Edit tour

Windows Analysis Report
tmpF603.html

Overview

General Information

Sample name:tmpF603.html
Analysis ID:1670872
MD5:485cce7fd35cedac715cdcec93aded83
SHA1:141b5a43a2be5ebf6a9a5c72d2a3918416ecbfc8
SHA256:543e1e5587dc5519ad892e61e93cce1a8541baac0804500516239c4cc94f9092
Infos:

Detection

HTMLPhisher
Score:52
Range:0 - 100
Confidence:100%

Signatures

Yara detected HtmlPhish10
HTML file submission containing password form
HTML body contains low number of good links
HTML title does not match URL
JA3 SSL client fingerprint seen in connection with other malware
None HTTPS page querying sensitive user data (password, username or email)
Suricata IDS alerts with low severity for network traffic
Suspicious form URL found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2076,i,11248227289831179461,877317052256510258,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2176 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2076,i,11248227289831179461,877317052256510258,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3192 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\tmpF603.html" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
tmpF603.htmlJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-04-22T08:57:18.379346+020028122371Successful Credential Theft Detected192.168.2.549707213.133.104.46443TCP

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: tmpF603.html, type: SAMPLE
    Source: tmpF603.htmlHTTP Parser: Number of links: 0
    Source: file:///C:/Users/user/Desktop/tmpF603.htmlHTTP Parser: Number of links: 0
    Source: tmpF603.htmlHTTP Parser: Title: m.s - onefortyone.com does not match URL
    Source: file:///C:/Users/user/Desktop/tmpF603.htmlHTTP Parser: Title: m.s - onefortyone.com does not match URL
    Source: file:///C:/Users/user/Desktop/tmpF603.htmlHTTP Parser: Has password / email / username input fields
    Source: tmpF603.htmlHTTP Parser: Form action: https://maxkirschke.de/po/access.php
    Source: file:///C:/Users/user/Desktop/tmpF603.htmlHTTP Parser: Form action: https://maxkirschke.de/po/access.php
    Source: tmpF603.htmlHTTP Parser: <input type="password" .../> found
    Source: file:///C:/Users/user/Desktop/tmpF603.htmlHTTP Parser: <input type="password" .../> found
    Source: tmpF603.htmlHTTP Parser: No favicon
    Source: file:///C:/Users/user/Desktop/tmpF603.htmlHTTP Parser: No favicon
    Source: https://maxkirschke.de/po/access.phpHTTP Parser: No favicon
    Source: tmpF603.htmlHTTP Parser: No <meta name="author".. found
    Source: file:///C:/Users/user/Desktop/tmpF603.htmlHTTP Parser: No <meta name="author".. found
    Source: tmpF603.htmlHTTP Parser: No <meta name="copyright".. found
    Source: file:///C:/Users/user/Desktop/tmpF603.htmlHTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.5:49702 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 150.171.27.254:443 -> 192.168.2.5:49708 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 213.133.104.46:443 -> 192.168.2.5:49707 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 213.133.104.46:443 -> 192.168.2.5:49706 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 213.133.104.46:443 -> 192.168.2.5:49710 version: TLS 1.2
    Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
    Source: Network trafficSuricata IDS: 2812237 - Severity 1 - ETPRO PHISHING Possible Successful Generic Phish July 28 : 192.168.2.5:49707 -> 213.133.104.46:443
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
    Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
    Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
    Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
    Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
    Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
    Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: maxkirschke.deConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxkirschke.de/po/access.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/10/cropped-IMG_E2822-color_cut-32x32.jpg HTTP/1.1Host: maxkirschke.deConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maxkirschke.de/po/access.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/10/cropped-IMG_E2822-color_cut-32x32.jpg HTTP/1.1Host: maxkirschke.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: maxkirschke.de
    Source: unknownHTTP traffic detected: POST /po/access.php HTTP/1.1Host: maxkirschke.deConnection: keep-aliveContent-Length: 50Cache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Origin: nullContent-Type: application/x-www-form-urlencodedUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 22 Apr 2025 06:57:18 GMTServer: ApacheContent-Length: 264Connection: closeContent-Type: text/html; charset=iso-8859-1
    Source: tmpF603.htmlString found in binary or memory: https://maxkirschke.de/po/access.php
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49675
    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
    Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.5:49702 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 150.171.27.254:443 -> 192.168.2.5:49708 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 213.133.104.46:443 -> 192.168.2.5:49707 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 213.133.104.46:443 -> 192.168.2.5:49706 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 213.133.104.46:443 -> 192.168.2.5:49710 version: TLS 1.2
    Source: classification engineClassification label: mal52.phis.winHTML@26/5@6/6
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2076,i,11248227289831179461,877317052256510258,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2176 /prefetch:3
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2076,i,11248227289831179461,877317052256510258,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3192 /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\tmpF603.html"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2076,i,11248227289831179461,877317052256510258,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2176 /prefetch:3Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2076,i,11248227289831179461,877317052256510258,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3192 /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected

    Stealing of Sensitive Information

    barindex
    Source: file:///C:/Users/user/Desktop/tmpF603.htmlHTTP Parser: file:///C:/Users/user/Desktop/tmpF603.html
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Obfuscated Files or Information
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1670872 Sample: tmpF603.html Startdate: 22/04/2025 Architecture: WINDOWS Score: 52 26 Yara detected HtmlPhish10 2->26 28 HTML file submission containing password form 2->28 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 16 192.168.2.13 unknown unknown 6->16 18 192.168.2.14 unknown unknown 6->18 20 2 other IPs or domains 6->20 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        process5 dnsIp6 22 maxkirschke.de 213.133.104.46, 443, 49706, 49707 HETZNER-ASDE Germany 11->22 24 www.google.com 192.178.49.164, 443, 49702, 49715 GOOGLEUS United States 11->24

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    file:///C:/Users/user/Desktop/tmpF603.html0%Avira URL Cloudsafe
    https://maxkirschke.de/wp-content/uploads/2018/10/cropped-IMG_E2822-color_cut-32x32.jpg0%Avira URL Cloudsafe
    https://maxkirschke.de/favicon.ico0%Avira URL Cloudsafe

    Download Network PCAP: filteredfull

    NameIPActiveMaliciousAntivirus DetectionReputation
    www.google.com
    192.178.49.164
    truefalse
      high
      maxkirschke.de
      213.133.104.46
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        file:///C:/Users/user/Desktop/tmpF603.htmltrue
        • Avira URL Cloud: safe
        unknown
        https://maxkirschke.de/po/access.phpfalse
          unknown
          https://maxkirschke.de/favicon.icofalse
          • Avira URL Cloud: safe
          unknown
          https://maxkirschke.de/wp-content/uploads/2018/10/cropped-IMG_E2822-color_cut-32x32.jpgfalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          192.178.49.164
          www.google.comUnited States
          15169GOOGLEUSfalse
          213.133.104.46
          maxkirschke.deGermany
          24940HETZNER-ASDEfalse
          IP
          192.168.2.13
          192.168.2.23
          192.168.2.14
          192.168.2.5
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1670872
          Start date and time:2025-04-22 08:56:05 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 5m 7s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowshtmlcookbook.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:15
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Power Change
          Sample name:tmpF603.html
          Detection:MAL
          Classification:mal52.phis.winHTML@26/5@6/6
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Found application associated with file extension: .html
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 199.232.210.172, 142.250.69.3, 142.250.68.238, 142.251.2.84, 142.250.69.14, 192.178.49.163, 142.250.68.227, 184.29.183.29, 172.202.163.200, 20.12.23.50
          • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, c2a9c95e369881c67228a6591cac2686.clo.footprintdns.com, ax-ring.msedge.net, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtOpenFile calls found.
          No simulations
          No context
          No context
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          HETZNER-ASDEna.elfGet hashmaliciousPrometeiBrowse
          • 88.198.246.242
          Ref. No. 0360304 I.exeGet hashmaliciousFormBookBrowse
          • 49.12.169.164
          5VPZNNjklZ.exeGet hashmaliciousAmadey, LockBit ransomware, LummaC Stealer, VidarBrowse
          • 116.202.5.148
          na.elfGet hashmaliciousPrometeiBrowse
          • 88.198.246.242
          na.elfGet hashmaliciousPrometeiBrowse
          • 88.198.246.242
          na.elfGet hashmaliciousPrometeiBrowse
          • 88.198.246.242
          na.elfGet hashmaliciousPrometeiBrowse
          • 88.198.246.242
          na.elfGet hashmaliciousPrometeiBrowse
          • 88.198.246.242
          na.elfGet hashmaliciousPrometeiBrowse
          • 88.198.246.242
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          28a2c9bd18a11de089ef85a160da29e4https://eu-central-1.protection.sophos.com/?d=brandengineviolationcomplaint.vercel.app&u=aHR0cHM6Ly9icmFuZGVuZ2luZXZpb2xhdGlvbmNvbXBsYWludC52ZXJjZWwuYXBwL2RlY2lzaW9uJmNvcHlyaWdodA==&i=NjUxZWQxMDA4N2FjMWQxNThkZDkzYzBk&t=UXVWNXhKRDRMNHczWVQxbXRCUVY5ek1ZS2pPNTRxb1FYUm9qM1o5MkYzOD0=&h=26ccc16f7b314ca7af0d14dcbe1a8539&s=AVNPUEhUT0NFTkNSWVBUSVZUaY3LknUtlR58a7YV0y3FSjyq75Dcl3y2M62Z1i9YlndOhxpxIu_EXMNwEzI7Ffnw3WqcVEidN-wpYr4Ly1-YJ8YX7HhrMaOditPfeoG6ygGet hashmaliciousHTMLPhisherBrowse
          • 150.171.27.254
          zNaZhcgkj3.ps1Get hashmaliciousAsyncRAT, DcRatBrowse
          • 150.171.27.254
          pixel.exeGet hashmaliciousAsyncRAT, DcRatBrowse
          • 150.171.27.254
          http://straightforwardaudition.com/watch.459756156325.jsGet hashmaliciousUnknownBrowse
          • 150.171.27.254
          AN 20OI-1092025.htmGet hashmaliciousHTMLPhisherBrowse
          • 150.171.27.254
          https://josephhospicekkl.com/?ppk=c3VldGZlbi5jaG9vQGFzaWFjYXBpdGFscmUuY29tLS0tLUFmZmVuZGkgQmluIE1vaGQgWW9iGet hashmaliciousHTMLPhisherBrowse
          • 150.171.27.254
          http://click-v4.mainexpclkdir.comGet hashmaliciousUnknownBrowse
          • 150.171.27.254
          Documento.jsGet hashmaliciousAsyncRAT, PureLog StealerBrowse
          • 150.171.27.254
          https://skypoint.ai/blog/the-ultimate-power-bi-licensing-guide/Get hashmaliciousUnknownBrowse
          • 150.171.27.254
          https://bayareafastrak.org-hom.win/us/Get hashmaliciousUnknownBrowse
          • 150.171.27.254
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 32x32, components 3
          Category:downloaded
          Size (bytes):1028
          Entropy (8bit):7.338665590494435
          Encrypted:false
          SSDEEP:24:OJf+I/wOSKR0o0XxDuLHeOWXG4OZ7DAJuLHenX3k8w78aTva3:UfDoOSKRFuERAWZ77a3
          MD5:18F71A68CF6E0C0BE56B84E5FFA2C8EB
          SHA1:FC4C828ED63EE6951DD353F7B6635DC6EE16DDD0
          SHA-256:3F6E92AEC070642AE9B18ACF4A1F0F987EB679869AD12E6B42ADA0646760EBBE
          SHA-512:E5EA2FAF79970BC14181DBF596356AE5560C69559167B92F4125C5D8424765B8C758113C45DB3631BEBDC5420B709D6D5C6ED6454B6571ED236354DFFB8BD80D
          Malicious:false
          Reputation:low
          URL:https://maxkirschke.de/wp-content/uploads/2018/10/cropped-IMG_E2822-color_cut-32x32.jpg
          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...... . .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..........K_\...vE.8.....n...%...kxc'.H.J.bO?.k....ctt....5.3:Jq..I...O.^(...H.~z.Z.I4n{...%X.b...A$._1~.>...Wn.....Z...X.$....?..i.{.y5..w..&d.N...O....Y.c.-:.V.......u)$o..._4|V...../c....f.f?...'kq.....+.W\..|....#......k-......d............Z..b..#..l.p.r6....9..W.....hJ.W*U.0..{.I>....5.;G......"H.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text
          Category:downloaded
          Size (bytes):264
          Entropy (8bit):5.114514561937613
          Encrypted:false
          SSDEEP:6:pn0+Dy9xwIgsozEr6VyF02xxdGzsQWrKRVONq8oD:J0+oxBgsozR4F0+dgsQoKLONq8+
          MD5:B805897C140E32A87A4356D86931E7BC
          SHA1:6404DC3D73F8E675111AB78F67753DFE1920DF20
          SHA-256:5647C473AA4107893DBBF92FEBD1EE05F4A4B3594ED1ECEEF31FEF10E8315BB4
          SHA-512:DF85F5616835641DFBAEBC683B48C2DBD1AD4649DC855097AFBE73819101C89CCC3734252084A883EA5AFAF13F825EC251C821ECB5B6F6F5466E83460B3057DB
          Malicious:false
          Reputation:low
          URL:https://maxkirschke.de/po/access.php
          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>403 Forbidden</title>.</head><body>.<h1>Forbidden</h1>.<p>You don't have permission to access this resource.</p>.<hr>.<address>Apache Server at maxkirschke.de Port 443</address>.</body></html>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 32x32, components 3
          Category:dropped
          Size (bytes):1028
          Entropy (8bit):7.338665590494435
          Encrypted:false
          SSDEEP:24:OJf+I/wOSKR0o0XxDuLHeOWXG4OZ7DAJuLHenX3k8w78aTva3:UfDoOSKRFuERAWZ77a3
          MD5:18F71A68CF6E0C0BE56B84E5FFA2C8EB
          SHA1:FC4C828ED63EE6951DD353F7B6635DC6EE16DDD0
          SHA-256:3F6E92AEC070642AE9B18ACF4A1F0F987EB679869AD12E6B42ADA0646760EBBE
          SHA-512:E5EA2FAF79970BC14181DBF596356AE5560C69559167B92F4125C5D8424765B8C758113C45DB3631BEBDC5420B709D6D5C6ED6454B6571ED236354DFFB8BD80D
          Malicious:false
          Reputation:low
          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...... . .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..........K_\...vE.8.....n...%...kxc'.H.J.bO?.k....ctt....5.3:Jq..I...O.^(...H.~z.Z.I4n{...%X.b...A$._1~.>...Wn.....Z...X.$....?..i.{.y5..w..&d.N...O....Y.c.-:.V.......u)$o..._4|V...../c....f.f?...'kq.....+.W\..|....#......k-......d............Z..b..#..l.p.r6....9..W.....hJ.W*U.0..{.I>....5.;G......"H.
          File type:HTML document, ASCII text, with very long lines (53658), with CRLF line terminators
          Entropy (8bit):6.013945334778745
          TrID:
          • HyperText Markup Language (11501/1) 28.75%
          • HyperText Markup Language (11501/1) 28.75%
          • HyperText Markup Language (11001/1) 27.50%
          • HyperText Markup Language (6006/1) 15.01%
          File name:tmpF603.html
          File size:59'928 bytes
          MD5:485cce7fd35cedac715cdcec93aded83
          SHA1:141b5a43a2be5ebf6a9a5c72d2a3918416ecbfc8
          SHA256:543e1e5587dc5519ad892e61e93cce1a8541baac0804500516239c4cc94f9092
          SHA512:5f75e5775e591e7788f21b9721e0182328d8bc6af8d7138830af9734eaea27d5ab146a06832d1393781d10d5e8e240ebaa49007648a5a488e41546beb8cf5daa
          SSDEEP:1536:2L4W7InsqRubnEARMovNOkFaM2CYUjYO9LPdF7yG5Xh4G:2L4Wcnc1vAkF/2pUjrcG5XZ
          TLSH:FC43C0775301280D2DF58D79C40273887F2A9A835C1D2B46B6EC85DEDA8D6BCC760D9D
          File Content Preview:<html>..<title>m.s - onefortyone.com</title>..<meta name="viewport" content="width=device-width, initial-scale=1">..<style>button:hover {opacity: 0.8;}@keyframes animatezoom {from {transform: scale(0)}to {transform: scale(1)}}</style>..</head><body style=

          Download Network PCAP: filteredfull

          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
          2025-04-22T08:57:18.379346+02002812237ETPRO PHISHING Possible Successful Generic Phish July 281192.168.2.549707213.133.104.46443TCP
          • Total Packets: 55
          • 443 (HTTPS)
          • 53 (DNS)
          TimestampSource PortDest PortSource IPDest IP
          Apr 22, 2025 08:56:51.715817928 CEST49672443192.168.2.5204.79.197.203
          Apr 22, 2025 08:56:56.036997080 CEST49676443192.168.2.520.189.173.14
          Apr 22, 2025 08:56:56.341191053 CEST49676443192.168.2.520.189.173.14
          Apr 22, 2025 08:56:56.528655052 CEST49672443192.168.2.5204.79.197.203
          Apr 22, 2025 08:56:56.951083899 CEST49676443192.168.2.520.189.173.14
          Apr 22, 2025 08:56:58.153634071 CEST49676443192.168.2.520.189.173.14
          Apr 22, 2025 08:57:00.700531006 CEST49676443192.168.2.520.189.173.14
          Apr 22, 2025 08:57:04.750845909 CEST49702443192.168.2.5192.178.49.164
          Apr 22, 2025 08:57:04.750884056 CEST44349702192.178.49.164192.168.2.5
          Apr 22, 2025 08:57:04.750977993 CEST49702443192.168.2.5192.178.49.164
          Apr 22, 2025 08:57:04.751173019 CEST49702443192.168.2.5192.178.49.164
          Apr 22, 2025 08:57:04.751188993 CEST44349702192.178.49.164192.168.2.5
          Apr 22, 2025 08:57:05.069816113 CEST44349702192.178.49.164192.168.2.5
          Apr 22, 2025 08:57:05.069991112 CEST49702443192.168.2.5192.178.49.164
          Apr 22, 2025 08:57:05.071229935 CEST49702443192.168.2.5192.178.49.164
          Apr 22, 2025 08:57:05.071247101 CEST44349702192.178.49.164192.168.2.5
          Apr 22, 2025 08:57:05.071547985 CEST44349702192.178.49.164192.168.2.5
          Apr 22, 2025 08:57:05.122283936 CEST49702443192.168.2.5192.178.49.164
          Apr 22, 2025 08:57:05.512876987 CEST49676443192.168.2.520.189.173.14
          Apr 22, 2025 08:57:06.134953022 CEST49672443192.168.2.5204.79.197.203
          Apr 22, 2025 08:57:15.054066896 CEST44349702192.178.49.164192.168.2.5
          Apr 22, 2025 08:57:15.054133892 CEST44349702192.178.49.164192.168.2.5
          Apr 22, 2025 08:57:15.054265976 CEST49702443192.168.2.5192.178.49.164
          Apr 22, 2025 08:57:15.123095036 CEST49676443192.168.2.520.189.173.14
          Apr 22, 2025 08:57:15.468115091 CEST49702443192.168.2.5192.178.49.164
          Apr 22, 2025 08:57:15.468147993 CEST44349702192.178.49.164192.168.2.5
          Apr 22, 2025 08:57:16.348537922 CEST49675443192.168.2.52.23.227.208
          Apr 22, 2025 08:57:16.348572969 CEST443496752.23.227.208192.168.2.5
          Apr 22, 2025 08:57:17.255337954 CEST49706443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:17.255392075 CEST44349706213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:17.255476952 CEST49706443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:17.255759954 CEST49707443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:17.255800009 CEST44349707213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:17.255856991 CEST49707443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:17.255918026 CEST49706443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:17.255937099 CEST44349706213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:17.256011009 CEST49707443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:17.256026983 CEST44349707213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:17.351963043 CEST49708443192.168.2.5150.171.27.254
          Apr 22, 2025 08:57:17.351991892 CEST44349708150.171.27.254192.168.2.5
          Apr 22, 2025 08:57:17.352104902 CEST49708443192.168.2.5150.171.27.254
          Apr 22, 2025 08:57:17.352406025 CEST49708443192.168.2.5150.171.27.254
          Apr 22, 2025 08:57:17.352421045 CEST44349708150.171.27.254192.168.2.5
          Apr 22, 2025 08:57:17.795047045 CEST44349708150.171.27.254192.168.2.5
          Apr 22, 2025 08:57:17.795130968 CEST49708443192.168.2.5150.171.27.254
          Apr 22, 2025 08:57:17.824368954 CEST44349707213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:17.824439049 CEST49707443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:17.824480057 CEST44349706213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:17.824567080 CEST49706443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:17.825701952 CEST49707443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:17.825707912 CEST44349707213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:17.826004982 CEST44349707213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:17.826040983 CEST49706443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:17.826052904 CEST44349706213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:17.826328039 CEST44349706213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:17.826482058 CEST49707443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:17.872282982 CEST44349707213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:17.873573065 CEST49706443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:18.379367113 CEST44349707213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:18.379472971 CEST44349707213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:18.379699945 CEST49707443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:18.380295038 CEST49707443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:18.380306959 CEST44349707213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:18.485913038 CEST49706443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:18.528280973 CEST44349706213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:19.420093060 CEST44349706213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:19.420192003 CEST44349706213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:19.423088074 CEST49706443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:19.492866039 CEST49706443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:19.492885113 CEST44349706213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:19.497540951 CEST49709443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:19.497565031 CEST44349709213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:19.497636080 CEST49709443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:19.498919964 CEST49709443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:19.498940945 CEST44349709213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:20.068133116 CEST44349709213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:20.068552971 CEST49709443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:20.068572044 CEST44349709213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:20.068943024 CEST49709443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:20.068948984 CEST44349709213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:20.638076067 CEST44349709213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:20.638164043 CEST44349709213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:20.638245106 CEST49709443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:20.639679909 CEST49709443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:20.639694929 CEST44349709213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:20.788894892 CEST49710443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:20.788937092 CEST44349710213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:20.789021015 CEST49710443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:20.789222956 CEST49710443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:20.789239883 CEST44349710213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:21.361211061 CEST44349710213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:21.361350060 CEST49710443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:21.361946106 CEST49710443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:21.361953974 CEST44349710213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:21.362198114 CEST44349710213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:21.362504005 CEST49710443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:21.408262968 CEST44349710213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:21.921683073 CEST44349710213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:21.921766043 CEST44349710213.133.104.46192.168.2.5
          Apr 22, 2025 08:57:21.921827078 CEST49710443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:21.923209906 CEST49710443192.168.2.5213.133.104.46
          Apr 22, 2025 08:57:21.923223972 CEST44349710213.133.104.46192.168.2.5
          Apr 22, 2025 08:58:04.671191931 CEST49715443192.168.2.5192.178.49.164
          Apr 22, 2025 08:58:04.671240091 CEST44349715192.178.49.164192.168.2.5
          Apr 22, 2025 08:58:04.671323061 CEST49715443192.168.2.5192.178.49.164
          Apr 22, 2025 08:58:04.671475887 CEST49715443192.168.2.5192.178.49.164
          Apr 22, 2025 08:58:04.671492100 CEST44349715192.178.49.164192.168.2.5
          Apr 22, 2025 08:58:04.986043930 CEST44349715192.178.49.164192.168.2.5
          Apr 22, 2025 08:58:04.986388922 CEST49715443192.168.2.5192.178.49.164
          Apr 22, 2025 08:58:04.986412048 CEST44349715192.178.49.164192.168.2.5
          Apr 22, 2025 08:58:14.991134882 CEST44349715192.178.49.164192.168.2.5
          Apr 22, 2025 08:58:14.991194010 CEST44349715192.178.49.164192.168.2.5
          Apr 22, 2025 08:58:14.991244078 CEST49715443192.168.2.5192.178.49.164
          Apr 22, 2025 08:58:15.469871998 CEST49715443192.168.2.5192.178.49.164
          Apr 22, 2025 08:58:15.469908953 CEST44349715192.178.49.164192.168.2.5
          Apr 22, 2025 08:58:33.404093027 CEST49682443192.168.2.5150.171.28.10
          Apr 22, 2025 08:59:04.735862970 CEST49721443192.168.2.5192.178.49.164
          Apr 22, 2025 08:59:04.735913992 CEST44349721192.178.49.164192.168.2.5
          Apr 22, 2025 08:59:04.735997915 CEST49721443192.168.2.5192.178.49.164
          Apr 22, 2025 08:59:04.737190962 CEST49721443192.168.2.5192.178.49.164
          Apr 22, 2025 08:59:04.737204075 CEST44349721192.178.49.164192.168.2.5
          Apr 22, 2025 08:59:05.050612926 CEST44349721192.178.49.164192.168.2.5
          Apr 22, 2025 08:59:05.050971985 CEST49721443192.168.2.5192.178.49.164
          Apr 22, 2025 08:59:05.051007986 CEST44349721192.178.49.164192.168.2.5
          Apr 22, 2025 08:59:15.094245911 CEST44349721192.178.49.164192.168.2.5
          Apr 22, 2025 08:59:15.094309092 CEST44349721192.178.49.164192.168.2.5
          Apr 22, 2025 08:59:15.094387054 CEST49721443192.168.2.5192.178.49.164
          Apr 22, 2025 08:59:15.468801975 CEST49721443192.168.2.5192.178.49.164
          Apr 22, 2025 08:59:15.468836069 CEST44349721192.178.49.164192.168.2.5
          Apr 22, 2025 08:59:26.244426966 CEST44349708150.171.27.254192.168.2.5
          Apr 22, 2025 08:59:26.244636059 CEST49708443192.168.2.5150.171.27.254
          TimestampSource PortDest PortSource IPDest IP
          Apr 22, 2025 08:57:00.312686920 CEST53531981.1.1.1192.168.2.5
          Apr 22, 2025 08:57:00.442605019 CEST53588271.1.1.1192.168.2.5
          Apr 22, 2025 08:57:01.470520973 CEST53524151.1.1.1192.168.2.5
          Apr 22, 2025 08:57:04.608064890 CEST6425953192.168.2.51.1.1.1
          Apr 22, 2025 08:57:04.608064890 CEST6408953192.168.2.51.1.1.1
          Apr 22, 2025 08:57:04.749600887 CEST53642591.1.1.1192.168.2.5
          Apr 22, 2025 08:57:04.749614954 CEST53640891.1.1.1192.168.2.5
          Apr 22, 2025 08:57:17.101794958 CEST6262753192.168.2.51.1.1.1
          Apr 22, 2025 08:57:17.101902962 CEST5760053192.168.2.51.1.1.1
          Apr 22, 2025 08:57:17.254575968 CEST53576001.1.1.1192.168.2.5
          Apr 22, 2025 08:57:17.254590988 CEST53626271.1.1.1192.168.2.5
          Apr 22, 2025 08:57:18.421538115 CEST53618661.1.1.1192.168.2.5
          Apr 22, 2025 08:57:20.646157980 CEST6095753192.168.2.51.1.1.1
          Apr 22, 2025 08:57:20.646327972 CEST5753253192.168.2.51.1.1.1
          Apr 22, 2025 08:57:20.786983013 CEST53609571.1.1.1192.168.2.5
          Apr 22, 2025 08:57:20.788328886 CEST53575321.1.1.1192.168.2.5
          Apr 22, 2025 08:57:37.233913898 CEST53567021.1.1.1192.168.2.5
          Apr 22, 2025 08:57:58.831536055 CEST138138192.168.2.5192.168.2.255
          Apr 22, 2025 08:58:00.069673061 CEST53652171.1.1.1192.168.2.5
          Apr 22, 2025 08:58:00.076292992 CEST53556251.1.1.1192.168.2.5
          Apr 22, 2025 08:58:03.330229044 CEST53600091.1.1.1192.168.2.5
          Apr 22, 2025 08:58:30.516946077 CEST53535961.1.1.1192.168.2.5
          Apr 22, 2025 08:59:16.238368988 CEST53491731.1.1.1192.168.2.5
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 22, 2025 08:57:04.608064890 CEST192.168.2.51.1.1.10xbeaaStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 22, 2025 08:57:04.608064890 CEST192.168.2.51.1.1.10x771cStandard query (0)www.google.com65IN (0x0001)false
          Apr 22, 2025 08:57:17.101794958 CEST192.168.2.51.1.1.10xf0b7Standard query (0)maxkirschke.deA (IP address)IN (0x0001)false
          Apr 22, 2025 08:57:17.101902962 CEST192.168.2.51.1.1.10x1dcfStandard query (0)maxkirschke.de65IN (0x0001)false
          Apr 22, 2025 08:57:20.646157980 CEST192.168.2.51.1.1.10xc4d4Standard query (0)maxkirschke.deA (IP address)IN (0x0001)false
          Apr 22, 2025 08:57:20.646327972 CEST192.168.2.51.1.1.10x45aStandard query (0)maxkirschke.de65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 22, 2025 08:57:04.749600887 CEST1.1.1.1192.168.2.50xbeaaNo error (0)www.google.com192.178.49.164A (IP address)IN (0x0001)false
          Apr 22, 2025 08:57:04.749614954 CEST1.1.1.1192.168.2.50x771cNo error (0)www.google.com65IN (0x0001)false
          Apr 22, 2025 08:57:17.254590988 CEST1.1.1.1192.168.2.50xf0b7No error (0)maxkirschke.de213.133.104.46A (IP address)IN (0x0001)false
          Apr 22, 2025 08:57:20.786983013 CEST1.1.1.1192.168.2.50xc4d4No error (0)maxkirschke.de213.133.104.46A (IP address)IN (0x0001)false
          • maxkirschke.de
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.549707213.133.104.464436396C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-04-22 06:57:17 UTC793OUTPOST /po/access.php HTTP/1.1
          Host: maxkirschke.de
          Connection: keep-alive
          Content-Length: 50
          Cache-Control: max-age=0
          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Origin: null
          Content-Type: application/x-www-form-urlencoded
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2025-04-22 06:57:17 UTC50OUTData Raw: 65 6d 61 69 6c 3d 69 6e 66 6f 25 34 30 6f 6e 65 66 6f 72 74 79 6f 6e 65 2e 63 6f 6d 26 70 61 73 73 77 6f 72 64 3d 66 4d 5f 6c 25 33 46 56 33 43 49 64
          Data Ascii: email=info%40onefortyone.com&password=fM_l%3FV3CId
          2025-04-22 06:57:18 UTC164INHTTP/1.1 403 Forbidden
          Date: Tue, 22 Apr 2025 06:57:18 GMT
          Server: Apache
          Content-Length: 264
          Connection: close
          Content-Type: text/html; charset=iso-8859-1
          2025-04-22 06:57:18 UTC264INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 6d 61 78 6b 69 72 73 63 68 6b 65 2e 64 65 20 50 6f 72 74 20 34 34 33 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79
          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache Server at maxkirschke.de Port 443</address></body


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.549706213.133.104.464436396C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-04-22 06:57:18 UTC604OUTGET /favicon.ico HTTP/1.1
          Host: maxkirschke.de
          Connection: keep-alive
          sec-ch-ua-platform: "Windows"
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
          sec-ch-ua-mobile: ?0
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://maxkirschke.de/po/access.php
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2025-04-22 06:57:19 UTC393INHTTP/1.1 302 Found
          Date: Tue, 22 Apr 2025 06:57:18 GMT
          Server: Apache
          X-Powered-By: PHP/7.4.33
          Link: <https://maxkirschke.de/wp-json/>; rel="https://api.w.org/"
          X-Redirect-By: WordPress
          Upgrade: h2
          Connection: Upgrade, close
          Location: https://maxkirschke.de/wp-content/uploads/2018/10/cropped-IMG_E2822-color_cut-32x32.jpg
          Content-Length: 0
          Content-Type: text/html; charset=UTF-8


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.549709213.133.104.464436396C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-04-22 06:57:20 UTC657OUTGET /wp-content/uploads/2018/10/cropped-IMG_E2822-color_cut-32x32.jpg HTTP/1.1
          Host: maxkirschke.de
          Connection: keep-alive
          sec-ch-ua-platform: "Windows"
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
          sec-ch-ua-mobile: ?0
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://maxkirschke.de/po/access.php
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2025-04-22 06:57:20 UTC256INHTTP/1.1 200 OK
          Date: Tue, 22 Apr 2025 06:57:20 GMT
          Server: Apache
          Upgrade: h2
          Connection: Upgrade, close
          Last-Modified: Fri, 11 Apr 2025 13:02:40 GMT
          ETag: "404-632805138e695"
          Accept-Ranges: bytes
          Content-Length: 1028
          Content-Type: image/jpeg
          2025-04-22 06:57:20 UTC1028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 20 00 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ "


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.549710213.133.104.464436396C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-04-22 06:57:21 UTC442OUTGET /wp-content/uploads/2018/10/cropped-IMG_E2822-color_cut-32x32.jpg HTTP/1.1
          Host: maxkirschke.de
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Sec-Fetch-Storage-Access: active
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2025-04-22 06:57:21 UTC256INHTTP/1.1 200 OK
          Date: Tue, 22 Apr 2025 06:57:21 GMT
          Server: Apache
          Upgrade: h2
          Connection: Upgrade, close
          Last-Modified: Fri, 11 Apr 2025 13:02:40 GMT
          ETag: "404-632805138e695"
          Accept-Ranges: bytes
          Content-Length: 1028
          Content-Type: image/jpeg
          2025-04-22 06:57:21 UTC1028INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 20 00 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ "


          050100150200s020406080100

          Click to jump to process

          050100150200s0.0050100MB

          Click to jump to process

          Target ID:0
          Start time:02:56:54
          Start date:22/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff7def70000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:false

          Target ID:3
          Start time:02:56:58
          Start date:22/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2076,i,11248227289831179461,877317052256510258,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2176 /prefetch:3
          Imagebase:0x7ff7def70000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:false

          Target ID:7
          Start time:02:57:01
          Start date:22/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2076,i,11248227289831179461,877317052256510258,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3192 /prefetch:8
          Imagebase:0x7ff7def70000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:false

          Target ID:10
          Start time:02:57:04
          Start date:22/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\tmpF603.html"
          Imagebase:0x7ff7def70000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

          No disassembly