciousUnknownBrowse
                            • 158.69.4.253
                            x86_64.elfGet hashmaliciousUnknownBrowse
                            • 51.161.74.225
                            http://nkomm.frGet hashmaliciousUnknownBrowse
                            • 54.38.81.29
                            arm7.elfGet hashmaliciousMiraiBrowse
                            • 178.32.95.240
                            XCnB8SL.exeGet hashmaliciousScreenConnect ToolBrowse
                            • 51.195.188.103
                            XCnB8SL.exeGet hashmaliciousScreenConnect ToolBrowse
                            • 51.195.188.103
                            https://offfryfjtht767755433.webflow.io/Get hashmaliciousUnknownBrowse
                            • 54.38.113.3
                            No context
                            No context
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 18:46:09 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.987886738584626
                            Encrypted:false
                            SSDEEP:48:8y5d5DQTSDo7AFipSHwidAKZdA1JehwiZUklqehhy+3:8yNDQ2D3FiPiy
                            MD5:A6BA01C4E7E146DBBC430F00AAF5B70A
                            SHA1:3525EB796916598CDAF2C1C175F913D99944A753
                            SHA-256:62113DC2FB9C18154A9982DB1BD5060341631F7E09BAEA953F2954BC095421AE
                            SHA-512:76D8F3BFD5C69EE165071871620670B4C63364DE0F93A87220984922C9EA2571791F022DD237F1CD3F059641B76AE8EF9607E142DFF6FB70E6029BF4EA13D091
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,.....ji..f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Z.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Z............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........^.ay.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 18:46:09 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):4.006030908274515
                            Encrypted:false
                            SSDEEP:48:8h5d5DQTSDo7AFipSHwidAKZdA10eh/iZUkAQkqehSy+2:8hNDQ2D3Fil9Q/y
                            MD5:1CFCB43A5AC250C125F7B05AF4FD4F12
                            SHA1:286EFCABC0850A9BA363CC4B03CF2962FF4113C1
                            SHA-256:017657C65FDB276D4705BDD8D4564A257049E863AB3B5F6A9320C7D833EF7DE0
                            SHA-512:98F3198696C05F2BCA6C854B6712193D3CEEE274DDE5E3C4C0D7150EEF9A6E5728AFAE442168C2AC91A80F8E988EF68948FBA1972C10CE0EFF0EF5B25CC5C65A
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,.....5]..f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Z.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Z............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........^.ay.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2693
                            Entropy (8bit):4.015830303248168
                            Encrypted:false
                            SSDEEP:48:8e5d5DQTSDo7AFjHwidAKZdA14tIeh7sFiZUkmgqeh7sgy+BX:8eNDQ2D3Fknmy
                            MD5:32F208AEB4F882673B7A666669A6FB43
                            SHA1:6B0D054295CC67DE4E029416EE71F995B395017E
                            SHA-256:3186FB07DA2D6100675CB1C7E336F0371C796835D8FD1D3EDADE738A39640610
                            SHA-512:569F19B54880AACFD2DA56DFA7EEE7EE01387697B6FD27BD4C0BAC080FC102982A3A47CE39939A6BF4B769CDC58EFC6E676FAB3425784C0D1EBEE8EAFC2B2995
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Z.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Z............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........^.ay.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 18:46:09 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2681
                            Entropy (8bit):4.000460331921061
                            Encrypted:false
                            SSDEEP:48:8x5d5DQTSDo7AFipSHwidAKZdA1behDiZUkwqehuy+R:8xNDQ2D3FiWoy
                            MD5:FC473B46CB9BABD0230A82666CB7FC8B
                            SHA1:210644194E4BC3FB45880504F72C8EE012292645
                            SHA-256:522CE32C7F2E877540A7F49F22572346D6C0E2E468BC06860D98A8A1E1F0F12E
                            SHA-512:9599B820101FA40529265C4FF56AA9964AB49F9B19B5FA520014D043DCDC6D346265D36C8C2CDF4506B2CD61B0C103EF2BC3E4EEE8EA20CBE61BFBA6B2CC6402
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,....GiW..f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Z.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Z............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........^.ay.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 18:46:09 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2681
                            Entropy (8bit):3.9919332405303956
                            Encrypted:false
                            SSDEEP:48:8a5d5DQTSDo7AFipSHwidAKZdA1VehBiZUk1W1qehEy+C:8aNDQ2D3FiW9ky
                            MD5:63A6AD898188A1B709AD75F4386247D0
                            SHA1:D5D91AC3F90A343EB5BE3CE78A80873DDB1E2F67
                            SHA-256:FB0DE5E6331E6135D0A4A3DC76EF2065E05D3832F358172FBF0275EA6180FA5D
                            SHA-512:FC2DCB26BD60CEE684B19458A09908B6DBD48BE630B581C35E126ACBAC279EF597ED05465C134A030FD82ACBFA91F06D5C61678BA03F47D03528EEF6481EED1D
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,......b..f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Z.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Z............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........^.ay.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 18:46:09 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2683
                            Entropy (8bit):4.005478189672329
                            Encrypted:false
                            SSDEEP:48:8S5d5DQTSDo7AFipSHwidAKZdA1duT6ehOuTbbiZUk5OjqehOuTbmy+yT+:8SNDQ2D3FiETTTbxWOvTbmy7T
                            MD5:6944E911E3217666EA86FDD7B678793F
                            SHA1:2B2DD31F6849A9D7C0F86FF728C37EA826F60200
                            SHA-256:75009887A4EC5A03DB8D3FB27230D25777273AF1BCB945D8484BB36458ECB64F
                            SHA-512:A39E81078E7F9043C758BED26CD7F004DF7710FBEE2B8168E7382570D95B20160D7F02831AA19C4F998A0D6C7B773E7C56EA4B072A29F03BDB3B536F30172296
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,.....N..f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Z.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Z............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........^.ay.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):16
                            Entropy (8bit):3.625
                            Encrypted:false
                            SSDEEP:3:8gne9v:8we9v
                            MD5:4845F01EAA8068384625E302E9A4EB05
                            SHA1:FB6FF8293FA45E17BA97F84954E7D1D5B0D38F87
                            SHA-256:8A482F2271A42C5F54C96E816A84340A6F2357A5B81F927D07D00788F5140A41
                            SHA-512:BB58F2438524B518B19F2B74C5D598460735958F77C310BA3710520D1D88CE7975449977C9965DBCA87CD6A824C8AB82E56BEA6D571D79594079F0A0EA404D77
                            Malicious:false
                            Reputation:moderate, very likely benign file
                            URL:https://jerperez.com//wp-admin/includes/404.php?7-797967704b53693230746650794377715363334e724d704a7a5533567979334f316973713166654d4b50665031416341-anRhcmNoaW5za2lAZGViaC5vcmc=
                            Preview:File not found..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):315
                            Entropy (8bit):5.0572271090563765
                            Encrypted:false
                            SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                            MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                            SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                            SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                            SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                            Malicious:false
                            URL:https://jerperez.com/favicon.ico
                            Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                            File type:HTML document, ASCII text, with CRLF line terminators
                            Entropy (8bit):4.83263085922783
                            TrID:
                            • HyperText Markup Language (15015/1) 38.98%
                            • HyperText Markup Language (12001/1) 31.16%
                            • HyperText Markup Language (11501/1) 29.86%
                            File name:Debh Payment Detail.html
                            File size:886 bytes
                            MD5:d26df8b7517c0cd3101e0c13a19edfca
                            SHA1:f856877a4ec7c62dbff9b0d27525d33dcee68b13
                            SHA256:be431659f19f536de016ef4661269a9b1227b51a605877b90096f66bdb0a1842
                            SHA512:f6aecbaf4e02a384cd2ca4ca8302313c8d8414f78b44019ffefb3974a8d584580638033950d1e3b87b611d94490e48b48a64ce405151f1ac7ff9c25180701182
                            SSDEEP:24:hPGzCq2XFeACesejVeGfbH3sNp1EcbMyX:tECq2VBsOVeKH3s3mcgQ
                            TLSH:8C1110A6BE10027065F02360879DF05DE52B23BF24DDDD0838CD56031F7251A4E572D4
                            File Content Preview:<!DOCTYPE html>..<html>.. <head>.. <title>S&#105;&#103;&#110;&#105;&#110;.,!</title>.. <meta charset="UTF-8" />.. <script>.. // Get the text after the hash (#) symbol in the current URL.. var hashText = window
                            Icon Hash:173149cccc490307
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 14, 2025 20:46:06.772819042 CET49678443192.168.2.17204.79.197.200
                            Jan 14, 2025 20:46:06.772819042 CET49676443192.168.2.17204.79.197.200
                            Jan 14, 2025 20:46:06.772928953 CET49677443192.168.2.17204.79.197.200
                            Jan 14, 2025 20:46:09.447227955 CET49716443192.168.2.17167.114.158.15
                            Jan 14, 2025 20:46:09.447352886 CET44349716167.114.158.15192.168.2.17
                            Jan 14, 2025 20:46:09.447467089 CET49716443192.168.2.17167.114.158.15
                            Jan 14, 2025 20:46:09.447623014 CET49717443192.168.2.17167.114.158.15
                            Jan 14, 2025 20:46:09.447680950 CET44349717167.114.158.15192.168.2.17
                            Jan 14, 2025 20:46:09.447736979 CET49717443192.168.2.17167.114.158.15
                            Jan 14, 2025 20:46:09.447813988 CET49716443192.168.2.17167.114.158.15
                            Jan 14, 2025 20:46:09.447846889 CET44349716167.114.158.15192.168.2.17
                            Jan 14, 2025 20:46:09.447930098 CET49717443192.168.2.17167.114.158.15
                            Jan 14, 2025 20:46:09.447942019 CET44349717167.114.158.15192.168.2.17
                            Jan 14, 2025 20:46:09.953732967 CET44349716167.114.158.15192.168.2.17
                            Jan 14, 2025 20:46:09.954098940 CET49716443192.168.2.17167.114.158.15
                            Jan 14, 2025 20:46:09.954169989 CET44349716167.114.158.15192.168.2.17
                            Jan 14, 2025 20:46:09.954854012 CET44349717167.114.158.15192.168.2.17
                            Jan 14, 2025 20:46:09.955013990 CET49717443192.168.2.17167.114.158.15
                            Jan 14, 2025 20:46:09.955040932 CET44349717167.114.158.15192.168.2.17
                            Jan 14, 2025 20:46:09.955149889 CET44349716167.114.158.15192.168.2.17
                            Jan 14, 2025 20:46:09.955224991 CET49716443192.168.2.17167.114.158.15
                            Jan 14, 2025 20:46:09.956087112 CET44349717167.114.158.15192.168.2.17
                            Jan 14, 2025 20:46:09.956156015 CET49716443192.168.2.17167.114.158.15
                            Jan 14, 2025 20:46:09.956228971 CET44349716167.114.158.15192.168.2.17
                            Jan 14, 2025 20:46:09.956234932 CET49717443192.168.2.17167.114.158.15
                            Jan 14, 2025 20:46:09.956543922 CET49716443192.168.2.17167.114.158.15
                            Jan 14, 2025 20:46:09.956562042 CET44349716167.114.158.15192.168.2.17
                            Jan 14, 2025 20:46:09.957245111 CET49717443192.168.2.17167.114.158.15
                            Jan 14, 2025 20:46:09.957326889 CET44349717167.114.158.15192.168.2.17
                            Jan 14, 2025 20:46:10.009650946 CET49716443192.168.2.17167.114.158.15
                            Jan 14, 2025 20:46:10.009665012 CET49717443192.168.2.17167.114.158.15
                            Jan 14, 2025 20:46:10.009685040 CET44349717167.114.158.15192.168.2.17
                            Jan 14, 2025 20:46:10.056653023 CET49717443192.168.2.17167.114.158.15
                            Jan 14, 2025 20:46:10.065449953 CET44349716167.114.158.15192.168.2.17
                            Jan 14, 2025 20:46:10.065537930 CET44349716167.114.158.15192.168.2.17
                            Jan 14, 2025 20:46:10.065660000 CET49716443192.168.2.17167.114.158.15
                            Jan 14, 2025 20:46:10.066421032 CET49716443192.168.2.17167.114.158.15
                            Jan 14, 2025 20:46:10.066464901 CET44349716167.114.158.15192.168.2.17
                            Jan 14, 2025 20:46:10.116503954 CET49717443192.168.2.17167.114.158.15
                            Jan 14, 2025 20:46:10.159338951 CET44349717167.114.158.15192.168.2.17
                            Jan 14, 2025 20:46:10.220963001 CET44349717167.114.158.15192.168.2.17
                            Jan 14, 2025 20:46:10.221071959 CET44349717167.114.158.15192.168.2.17
                            Jan 14, 2025 20:46:10.221129894 CET49717443192.168.2.17167.114.158.15
                            Jan 14, 2025 20:46:10.221638918 CET49717443192.168.2.17167.114.158.15
                            Jan 14, 2025 20:46:10.221657038 CET44349717167.114.158.15192.168.2.17
                            Jan 14, 2025 20:46:12.914504051 CET49718443192.168.2.17142.250.181.228
                            Jan 14, 2025 20:46:12.914540052 CET44349718142.250.181.228192.168.2.17
                            Jan 14, 2025 20:46:12.914674997 CET49718443192.168.2.17142.250.181.228
                            Jan 14, 2025 20:46:12.914954901 CET49718443192.168.2.17142.250.181.228
                            Jan 14, 2025 20:46:12.914963961 CET44349718142.250.181.228192.168.2.17
                            Jan 14, 2025 20:46:13.548190117 CET44349718142.250.181.228192.168.2.17
                            Jan 14, 2025 20:46:13.548505068 CET49718443192.168.2.17142.250.181.228
                            Jan 14, 2025 20:46:13.548528910 CET44349718142.250.181.228192.168.2.17
                            Jan 14, 2025 20:46:13.549523115 CET44349718142.250.181.228192.168.2.17
                            Jan 14, 2025 20:46:13.549603939 CET49718443192.168.2.17142.250.181.228
                            Jan 14, 2025 20:46:13.550913095 CET49718443192.168.2.17142.250.181.228
                            Jan 14, 2025 20:46:13.550966024 CET44349718142.250.181.228192.168.2.17
                            Jan 14, 2025 20:46:13.603688002 CET49718443192.168.2.17142.250.181.228
                            Jan 14, 2025 20:46:13.603713989 CET44349718142.250.181.228192.168.2.17
                            Jan 14, 2025 20:46:13.651684046 CET49718443192.168.2.17142.250.181.228
                            Jan 14, 2025 20:46:21.087363958 CET49675443192.168.2.17204.79.197.203
                            Jan 14, 2025 20:46:21.390755892 CET49675443192.168.2.17204.79.197.203
                            Jan 14, 2025 20:46:21.998764992 CET49675443192.168.2.17204.79.197.203
                            Jan 14, 2025 20:46:23.213927031 CET49675443192.168.2.17204.79.197.203
                            Jan 14, 2025 20:46:23.451639891 CET44349718142.250.181.228192.168.2.17
                            Jan 14, 2025 20:46:23.451715946 CET44349718142.250.181.228192.168.2.17
                            Jan 14, 2025 20:46:23.451802015 CET49718443192.168.2.17142.250.181.228
                            Jan 14, 2025 20:46:24.205713034 CET49718443192.168.2.17142.250.181.228
                            Jan 14, 2025 20:46:24.205743074 CET44349718142.250.181.228192.168.2.17
                            Jan 14, 2025 20:46:25.256237984 CET49680443192.168.2.1720.189.173.13
                            Jan 14, 2025 20:46:25.558006048 CET49680443192.168.2.1720.189.173.13
                            Jan 14, 2025 20:46:25.621085882 CET49675443192.168.2.17204.79.197.203
                            Jan 14, 2025 20:46:26.163856030 CET49680443192.168.2.1720.189.173.13
                            Jan 14, 2025 20:46:27.377791882 CET49680443192.168.2.1720.189.173.13
                            Jan 14, 2025 20:46:29.790893078 CET49680443192.168.2.1720.189.173.13
                            Jan 14, 2025 20:46:30.428917885 CET49675443192.168.2.17204.79.197.203
                            Jan 14, 2025 20:46:33.704092979 CET4968280192.168.2.17192.229.211.108
                            Jan 14, 2025 20:46:34.006877899 CET4968280192.168.2.17192.229.211.108
                            Jan 14, 2025 20:46:34.597862959 CET49680443192.168.2.1720.189.173.13
                            Jan 14, 2025 20:46:34.613868952 CET4968280192.168.2.17192.229.211.108
                            Jan 14, 2025 20:46:35.827861071 CET4968280192.168.2.17192.229.211.108
                            Jan 14, 2025 20:46:38.242870092 CET4968280192.168.2.17192.229.211.108
                            Jan 14, 2025 20:46:40.033869028 CET49675443192.168.2.17204.79.197.203
                            Jan 14, 2025 20:46:43.054930925 CET4968280192.168.2.17192.229.211.108
                            Jan 14, 2025 20:46:44.205019951 CET49680443192.168.2.1720.189.173.13
                            Jan 14, 2025 20:46:46.452150106 CET4969780192.168.2.17199.232.210.172
                            Jan 14, 2025 20:46:46.452241898 CET4969980192.168.2.17199.232.210.172
                            Jan 14, 2025 20:46:46.457351923 CET8049697199.232.210.172192.168.2.17
                            Jan 14, 2025 20:46:46.457401037 CET8049699199.232.210.172192.168.2.17
                            Jan 14, 2025 20:46:46.457422018 CET4969780192.168.2.17199.232.210.172
                            Jan 14, 2025 20:46:46.457458973 CET4969980192.168.2.17199.232.210.172
                            Jan 14, 2025 20:46:52.663966894 CET4968280192.168.2.17192.229.211.108
                            Jan 14, 2025 20:47:12.848558903 CET49731443192.168.2.17142.250.181.228
                            Jan 14, 2025 20:47:12.848668098 CET44349731142.250.181.228192.168.2.17
                            Jan 14, 2025 20:47:12.848973036 CET49731443192.168.2.17142.250.181.228
                            Jan 14, 2025 20:47:12.849090099 CET49731443192.168.2.17142.250.181.228
                            Jan 14, 2025 20:47:12.849123955 CET44349731142.250.181.228192.168.2.17
                            Jan 14, 2025 20:47:13.492508888 CET44349731142.250.181.228192.168.2.17
                            Jan 14, 2025 20:47:13.493067026 CET49731443192.168.2.17142.250.181.228
                            Jan 14, 2025 20:47:13.493143082 CET44349731142.250.181.228192.168.2.17
                            Jan 14, 2025 20:47:13.493465900 CET44349731142.250.181.228192.168.2.17
                            Jan 14, 2025 20:47:13.493781090 CET49731443192.168.2.17142.250.181.228
                            Jan 14, 2025 20:47:13.493849039 CET44349731142.250.181.228192.168.2.17
                            Jan 14, 2025 20:47:13.535574913 CET49731443192.168.2.17142.250.181.228
                            Jan 14, 2025 20:47:23.397994995 CET44349731142.250.181.228192.168.2.17
                            Jan 14, 2025 20:47:23.398072004 CET44349731142.250.181.228192.168.2.17
                            Jan 14, 2025 20:47:23.398269892 CET49731443192.168.2.17142.250.181.228
                            Jan 14, 2025 20:47:24.210165024 CET49731443192.168.2.17142.250.181.228
                            Jan 14, 2025 20:47:24.210258007 CET44349731142.250.181.228192.168.2.17
                            Jan 14, 2025 20:47:31.833538055 CET49698443192.168.2.1720.190.160.14
                            Jan 14, 2025 20:47:31.833583117 CET4970080192.168.2.172.17.190.73
                            Jan 14, 2025 20:47:31.987440109 CET4434969820.190.160.14192.168.2.17
                            Jan 14, 2025 20:47:31.987478018 CET80497002.17.190.73192.168.2.17
                            Jan 14, 2025 20:47:31.987529039 CET49698443192.168.2.1720.190.160.14
                            Jan 14, 2025 20:47:31.987561941 CET4970080192.168.2.172.17.190.73
                            Jan 14, 2025 20:47:54.580883026 CET44349701204.79.197.200192.168.2.17
                            Jan 14, 2025 20:47:54.581115961 CET49701443192.168.2.17204.79.197.200
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 14, 2025 20:46:07.948878050 CET53652981.1.1.1192.168.2.17
                            Jan 14, 2025 20:46:08.036413908 CET53638861.1.1.1192.168.2.17
                            Jan 14, 2025 20:46:09.022738934 CET53520161.1.1.1192.168.2.17
                            Jan 14, 2025 20:46:09.252717972 CET6285453192.168.2.171.1.1.1
                            Jan 14, 2025 20:46:09.252883911 CET6143853192.168.2.171.1.1.1
                            Jan 14, 2025 20:46:09.436284065 CET53628541.1.1.1192.168.2.17
                            Jan 14, 2025 20:46:09.446691036 CET53614381.1.1.1192.168.2.17
                            Jan 14, 2025 20:46:12.791527033 CET5425653192.168.2.171.1.1.1
                            Jan 14, 2025 20:46:12.791909933 CET5354353192.168.2.171.1.1.1
                            Jan 14, 2025 20:46:12.913053036 CET53542561.1.1.1192.168.2.17
                            Jan 14, 2025 20:46:12.913510084 CET53535431.1.1.1192.168.2.17
                            Jan 14, 2025 20:46:26.109667063 CET53596601.1.1.1192.168.2.17
                            Jan 14, 2025 20:46:45.087470055 CET53497841.1.1.1192.168.2.17
                            Jan 14, 2025 20:47:07.510036945 CET53552821.1.1.1192.168.2.17
                            Jan 14, 2025 20:47:07.925565004 CET53637261.1.1.1192.168.2.17
                            Jan 14, 2025 20:47:22.475131989 CET138138192.168.2.17192.168.2.255
                            Jan 14, 2025 20:47:37.863840103 CET53549221.1.1.1192.168.2.17
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Jan 14, 2025 20:46:09.252717972 CET192.168.2.171.1.1.10xeb49Standard query (0)jerperez.comA (IP address)IN (0x0001)false
                            Jan 14, 2025 20:46:09.252883911 CET192.168.2.171.1.1.10x101dStandard query (0)jerperez.com65IN (0x0001)false
                            Jan 14, 2025 20:46:12.791527033 CET192.168.2.171.1.1.10xd49dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                            Jan 14, 2025 20:46:12.791909933 CET192.168.2.171.1.1.10xba03Standard query (0)www.google.com65IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Jan 14, 2025 20:46:09.436284065 CET1.1.1.1192.168.2.170xeb49No error (0)jerperez.com167.114.158.15A (IP address)IN (0x0001)false
                            Jan 14, 2025 20:46:12.913053036 CET1.1.1.1192.168.2.170xd49dNo error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                            Jan 14, 2025 20:46:12.913510084 CET1.1.1.1192.168.2.170xba03No error (0)www.google.com65IN (0x0001)false
                            • jerperez.com
                            • https:
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.1749716167.114.158.154435020C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 19:46:09 UTC795OUTGET //wp-admin/includes/404.php?7-797967704b53693230746650794377715363334e724d704a7a5533567979334f316973713166654d4b50665031416341-anRhcmNoaW5za2lAZGViaC5vcmc= HTTP/1.1
                            Host: jerperez.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 19:46:10 UTC166INHTTP/1.1 404 Not Found
                            Date: Tue, 14 Jan 2025 19:46:10 GMT
                            Server: Apache
                            Connection: close
                            Transfer-Encoding: chunked
                            Content-Type: text/html; charset=UTF-8
                            2025-01-14 19:46:10 UTC27INData Raw: 31 30 0d 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 0d 0a 30 0d 0a 0d 0a
                            Data Ascii: 10File not found.0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.1749717167.114.158.154435020C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-14 19:46:10 UTC734OUTGET /favicon.ico HTTP/1.1
                            Host: jerperez.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://jerperez.com//wp-admin/includes/404.php?7-797967704b53693230746650794377715363334e724d704a7a5533567979334f316973713166654d4b50665031416341-anRhcmNoaW5za2lAZGViaC5vcmc=
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-14 19:46:10 UTC164INHTTP/1.1 404 Not Found
                            Date: Tue, 14 Jan 2025 19:46:10 GMT
                            Server: Apache
                            Content-Length: 315
                            Connection: close
                            Content-Type: text/html; charset=iso-8859-1
                            2025-01-14 19:46:10 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                            Click to jump to process

                            Click to jump to process

                            Click to jump to process

                            Target ID:0
                            Start time:14:46:06
                            Start date:14/01/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Debh Payment Detail.html
                            Imagebase:0x7ff7d6f10000
                            File size:3'242'272 bytes
                            MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:false

                            Target ID:2
                            Start time:14:46:06
                            Start date:14/01/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1932,i,14599144041446597676,9577709728842582059,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                            Imagebase:0x7ff7d6f10000
                            File size:3'242'272 bytes
                            MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:false

                            No disassembly