Edit tour

Windows Analysis Report
https://www.mediafire.com/file/aeiurtz1j2ru8jw/Dowody i dowody potwierdzające w dochodzeniach karnych.zip/file

Overview

General Information

Sample URL:https://www.mediafire.com/file/aeiurtz1j2ru8jw/Dowody i dowody potwierdzające w dochodzeniach karnych.zip/file
Analysis ID:1665570
Infos:

Detection

Score:0
Range:0 - 100
Confidence:100%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5272 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2448,i,6424459777877152407,1701521209794457529,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2480 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.mediafire.com/file/aeiurtz1j2ru8jw/Dowody%20i%20dowody%20potwierdzaj%C4%85ce%20w%20dochodzeniach%20karnych.zip/file" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 74.125.138.103:443 -> 192.168.2.4:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.150.117:443 -> 192.168.2.4:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.150.117:443 -> 192.168.2.4:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.91.155.30:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.136.94
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.136.94
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.136.94
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.136.94
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.136.94
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.136.94
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /file/aeiurtz1j2ru8jw/Dowody%20i%20dowody%20potwierdzaj%C4%85ce%20w%20dochodzeniach%20karnych.zip/file HTTP/1.1Host: www.mediafire.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /frtmbjf7zomgc-p0G8DFTJRIwkm7eccPptXmCN77es27zFM8EVO47jbT7ubqnH4gx9jCJM3F0kgSmNt09Eave2_9cvTb6A0ywwc99Xh6wBoICURHCFlAgKe_gC9iAoR4ZaNJyzYO1x4sLY0-iPhwKF9MWq6043bjsPFazf0vIzmH7A/aeiurtz1j2ru8jw/Dowody+i+dowody+potwierdzaj%C4%85ce+w+dochodzeniach+karnych.zip HTTP/1.1Host: download2289.mediafire.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ukey=ogy0khzv83d70i0e6ugexbo128uhegwq; __cf_bm=5znRcvWLcDJqyJ0FYD7W7TFWFAmQZaT5sfyCnEmI0gY-1744729677-1.0.1.1-0YGPsiFDkHA_5fxfQBoQvnQBjKogu5K88Sz_KPQlqhisyfivly5FzxdrBd.IY5q36C_PjKv67lnI7i66pbsx1ESc20nXRVyb7Dtmbek_afk
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.mediafire.com
Source: global trafficDNS traffic detected: DNS query: download2289.mediafire.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 74.125.138.103:443 -> 192.168.2.4:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.150.117:443 -> 192.168.2.4:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.150.117:443 -> 192.168.2.4:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.91.155.30:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: classification engineClassification label: clean0.win@21/2@6/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\77f3e2c6-4990-4443-b967-c937c39ca968.tmpJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2448,i,6424459777877152407,1701521209794457529,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2480 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.mediafire.com/file/aeiurtz1j2ru8jw/Dowody%20i%20dowody%20potwierdzaj%C4%85ce%20w%20dochodzeniach%20karnych.zip/file"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2448,i,6424459777877152407,1701521209794457529,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2480 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1665570 URL: https://www.mediafire.com/f... Startdate: 15/04/2025 Architecture: WINDOWS Score: 0 5 chrome.exe 7 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49652 unknown unknown 5->13 10 chrome.exe 5->10         started        process4 dnsIp5 15 download2289.mediafire.com 199.91.155.30, 443, 49727 MEDIAFIREUS United States 10->15 17 www.google.com 74.125.138.103, 443, 49723, 49740 GOOGLEUS United States 10->17 19 www.mediafire.com 104.17.150.117, 443, 49725, 49726 CLOUDFLARENETUS United States 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.mediafire.com/file/aeiurtz1j2ru8jw/Dowody%20i%20dowody%20potwierdzaj%C4%85ce%20w%20dochodzeniach%20karnych.zip/file0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www.mediafire.com
104.17.150.117
truefalse
    high
    download2289.mediafire.com
    199.91.155.30
    truefalse
      high
      www.google.com
      74.125.138.103
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        http://c.pki.goog/r/r4.crlfalse
          high
          https://download2289.mediafire.com/frtmbjf7zomgc-p0G8DFTJRIwkm7eccPptXmCN77es27zFM8EVO47jbT7ubqnH4gx9jCJM3F0kgSmNt09Eave2_9cvTb6A0ywwc99Xh6wBoICURHCFlAgKe_gC9iAoR4ZaNJyzYO1x4sLY0-iPhwKF9MWq6043bjsPFazf0vIzmH7A/aeiurtz1j2ru8jw/Dowody+i+dowody+potwierdzaj%C4%85ce+w+dochodzeniach+karnych.zipfalse
            high
            https://www.mediafire.com/file/aeiurtz1j2ru8jw/Dowody%20i%20dowody%20potwierdzaj%C4%85ce%20w%20dochodzeniach%20karnych.zip/filefalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              74.125.138.103
              www.google.comUnited States
              15169GOOGLEUSfalse
              104.17.150.117
              www.mediafire.comUnited States
              13335CLOUDFLARENETUSfalse
              199.91.155.30
              download2289.mediafire.comUnited States
              46179MEDIAFIREUSfalse
              IP
              192.168.2.4
              Joe Sandbox version:42.0.0 Malachite
              Analysis ID:1665570
              Start date and time:2025-04-15 17:06:53 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 9s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://www.mediafire.com/file/aeiurtz1j2ru8jw/Dowody i dowody potwierdzające w dochodzeniach karnych.zip/file
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:21
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@21/2@6/4
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, sppsvc.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 172.253.124.94, 108.177.122.100, 108.177.122.102, 108.177.122.139, 108.177.122.113, 108.177.122.138, 108.177.122.101, 74.125.138.100, 74.125.138.139, 74.125.138.101, 74.125.138.102, 74.125.138.113, 74.125.138.138, 64.233.177.84, 64.233.185.101, 64.233.185.139, 64.233.185.100, 64.233.185.102, 64.233.185.113, 64.233.185.138, 74.125.21.101, 74.125.21.138, 74.125.21.113, 74.125.21.139, 74.125.21.100, 74.125.21.102, 199.232.214.172, 23.4.43.62, 199.232.210.172, 142.250.9.113, 142.250.9.100, 142.250.9.138, 142.250.9.139, 142.250.9.102, 142.250.9.101, 173.194.219.138, 173.194.219.101, 173.194.219.139, 173.194.219.102, 173.194.219.113, 173.194.219.100, 74.125.21.94, 74.125.136.113, 74.125.136.139, 74.125.136.100, 74.125.136.138, 74.125.136.101, 74.125.136.102, 64.233.185.94, 23.76.34.6, 20.12.23.50
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtOpenFile calls found.
              • VT rate limit hit for: https://www.mediafire.com/file/aeiurtz1j2ru8jw/Dowody%20i%20dowody%20potwierdzaj%C4%85ce%20w%20dochodzeniach%20karnych.zip/file
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Zip archive data, at least v1.0 to extract, compression method=store
              Category:dropped
              Size (bytes):16384
              Entropy (8bit):7.9787141423441925
              Encrypted:false
              SSDEEP:384:gwOnuSmpIsu042WvGnAqmGSf2JZ8v15xLs3ZON:l8LfZ2+GnAnoE15JspQ
              MD5:F0985F76B57D6709B686EF1CF98774BD
              SHA1:3F792EE6AF88E3896039324E74EF82BE39751111
              SHA-256:ACED56120206CC4CE5762019BED1BC36950F70E31D4E55CC906143ADF7805B55
              SHA-512:5D8DF39A21B79E86F4041CF184B32BF133E0A975461331BD887460177AACD0A3AF66B4A3C7D0E67BFD10E8D6F2D4D3751446E6EC31D5BA2E019E183297FAA8BC
              Malicious:false
              Reputation:low
              Preview:PK...........Z............8...Dowody i dowody potwierdzaj.ce w dochodzeniach karnych/PK........i..Zd...V.-.h a.s...Dowody i dowody potwierdzaj.ce w dochodzeniach karnych/Dowody i dowody potwierdzaj.ce w dochodzeniach karnych.exe.<}|SU..%.x.HS....S.0ua..2c..K..3H0...\.......w.#...G.*a.+..._....#....80VD..2....F.k.".f..{y..|T..k.......{..9.>p....!..I&..#..D..v..Q...(.Yp..0....}.....X............J..)Y.....E%w...^xA.<..o..]..~..g..YG-...U.y....z...E.zz.r..a..Yt.|...XM.G...#.w.........g......KDh.....Iyw.Y..\.B.8.....w...X...y..... 4...W.q+..................l.A.a...[...E...#.8...)h...s...u..l..Pm{..n....._k..."..z....~...#t....e.z..-...r*.C.]#... 4k8B.j...[.n.B.W.3..k.2.|....+?...D... ..hwIN.....Ge...5v...?/..W.3....{...w.O....3...b<..G.d.bI.KNA*..%Q...@..i....]..t.H.@PL....n..L`Lo......d.g..x.....7...<..a.._#......$0..<2....0..2..).*...[.d...8...$.........2h.]*.=h7.O..`..n.k.`X.,.H$K..t..x......[.6........Z.Z..a.Y.?<m..*|.....;....M...^...=1
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Zip archive data, at least v1.0 to extract, compression method=store
              Category:dropped
              Size (bytes):16384
              Entropy (8bit):7.9787141423441925
              Encrypted:false
              SSDEEP:384:gwOnuSmpIsu042WvGnAqmGSf2JZ8v15xLs3ZON:l8LfZ2+GnAnoE15JspQ
              MD5:F0985F76B57D6709B686EF1CF98774BD
              SHA1:3F792EE6AF88E3896039324E74EF82BE39751111
              SHA-256:ACED56120206CC4CE5762019BED1BC36950F70E31D4E55CC906143ADF7805B55
              SHA-512:5D8DF39A21B79E86F4041CF184B32BF133E0A975461331BD887460177AACD0A3AF66B4A3C7D0E67BFD10E8D6F2D4D3751446E6EC31D5BA2E019E183297FAA8BC
              Malicious:false
              Reputation:low
              Preview:PK...........Z............8...Dowody i dowody potwierdzaj.ce w dochodzeniach karnych/PK........i..Zd...V.-.h a.s...Dowody i dowody potwierdzaj.ce w dochodzeniach karnych/Dowody i dowody potwierdzaj.ce w dochodzeniach karnych.exe.<}|SU..%.x.HS....S.0ua..2c..K..3H0...\.......w.#...G.*a.+..._....#....80VD..2....F.k.".f..{y..|T..k.......{..9.>p....!..I&..#..D..v..Q...(.Yp..0....}.....X............J..)Y.....E%w...^xA.<..o..]..~..g..YG-...U.y....z...E.zz.r..a..Yt.|...XM.G...#.w.........g......KDh.....Iyw.Y..\.B.8.....w...X...y..... 4...W.q+..................l.A.a...[...E...#.8...)h...s...u..l..Pm{..n....._k..."..z....~...#t....e.z..-...r*.C.]#... 4k8B.j...[.n.B.W.3..k.2.|....+?...D... ..hwIN.....Ge...5v...?/..W.3....{...w.O....3...b<..G.d.bI.KNA*..%Q...@..i....]..t.H.@PL....n..L`Lo......d.g..x.....7...<..a.._#......$0..<2....0..2..).*...[.d...8...$.........2h.]*.=h7.O..`..n.k.`X.,.H$K..t..x......[.6........Z.Z..a.Y.?<m..*|.....;....M...^...=1
              No static file info

              Download Network PCAP: filteredfull

              • Total Packets: 85
              • 443 (HTTPS)
              • 80 (HTTP)
              • 53 (DNS)
              TimestampSource PortDest PortSource IPDest IP
              Apr 15, 2025 17:07:44.053508997 CEST49680443192.168.2.4204.79.197.222
              Apr 15, 2025 17:07:51.217895985 CEST49671443192.168.2.4204.79.197.203
              Apr 15, 2025 17:07:51.611134052 CEST49671443192.168.2.4204.79.197.203
              Apr 15, 2025 17:07:52.410897017 CEST49671443192.168.2.4204.79.197.203
              Apr 15, 2025 17:07:53.615648031 CEST49671443192.168.2.4204.79.197.203
              Apr 15, 2025 17:07:53.662501097 CEST49680443192.168.2.4204.79.197.222
              Apr 15, 2025 17:07:54.889153004 CEST49723443192.168.2.474.125.138.103
              Apr 15, 2025 17:07:54.889219999 CEST4434972374.125.138.103192.168.2.4
              Apr 15, 2025 17:07:54.889290094 CEST49723443192.168.2.474.125.138.103
              Apr 15, 2025 17:07:54.889435053 CEST49723443192.168.2.474.125.138.103
              Apr 15, 2025 17:07:54.889446974 CEST4434972374.125.138.103192.168.2.4
              Apr 15, 2025 17:07:55.117158890 CEST4434972374.125.138.103192.168.2.4
              Apr 15, 2025 17:07:55.117235899 CEST49723443192.168.2.474.125.138.103
              Apr 15, 2025 17:07:55.118434906 CEST49723443192.168.2.474.125.138.103
              Apr 15, 2025 17:07:55.118444920 CEST4434972374.125.138.103192.168.2.4
              Apr 15, 2025 17:07:55.118720055 CEST4434972374.125.138.103192.168.2.4
              Apr 15, 2025 17:07:55.162880898 CEST49723443192.168.2.474.125.138.103
              Apr 15, 2025 17:07:56.021358967 CEST49671443192.168.2.4204.79.197.203
              Apr 15, 2025 17:07:56.916857004 CEST49725443192.168.2.4104.17.150.117
              Apr 15, 2025 17:07:56.916903019 CEST44349725104.17.150.117192.168.2.4
              Apr 15, 2025 17:07:56.917061090 CEST49725443192.168.2.4104.17.150.117
              Apr 15, 2025 17:07:56.917299032 CEST49726443192.168.2.4104.17.150.117
              Apr 15, 2025 17:07:56.917416096 CEST44349726104.17.150.117192.168.2.4
              Apr 15, 2025 17:07:56.917529106 CEST49726443192.168.2.4104.17.150.117
              Apr 15, 2025 17:07:56.917649984 CEST49726443192.168.2.4104.17.150.117
              Apr 15, 2025 17:07:56.917678118 CEST44349726104.17.150.117192.168.2.4
              Apr 15, 2025 17:07:56.917771101 CEST49725443192.168.2.4104.17.150.117
              Apr 15, 2025 17:07:56.917788029 CEST44349725104.17.150.117192.168.2.4
              Apr 15, 2025 17:07:57.251779079 CEST44349725104.17.150.117192.168.2.4
              Apr 15, 2025 17:07:57.251916885 CEST49725443192.168.2.4104.17.150.117
              Apr 15, 2025 17:07:57.253056049 CEST49725443192.168.2.4104.17.150.117
              Apr 15, 2025 17:07:57.253072023 CEST44349725104.17.150.117192.168.2.4
              Apr 15, 2025 17:07:57.253349066 CEST44349725104.17.150.117192.168.2.4
              Apr 15, 2025 17:07:57.253629923 CEST49725443192.168.2.4104.17.150.117
              Apr 15, 2025 17:07:57.255964041 CEST44349726104.17.150.117192.168.2.4
              Apr 15, 2025 17:07:57.256035089 CEST49726443192.168.2.4104.17.150.117
              Apr 15, 2025 17:07:57.260160923 CEST49726443192.168.2.4104.17.150.117
              Apr 15, 2025 17:07:57.260179996 CEST44349726104.17.150.117192.168.2.4
              Apr 15, 2025 17:07:57.260503054 CEST44349726104.17.150.117192.168.2.4
              Apr 15, 2025 17:07:57.296282053 CEST44349725104.17.150.117192.168.2.4
              Apr 15, 2025 17:07:57.305150986 CEST49726443192.168.2.4104.17.150.117
              Apr 15, 2025 17:07:57.484143972 CEST44349725104.17.150.117192.168.2.4
              Apr 15, 2025 17:07:57.484236002 CEST44349725104.17.150.117192.168.2.4
              Apr 15, 2025 17:07:57.484324932 CEST49725443192.168.2.4104.17.150.117
              Apr 15, 2025 17:07:57.485177994 CEST49725443192.168.2.4104.17.150.117
              Apr 15, 2025 17:07:57.485194921 CEST44349725104.17.150.117192.168.2.4
              Apr 15, 2025 17:07:57.635102987 CEST49727443192.168.2.4199.91.155.30
              Apr 15, 2025 17:07:57.635163069 CEST44349727199.91.155.30192.168.2.4
              Apr 15, 2025 17:07:57.635312080 CEST49727443192.168.2.4199.91.155.30
              Apr 15, 2025 17:07:57.635639906 CEST49727443192.168.2.4199.91.155.30
              Apr 15, 2025 17:07:57.635653019 CEST44349727199.91.155.30192.168.2.4
              Apr 15, 2025 17:07:57.913410902 CEST44349727199.91.155.30192.168.2.4
              Apr 15, 2025 17:07:57.913489103 CEST49727443192.168.2.4199.91.155.30
              Apr 15, 2025 17:07:57.915179968 CEST49727443192.168.2.4199.91.155.30
              Apr 15, 2025 17:07:57.915193081 CEST44349727199.91.155.30192.168.2.4
              Apr 15, 2025 17:07:57.915416956 CEST44349727199.91.155.30192.168.2.4
              Apr 15, 2025 17:07:57.915941000 CEST49727443192.168.2.4199.91.155.30
              Apr 15, 2025 17:07:57.956271887 CEST44349727199.91.155.30192.168.2.4
              Apr 15, 2025 17:07:58.350667000 CEST44349727199.91.155.30192.168.2.4
              Apr 15, 2025 17:07:58.351521015 CEST44349727199.91.155.30192.168.2.4
              Apr 15, 2025 17:07:58.351537943 CEST44349727199.91.155.30192.168.2.4
              Apr 15, 2025 17:07:58.351571083 CEST49727443192.168.2.4199.91.155.30
              Apr 15, 2025 17:07:58.351592064 CEST44349727199.91.155.30192.168.2.4
              Apr 15, 2025 17:07:58.351613045 CEST49727443192.168.2.4199.91.155.30
              Apr 15, 2025 17:07:58.351633072 CEST49727443192.168.2.4199.91.155.30
              Apr 15, 2025 17:07:58.392483950 CEST49727443192.168.2.4199.91.155.30
              Apr 15, 2025 17:07:58.392579079 CEST44349727199.91.155.30192.168.2.4
              Apr 15, 2025 17:07:58.392638922 CEST49727443192.168.2.4199.91.155.30
              Apr 15, 2025 17:07:59.819499969 CEST49678443192.168.2.420.189.173.27
              Apr 15, 2025 17:08:00.147542000 CEST49678443192.168.2.420.189.173.27
              Apr 15, 2025 17:08:00.756582022 CEST49678443192.168.2.420.189.173.27
              Apr 15, 2025 17:08:00.834709883 CEST49671443192.168.2.4204.79.197.203
              Apr 15, 2025 17:08:01.959702015 CEST49678443192.168.2.420.189.173.27
              Apr 15, 2025 17:08:03.128099918 CEST4968180192.168.2.42.17.190.73
              Apr 15, 2025 17:08:03.428442955 CEST4968180192.168.2.42.17.190.73
              Apr 15, 2025 17:08:03.457714081 CEST49710443192.168.2.4204.79.197.222
              Apr 15, 2025 17:08:03.459882975 CEST49710443192.168.2.4204.79.197.222
              Apr 15, 2025 17:08:03.459978104 CEST49710443192.168.2.4204.79.197.222
              Apr 15, 2025 17:08:03.563694954 CEST44349710204.79.197.222192.168.2.4
              Apr 15, 2025 17:08:03.564837933 CEST44349710204.79.197.222192.168.2.4
              Apr 15, 2025 17:08:03.564851999 CEST44349710204.79.197.222192.168.2.4
              Apr 15, 2025 17:08:03.564896107 CEST49710443192.168.2.4204.79.197.222
              Apr 15, 2025 17:08:03.564927101 CEST49710443192.168.2.4204.79.197.222
              Apr 15, 2025 17:08:03.565645933 CEST44349710204.79.197.222192.168.2.4
              Apr 15, 2025 17:08:03.565679073 CEST44349710204.79.197.222192.168.2.4
              Apr 15, 2025 17:08:03.565881014 CEST49710443192.168.2.4204.79.197.222
              Apr 15, 2025 17:08:03.565890074 CEST49710443192.168.2.4204.79.197.222
              Apr 15, 2025 17:08:03.567358017 CEST44349710204.79.197.222192.168.2.4
              Apr 15, 2025 17:08:03.567445993 CEST44349710204.79.197.222192.168.2.4
              Apr 15, 2025 17:08:03.567462921 CEST49710443192.168.2.4204.79.197.222
              Apr 15, 2025 17:08:03.567496061 CEST49710443192.168.2.4204.79.197.222
              Apr 15, 2025 17:08:03.671715021 CEST44349710204.79.197.222192.168.2.4
              Apr 15, 2025 17:08:03.930501938 CEST4973280192.168.2.474.125.136.94
              Apr 15, 2025 17:08:04.036694050 CEST804973274.125.136.94192.168.2.4
              Apr 15, 2025 17:08:04.036782980 CEST4973280192.168.2.474.125.136.94
              Apr 15, 2025 17:08:04.036911011 CEST4973280192.168.2.474.125.136.94
              Apr 15, 2025 17:08:04.037658930 CEST4968180192.168.2.42.17.190.73
              Apr 15, 2025 17:08:04.142978907 CEST804973274.125.136.94192.168.2.4
              Apr 15, 2025 17:08:04.143409014 CEST804973274.125.136.94192.168.2.4
              Apr 15, 2025 17:08:04.194487095 CEST4973280192.168.2.474.125.136.94
              Apr 15, 2025 17:08:04.368436098 CEST49678443192.168.2.420.189.173.27
              Apr 15, 2025 17:08:05.117737055 CEST4434972374.125.138.103192.168.2.4
              Apr 15, 2025 17:08:05.117887020 CEST4434972374.125.138.103192.168.2.4
              Apr 15, 2025 17:08:05.117930889 CEST49723443192.168.2.474.125.138.103
              Apr 15, 2025 17:08:05.252991915 CEST4968180192.168.2.42.17.190.73
              Apr 15, 2025 17:08:05.754792929 CEST49723443192.168.2.474.125.138.103
              Apr 15, 2025 17:08:05.754865885 CEST4434972374.125.138.103192.168.2.4
              Apr 15, 2025 17:08:07.662993908 CEST4968180192.168.2.42.17.190.73
              Apr 15, 2025 17:08:09.178045988 CEST49678443192.168.2.420.189.173.27
              Apr 15, 2025 17:08:10.443516016 CEST49671443192.168.2.4204.79.197.203
              Apr 15, 2025 17:08:12.131814003 CEST44349726104.17.150.117192.168.2.4
              Apr 15, 2025 17:08:12.131903887 CEST44349726104.17.150.117192.168.2.4
              Apr 15, 2025 17:08:12.131957054 CEST49726443192.168.2.4104.17.150.117
              Apr 15, 2025 17:08:12.476028919 CEST4968180192.168.2.42.17.190.73
              Apr 15, 2025 17:08:12.775177002 CEST49726443192.168.2.4104.17.150.117
              Apr 15, 2025 17:08:12.775213957 CEST44349726104.17.150.117192.168.2.4
              Apr 15, 2025 17:08:18.780231953 CEST49678443192.168.2.420.189.173.27
              Apr 15, 2025 17:08:22.089848042 CEST4968180192.168.2.42.17.190.73
              Apr 15, 2025 17:08:54.820079088 CEST49740443192.168.2.474.125.138.103
              Apr 15, 2025 17:08:54.820178032 CEST4434974074.125.138.103192.168.2.4
              Apr 15, 2025 17:08:54.820297956 CEST49740443192.168.2.474.125.138.103
              Apr 15, 2025 17:08:54.820441961 CEST49740443192.168.2.474.125.138.103
              Apr 15, 2025 17:08:54.820462942 CEST4434974074.125.138.103192.168.2.4
              Apr 15, 2025 17:08:55.040065050 CEST4434974074.125.138.103192.168.2.4
              Apr 15, 2025 17:08:55.040431023 CEST49740443192.168.2.474.125.138.103
              Apr 15, 2025 17:08:55.040502071 CEST4434974074.125.138.103192.168.2.4
              Apr 15, 2025 17:09:04.491338968 CEST4973280192.168.2.474.125.136.94
              Apr 15, 2025 17:09:04.597876072 CEST804973274.125.136.94192.168.2.4
              Apr 15, 2025 17:09:04.597929001 CEST4973280192.168.2.474.125.136.94
              Apr 15, 2025 17:09:05.040437937 CEST4434974074.125.138.103192.168.2.4
              Apr 15, 2025 17:09:05.040518999 CEST4434974074.125.138.103192.168.2.4
              Apr 15, 2025 17:09:05.040616035 CEST49740443192.168.2.474.125.138.103
              Apr 15, 2025 17:09:05.760694027 CEST49740443192.168.2.474.125.138.103
              Apr 15, 2025 17:09:05.760765076 CEST4434974074.125.138.103192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Apr 15, 2025 17:07:51.806562901 CEST53631861.1.1.1192.168.2.4
              Apr 15, 2025 17:07:51.813827991 CEST53539021.1.1.1192.168.2.4
              Apr 15, 2025 17:07:52.630095959 CEST53525521.1.1.1192.168.2.4
              Apr 15, 2025 17:07:52.803749084 CEST53629221.1.1.1192.168.2.4
              Apr 15, 2025 17:07:54.757846117 CEST5839153192.168.2.41.1.1.1
              Apr 15, 2025 17:07:54.758225918 CEST6435953192.168.2.41.1.1.1
              Apr 15, 2025 17:07:54.865885973 CEST53643591.1.1.1192.168.2.4
              Apr 15, 2025 17:07:54.865914106 CEST53583911.1.1.1192.168.2.4
              Apr 15, 2025 17:07:56.807298899 CEST6511053192.168.2.41.1.1.1
              Apr 15, 2025 17:07:56.807840109 CEST5306453192.168.2.41.1.1.1
              Apr 15, 2025 17:07:56.915184021 CEST53651101.1.1.1192.168.2.4
              Apr 15, 2025 17:07:56.916017056 CEST53530641.1.1.1192.168.2.4
              Apr 15, 2025 17:07:57.488414049 CEST6173753192.168.2.41.1.1.1
              Apr 15, 2025 17:07:57.488689899 CEST6146653192.168.2.41.1.1.1
              Apr 15, 2025 17:07:57.599833965 CEST53614661.1.1.1192.168.2.4
              Apr 15, 2025 17:07:57.629483938 CEST53617371.1.1.1192.168.2.4
              Apr 15, 2025 17:08:09.709309101 CEST53610461.1.1.1192.168.2.4
              Apr 15, 2025 17:08:28.641238928 CEST53618531.1.1.1192.168.2.4
              Apr 15, 2025 17:08:51.053494930 CEST53546041.1.1.1192.168.2.4
              Apr 15, 2025 17:08:51.123390913 CEST53557361.1.1.1192.168.2.4
              Apr 15, 2025 17:08:52.975791931 CEST53496521.1.1.1192.168.2.4
              Apr 15, 2025 17:08:59.294486046 CEST138138192.168.2.4192.168.2.255
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Apr 15, 2025 17:07:54.757846117 CEST192.168.2.41.1.1.10xafbStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Apr 15, 2025 17:07:54.758225918 CEST192.168.2.41.1.1.10x7058Standard query (0)www.google.com65IN (0x0001)false
              Apr 15, 2025 17:07:56.807298899 CEST192.168.2.41.1.1.10x251dStandard query (0)www.mediafire.comA (IP address)IN (0x0001)false
              Apr 15, 2025 17:07:56.807840109 CEST192.168.2.41.1.1.10x848aStandard query (0)www.mediafire.com65IN (0x0001)false
              Apr 15, 2025 17:07:57.488414049 CEST192.168.2.41.1.1.10x3c30Standard query (0)download2289.mediafire.comA (IP address)IN (0x0001)false
              Apr 15, 2025 17:07:57.488689899 CEST192.168.2.41.1.1.10x6066Standard query (0)download2289.mediafire.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Apr 15, 2025 17:07:54.865885973 CEST1.1.1.1192.168.2.40x7058No error (0)www.google.com65IN (0x0001)false
              Apr 15, 2025 17:07:54.865914106 CEST1.1.1.1192.168.2.40xafbNo error (0)www.google.com74.125.138.103A (IP address)IN (0x0001)false
              Apr 15, 2025 17:07:54.865914106 CEST1.1.1.1192.168.2.40xafbNo error (0)www.google.com74.125.138.147A (IP address)IN (0x0001)false
              Apr 15, 2025 17:07:54.865914106 CEST1.1.1.1192.168.2.40xafbNo error (0)www.google.com74.125.138.99A (IP address)IN (0x0001)false
              Apr 15, 2025 17:07:54.865914106 CEST1.1.1.1192.168.2.40xafbNo error (0)www.google.com74.125.138.106A (IP address)IN (0x0001)false
              Apr 15, 2025 17:07:54.865914106 CEST1.1.1.1192.168.2.40xafbNo error (0)www.google.com74.125.138.104A (IP address)IN (0x0001)false
              Apr 15, 2025 17:07:54.865914106 CEST1.1.1.1192.168.2.40xafbNo error (0)www.google.com74.125.138.105A (IP address)IN (0x0001)false
              Apr 15, 2025 17:07:56.915184021 CEST1.1.1.1192.168.2.40x251dNo error (0)www.mediafire.com104.17.150.117A (IP address)IN (0x0001)false
              Apr 15, 2025 17:07:56.915184021 CEST1.1.1.1192.168.2.40x251dNo error (0)www.mediafire.com104.17.151.117A (IP address)IN (0x0001)false
              Apr 15, 2025 17:07:56.916017056 CEST1.1.1.1192.168.2.40x848aNo error (0)www.mediafire.com65IN (0x0001)false
              Apr 15, 2025 17:07:57.629483938 CEST1.1.1.1192.168.2.40x3c30No error (0)download2289.mediafire.com199.91.155.30A (IP address)IN (0x0001)false
              • www.mediafire.com
              • download2289.mediafire.com
              • c.pki.goog
              Session IDSource IPSource PortDestination IPDestination Port
              0192.168.2.44973274.125.136.9480
              TimestampBytes transferredDirectionData
              Apr 15, 2025 17:08:04.036911011 CEST200OUTGET /r/r4.crl HTTP/1.1
              Cache-Control: max-age = 3000
              Connection: Keep-Alive
              Accept: */*
              If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
              User-Agent: Microsoft-CryptoAPI/10.0
              Host: c.pki.goog
              Apr 15, 2025 17:08:04.143409014 CEST1243INHTTP/1.1 200 OK
              Accept-Ranges: bytes
              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
              Cross-Origin-Resource-Policy: cross-origin
              Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
              Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
              Content-Length: 530
              X-Content-Type-Options: nosniff
              Server: sffe
              X-XSS-Protection: 0
              Date: Tue, 15 Apr 2025 14:30:44 GMT
              Expires: Tue, 15 Apr 2025 15:20:44 GMT
              Cache-Control: public, max-age=3000
              Age: 2240
              Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
              Content-Type: application/pkix-crl
              Vary: Accept-Encoding
              Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 [TRUNCATED]
              Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449725104.17.150.1174435896C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-04-15 15:07:57 UTC768OUTGET /file/aeiurtz1j2ru8jw/Dowody%20i%20dowody%20potwierdzaj%C4%85ce%20w%20dochodzeniach%20karnych.zip/file HTTP/1.1
              Host: www.mediafire.com
              Connection: keep-alive
              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br, zstd
              Accept-Language: en-US,en;q=0.9
              2025-04-15 15:07:57 UTC1218INHTTP/1.1 302 Found
              Date: Tue, 15 Apr 2025 15:07:57 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              Location: https://download2289.mediafire.com/frtmbjf7zomgc-p0G8DFTJRIwkm7eccPptXmCN77es27zFM8EVO47jbT7ubqnH4gx9jCJM3F0kgSmNt09Eave2_9cvTb6A0ywwc99Xh6wBoICURHCFlAgKe_gC9iAoR4ZaNJyzYO1x4sLY0-iPhwKF9MWq6043bjsPFazf0vIzmH7A/aeiurtz1j2ru8jw/Dowody+i+dowody+potwierdzaj%C4%85ce+w+dochodzeniach+karnych.zip
              CF-Ray: 930c5b033b064548-ATL
              CF-Cache-Status: DYNAMIC
              Access-Control-Allow-Origin: https://www.mediafire.com
              Set-Cookie: ukey=ogy0khzv83d70i0e6ugexbo128uhegwq; expires=Sat, 15-Apr-2045 15:07:57 GMT; Max-Age=631152000; path=/; domain=.mediafire.com; HttpOnly
              Strict-Transport-Security: max-age=0
              access-control-allow-methods: OPTIONS, POST, GET
              alt-svc: h3=":443"; ma=86400
              x-mf-env: liveApi
              x-mf-fe: mf2
              Set-Cookie: __cf_bm=5znRcvWLcDJqyJ0FYD7W7TFWFAmQZaT5sfyCnEmI0gY-1744729677-1.0.1.1-0YGPsiFDkHA_5fxfQBoQvnQBjKogu5K88Sz_KPQlqhisyfivly5FzxdrBd.IY5q36C_PjKv67lnI7i66pbsx1ESc20nXRVyb7Dtmbek_afk; path=/; expires=Tue, 15-Apr-25 15:37:57 GMT; domain=.mediafire.com; HttpOnly; Secure; SameSite=None
              Server-Timing: cfCacheStatus;desc="DYNAMIC"
              Server: cloudflare
              2025-04-15 15:07:57 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449727199.91.155.304435896C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-04-15 15:07:57 UTC1157OUTGET /frtmbjf7zomgc-p0G8DFTJRIwkm7eccPptXmCN77es27zFM8EVO47jbT7ubqnH4gx9jCJM3F0kgSmNt09Eave2_9cvTb6A0ywwc99Xh6wBoICURHCFlAgKe_gC9iAoR4ZaNJyzYO1x4sLY0-iPhwKF9MWq6043bjsPFazf0vIzmH7A/aeiurtz1j2ru8jw/Dowody+i+dowody+potwierdzaj%C4%85ce+w+dochodzeniach+karnych.zip HTTP/1.1
              Host: download2289.mediafire.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br, zstd
              Accept-Language: en-US,en;q=0.9
              Cookie: ukey=ogy0khzv83d70i0e6ugexbo128uhegwq; __cf_bm=5znRcvWLcDJqyJ0FYD7W7TFWFAmQZaT5sfyCnEmI0gY-1744729677-1.0.1.1-0YGPsiFDkHA_5fxfQBoQvnQBjKogu5K88Sz_KPQlqhisyfivly5FzxdrBd.IY5q36C_PjKv67lnI7i66pbsx1ESc20nXRVyb7Dtmbek_afk
              2025-04-15 15:07:58 UTC337INHTTP/1.1 200 OK
              server: bd-0.1.28
              content-type: application/zip
              accept-ranges: bytes
              connection: close
              cache-control: no-store
              x-robots-tag: noindex, nofollow
              content-disposition: attachment; filename="Dowody i dowody potwierdzajce w dochodzeniach karnych.zip"
              content-length: 378557342
              date: Tue, 15 Apr 2025 15:07:57 GMT
              2025-04-15 15:07:58 UTC16384INData Raw: 50 4b 03 04 0a 00 00 08 00 00 18 93 8f 5a 00 00 00 00 00 00 00 00 00 00 00 00 38 00 00 00 44 6f 77 6f 64 79 20 69 20 64 6f 77 6f 64 79 20 70 6f 74 77 69 65 72 64 7a 61 6a c4 85 63 65 20 77 20 64 6f 63 68 6f 64 7a 65 6e 69 61 63 68 20 6b 61 72 6e 79 63 68 2f 50 4b 03 04 14 00 00 08 08 00 69 0a 8e 5a 64 cb ee cd 56 eb 2d 00 68 20 61 00 73 00 00 00 44 6f 77 6f 64 79 20 69 20 64 6f 77 6f 64 79 20 70 6f 74 77 69 65 72 64 7a 61 6a c4 85 63 65 20 77 20 64 6f 63 68 6f 64 7a 65 6e 69 61 63 68 20 6b 61 72 6e 79 63 68 2f 44 6f 77 6f 64 79 20 69 20 64 6f 77 6f 64 79 20 70 6f 74 77 69 65 72 64 7a 61 6a c4 85 63 65 20 77 20 64 6f 63 68 6f 64 7a 65 6e 69 61 63 68 20 6b 61 72 6e 79 63 68 2e 65 78 65 ec 3c 7d 7c 53 55 96 f7 25 0f 78 95 48 53 c1 99 8e a0 53 a1 30 75 61 19
              Data Ascii: PKZ8Dowody i dowody potwierdzajce w dochodzeniach karnych/PKiZdV-h asDowody i dowody potwierdzajce w dochodzeniach karnych/Dowody i dowody potwierdzajce w dochodzeniach karnych.exe<}|SU%xHSS0ua


              020406080s020406080100

              Click to jump to process

              020406080s0.0050100MB

              Click to jump to process

              Target ID:1
              Start time:11:07:46
              Start date:15/04/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff786830000
              File size:3'388'000 bytes
              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:11:07:50
              Start date:15/04/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2448,i,6424459777877152407,1701521209794457529,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2480 /prefetch:3
              Imagebase:0x7ff786830000
              File size:3'388'000 bytes
              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:4
              Start time:11:07:55
              Start date:15/04/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.mediafire.com/file/aeiurtz1j2ru8jw/Dowody%20i%20dowody%20potwierdzaj%C4%85ce%20w%20dochodzeniach%20karnych.zip/file"
              Imagebase:0x7ff786830000
              File size:3'388'000 bytes
              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

              No disassembly