Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
XXX.wav.html

Overview

General Information

Sample Name:XXX.wav.html
Analysis ID:768146
MD5:4f7fe7550864965ccca0394d01d5efc4
SHA1:53e8848972f3a0250eee897ab6f07e5e6cda3934
SHA256:5cdb82f911ba18bbcadbe5fae969959b5497a3fe48a931168c057bc8e1496110
Infos:

Detection

HTMLPhisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish48
IP address seen in connection with other malware

Classification

  • System is w10x64
  • chrome.exe (PID: 4780 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --safebrowsing-disable-download-protection "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 6068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1692,i,17105787695240131457,16314863518510571687,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 5032 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\XXX.wav.html MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
XXX.wav.htmlJoeSecurity_HtmlPhish_48Yara detected HtmlPhish_48Joe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: XXX.wav.html, type: SAMPLE
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
    Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET //taferow/admin/js/mj.php?ar=b2ZmaWNl HTTP/1.1Host: arabeuropeancenter.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET //taferow/admin/js/mj.php?ar=b2ZmaWNl HTTP/1.1Host: arabeuropeancenter.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET //taferow/admin/js/mj.php?ar=b2ZmaWNl HTTP/1.1Host: arabeuropeancenter.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET //taferow/admin/js/mj.php?ar=b2ZmaWNl HTTP/1.1Host: arabeuropeancenter.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: unknownDNS traffic detected: queries for: clients2.google.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49689
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
    Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
    Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
    Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49689 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; AEC=AakniGO7HqlHWlnoY-P22_SwwnNSfVGxlF1NgK5nuj5WLe313NyJi16g7z4; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
    Source: classification engineClassification label: mal48.phis.winHTML@28/0@5/7
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --safebrowsing-disable-download-protection "about:blank
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1692,i,17105787695240131457,16314863518510571687,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\XXX.wav.html
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1692,i,17105787695240131457,16314863518510571687,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    2
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
    Non-Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
    Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
    Ingress Tool Transfer
    SIM Card SwapCarrier Billing Fraud
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    XXX.wav.html5%ReversingLabs
    XXX.wav.html7%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://arabeuropeancenter.com//taferow/admin/js/mj.php?ar=b2ZmaWNl0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    accounts.google.com
    216.58.209.45
    truefalse
      high
      arabeuropeancenter.com
      209.124.66.28
      truefalse
        unknown
        www.google.com
        142.250.184.100
        truefalse
          high
          clients.l.google.com
          142.250.180.142
          truefalse
            high
            clients2.google.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                high
                file:///C:/Users/user/Desktop/XXX.wav.htmlfalse
                  low
                  https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                    high
                    https://arabeuropeancenter.com//taferow/admin/js/mj.php?ar=b2ZmaWNlfalse
                    • Avira URL Cloud: safe
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    209.124.66.28
                    arabeuropeancenter.comUnited States
                    55293A2HOSTINGUSfalse
                    216.58.209.45
                    accounts.google.comUnited States
                    15169GOOGLEUSfalse
                    142.250.184.100
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    142.250.180.142
                    clients.l.google.comUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.1
                    127.0.0.1
                    Joe Sandbox Version:36.0.0 Rainbow Opal
                    Analysis ID:768146
                    Start date and time:2022-12-16 02:06:52 +01:00
                    Joe Sandbox Product:CloudBasic
                    Overall analysis duration:0h 6m 2s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Sample file name:XXX.wav.html
                    Cookbook file name:defaultwindowshtmlcookbook.jbs
                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                    Number of analysed new started processes analysed:17
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • HDC enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal48.phis.winHTML@28/0@5/7
                    EGA Information:Failed
                    HDC Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • Found application associated with file extension: .html
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 142.250.184.99, 34.104.35.123, 142.250.180.131
                    • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, edgedl.me.gvt1.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtWriteVirtualMemory calls found.
                    No simulations
                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                    239.255.255.250file.exeGet hashmaliciousBrowse
                      http://meta.forbusinessuser.xyz/main.phpGet hashmaliciousBrowse
                        https://www.nunuscafe.comGet hashmaliciousBrowse
                          https://nam10.safelinks.protection.outlook.com/ap/b-59584e83/?url=https%3A%2F%2Fhpgrlaw-my.sharepoint.com%2F%3Ab%3A%2Fp%2Fkordway%2FEScHM9PM8fxDuV8youYcaX4B0AkJPnv_zvqfSZ5MtlYTbA%3Fe%3D4%253aKopy2q%26at%3D9&data=05%7C01%7C%7Ce0b15f7ff8e04d4665f608dadee5fe78%7C32593e9010864f0fa1a649aeb802c5fd%7C0%7C0%7C638067377481462964%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=ptifL09JEVxgzQjfRqYZ561EzXI7mOmuRhSxbTIVLuQ%3D&reserved=0Get hashmaliciousBrowse
                            20180525MMQFMPB800004.htmlGet hashmaliciousBrowse
                              20180525MMQFMPB800004.htmlGet hashmaliciousBrowse
                                ATT00002.htmlGet hashmaliciousBrowse
                                  https://go.onelink.me/v1xd?pid=Patch&c=MobileFooter&af_web_dp=https%3A%2F%2Fiouvoiu.zanettiadvocacia.com.br/?e=ranti.akande@nationalmi.comGet hashmaliciousBrowse
                                    https://go.onelink.me/v1xd?pid=Patch&c=MobileFooter&af_web_dp=https%3A%2F%2Fiouvoiu.zanettiadvocacia.com.br/?e=ranti.akande@nationalmi.comGet hashmaliciousBrowse
                                      https://lowffdompro.com/metric/?mid=18918&wid=52096&sid=&tid=5793&rid=MNTZ_INJECT&t=1543549068941Get hashmaliciousBrowse
                                        https://knowing-fog-barometer.glitch.me/Get hashmaliciousBrowse
                                          file.exeGet hashmaliciousBrowse
                                            FAX.SCAN005217.doc.htmlGet hashmaliciousBrowse
                                              http://1c4513.shcxjdwfblvm.comGet hashmaliciousBrowse
                                                http://1c4513.shcxjdwfblvm.comGet hashmaliciousBrowse
                                                  Excel Statement 09397 (1).xlsxGet hashmaliciousBrowse
                                                    Excel Statement 09397 (1).xlsxGet hashmaliciousBrowse
                                                      #U00ae3088152#U00ae.htmlGet hashmaliciousBrowse
                                                        http://smart-solutions-achleitner.eu/ei/index.php?isnmo=2Get hashmaliciousBrowse
                                                          https://app.sharedocview.com/visualizer/639b5b2627a8ca19e54f186cGet hashmaliciousBrowse
                                                            No context
                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                            A2HOSTINGUSnKMVliYC25.exeGet hashmaliciousBrowse
                                                            • 66.198.240.25
                                                            D9fpp33IZp.exeGet hashmaliciousBrowse
                                                            • 185.141.189.4
                                                            ATT0000010.htmlGet hashmaliciousBrowse
                                                            • 85.187.128.58
                                                            payment_copy3_receipt.exeGet hashmaliciousBrowse
                                                            • 70.32.23.81
                                                            payment_copy2_receipt.exeGet hashmaliciousBrowse
                                                            • 70.32.23.81
                                                            payment_copy4_receipt.exeGet hashmaliciousBrowse
                                                            • 70.32.23.81
                                                            Urgent quote request -pdf-.jsGet hashmaliciousBrowse
                                                            • 185.146.22.249
                                                            Oferta de transporte DHL.exeGet hashmaliciousBrowse
                                                            • 68.66.216.12
                                                            Ziraat Bankasi Swift Mesaji20221121.exeGet hashmaliciousBrowse
                                                            • 68.66.216.12
                                                            payment_remittance_copy_receipt_pdf_file.exeGet hashmaliciousBrowse
                                                            • 70.32.23.81
                                                            DOC007653647953-20221511.exeGet hashmaliciousBrowse
                                                            • 68.66.216.12
                                                            Snedkerlims.exeGet hashmaliciousBrowse
                                                            • 85.187.128.35
                                                            WGwBG6VUfG.exeGet hashmaliciousBrowse
                                                            • 85.187.143.53
                                                            http://carameldoha.comGet hashmaliciousBrowse
                                                            • 70.32.24.132
                                                            file.exeGet hashmaliciousBrowse
                                                            • 85.187.143.53
                                                            Ziraat Bankasi Swift Mesaji20221109 (2).exeGet hashmaliciousBrowse
                                                            • 68.66.216.12
                                                            Ziraat Bankasi Swift Mesaji20221109.exeGet hashmaliciousBrowse
                                                            • 68.66.216.12
                                                            2UGFcVzLdR.exeGet hashmaliciousBrowse
                                                            • 85.187.132.177
                                                            7OgGOqiXd3.exeGet hashmaliciousBrowse
                                                            • 85.187.132.177
                                                            ScanDocumentsfiles00204865030303388493335950.exeGet hashmaliciousBrowse
                                                            • 85.187.132.177
                                                            No context
                                                            No context
                                                            No created / dropped files found
                                                            File type:HTML document, ASCII text, with very long lines (1925), with CRLF line terminators
                                                            Entropy (8bit):5.202815760720968
                                                            TrID:
                                                            • HyperText Markup Language (6006/1) 100.00%
                                                            File name:XXX.wav.html
                                                            File size:4068
                                                            MD5:4f7fe7550864965ccca0394d01d5efc4
                                                            SHA1:53e8848972f3a0250eee897ab6f07e5e6cda3934
                                                            SHA256:5cdb82f911ba18bbcadbe5fae969959b5497a3fe48a931168c057bc8e1496110
                                                            SHA512:f4092f8cc17e3bac607b44554035cf2d1c26d6428c6840f2b9fd53e405df082bdd662e983e7cee5e92628d6747a81a1c1fbf778f404deee858af27590cb1fe97
                                                            SSDEEP:96:cmud1DMRdYriZa4YLuad1DMRdYriZa4YLy/O3CGNjAu:LIDwdh7sjDwdh7syG3CNu
                                                            TLSH:19812D639C1C1D376B93CEAE38B316063972CA08E34A65841DE2438D27FBC29557F655
                                                            File Content Preview:<html>..<head>..</head>..<body>..<div class="form-group row" style="display:none;"><ohp-hero><ohp-title-announcer> --></ohp-title-announcer><div class="hero-section auth-hero-image hero-section--padded hero-section__2dot0--padded"> --> --> -->
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Dec 16, 2022 02:07:54.431339025 CET49689443192.168.2.3216.58.209.45
                                                            Dec 16, 2022 02:07:54.431426048 CET44349689216.58.209.45192.168.2.3
                                                            Dec 16, 2022 02:07:54.431581020 CET49689443192.168.2.3216.58.209.45
                                                            Dec 16, 2022 02:07:54.432992935 CET49691443192.168.2.3142.250.180.142
                                                            Dec 16, 2022 02:07:54.433047056 CET44349691142.250.180.142192.168.2.3
                                                            Dec 16, 2022 02:07:54.433123112 CET49691443192.168.2.3142.250.180.142
                                                            Dec 16, 2022 02:07:54.437433958 CET49689443192.168.2.3216.58.209.45
                                                            Dec 16, 2022 02:07:54.437489986 CET44349689216.58.209.45192.168.2.3
                                                            Dec 16, 2022 02:07:54.438040018 CET49691443192.168.2.3142.250.180.142
                                                            Dec 16, 2022 02:07:54.438071012 CET44349691142.250.180.142192.168.2.3
                                                            Dec 16, 2022 02:07:54.539174080 CET44349691142.250.180.142192.168.2.3
                                                            Dec 16, 2022 02:07:54.541464090 CET49691443192.168.2.3142.250.180.142
                                                            Dec 16, 2022 02:07:54.541522026 CET44349691142.250.180.142192.168.2.3
                                                            Dec 16, 2022 02:07:54.543096066 CET44349691142.250.180.142192.168.2.3
                                                            Dec 16, 2022 02:07:54.543266058 CET49691443192.168.2.3142.250.180.142
                                                            Dec 16, 2022 02:07:54.543360949 CET44349689216.58.209.45192.168.2.3
                                                            Dec 16, 2022 02:07:54.544449091 CET44349691142.250.180.142192.168.2.3
                                                            Dec 16, 2022 02:07:54.544553041 CET49691443192.168.2.3142.250.180.142
                                                            Dec 16, 2022 02:07:54.546562910 CET49689443192.168.2.3216.58.209.45
                                                            Dec 16, 2022 02:07:54.546586990 CET44349689216.58.209.45192.168.2.3
                                                            Dec 16, 2022 02:07:54.548338890 CET44349689216.58.209.45192.168.2.3
                                                            Dec 16, 2022 02:07:54.548460007 CET49689443192.168.2.3216.58.209.45
                                                            Dec 16, 2022 02:07:54.644750118 CET49692443192.168.2.3142.250.184.100
                                                            Dec 16, 2022 02:07:54.644810915 CET44349692142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:07:54.644901991 CET49692443192.168.2.3142.250.184.100
                                                            Dec 16, 2022 02:07:54.645781994 CET49692443192.168.2.3142.250.184.100
                                                            Dec 16, 2022 02:07:54.645811081 CET44349692142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:07:54.720714092 CET44349692142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:07:54.758194923 CET49692443192.168.2.3142.250.184.100
                                                            Dec 16, 2022 02:07:54.758258104 CET44349692142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:07:54.760701895 CET44349692142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:07:54.760885000 CET49692443192.168.2.3142.250.184.100
                                                            Dec 16, 2022 02:07:55.038568020 CET49692443192.168.2.3142.250.184.100
                                                            Dec 16, 2022 02:07:55.038602114 CET44349692142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:07:55.038703918 CET44349692142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:07:55.038811922 CET49689443192.168.2.3216.58.209.45
                                                            Dec 16, 2022 02:07:55.038871050 CET44349689216.58.209.45192.168.2.3
                                                            Dec 16, 2022 02:07:55.038975000 CET49689443192.168.2.3216.58.209.45
                                                            Dec 16, 2022 02:07:55.038985968 CET44349689216.58.209.45192.168.2.3
                                                            Dec 16, 2022 02:07:55.039005995 CET44349689216.58.209.45192.168.2.3
                                                            Dec 16, 2022 02:07:55.039155006 CET49691443192.168.2.3142.250.180.142
                                                            Dec 16, 2022 02:07:55.039172888 CET44349691142.250.180.142192.168.2.3
                                                            Dec 16, 2022 02:07:55.039272070 CET49691443192.168.2.3142.250.180.142
                                                            Dec 16, 2022 02:07:55.039282084 CET44349691142.250.180.142192.168.2.3
                                                            Dec 16, 2022 02:07:55.039302111 CET44349691142.250.180.142192.168.2.3
                                                            Dec 16, 2022 02:07:55.082623959 CET44349691142.250.180.142192.168.2.3
                                                            Dec 16, 2022 02:07:55.082758904 CET49691443192.168.2.3142.250.180.142
                                                            Dec 16, 2022 02:07:55.082804918 CET44349691142.250.180.142192.168.2.3
                                                            Dec 16, 2022 02:07:55.082873106 CET44349691142.250.180.142192.168.2.3
                                                            Dec 16, 2022 02:07:55.082930088 CET49691443192.168.2.3142.250.180.142
                                                            Dec 16, 2022 02:07:55.085141897 CET49691443192.168.2.3142.250.180.142
                                                            Dec 16, 2022 02:07:55.085163116 CET44349691142.250.180.142192.168.2.3
                                                            Dec 16, 2022 02:07:55.103766918 CET44349689216.58.209.45192.168.2.3
                                                            Dec 16, 2022 02:07:55.103894949 CET49689443192.168.2.3216.58.209.45
                                                            Dec 16, 2022 02:07:55.103926897 CET44349689216.58.209.45192.168.2.3
                                                            Dec 16, 2022 02:07:55.104015112 CET44349689216.58.209.45192.168.2.3
                                                            Dec 16, 2022 02:07:55.104064941 CET49689443192.168.2.3216.58.209.45
                                                            Dec 16, 2022 02:07:55.116331100 CET49689443192.168.2.3216.58.209.45
                                                            Dec 16, 2022 02:07:55.116378069 CET44349689216.58.209.45192.168.2.3
                                                            Dec 16, 2022 02:07:55.126271009 CET49692443192.168.2.3142.250.184.100
                                                            Dec 16, 2022 02:07:55.126301050 CET44349692142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:07:55.324389935 CET49692443192.168.2.3142.250.184.100
                                                            Dec 16, 2022 02:07:55.454416037 CET49694443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:07:55.454456091 CET44349694209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:07:55.454520941 CET49694443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:07:55.455050945 CET49694443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:07:55.455065012 CET44349694209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:07:55.527137995 CET44349694209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:07:55.573980093 CET49694443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:07:55.574003935 CET44349694209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:07:55.575413942 CET44349694209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:07:55.575514078 CET49694443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:07:55.664184093 CET49694443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:07:55.664227962 CET44349694209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:07:55.664436102 CET44349694209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:07:55.665713072 CET49694443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:07:55.665741920 CET44349694209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:07:55.703605890 CET44349694209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:07:55.703684092 CET49694443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:07:55.703699112 CET44349694209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:07:55.703716993 CET44349694209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:07:55.703768969 CET49694443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:07:55.731328964 CET49694443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:07:55.731359005 CET44349694209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:07:56.229969978 CET49697443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:07:56.230020046 CET44349697209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:07:56.230103970 CET49697443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:07:56.230376005 CET49697443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:07:56.230391026 CET44349697209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:07:56.298466921 CET44349697209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:07:56.314901114 CET49697443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:07:56.314954042 CET44349697209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:07:56.315586090 CET44349697209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:07:56.327723980 CET49697443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:07:56.327747107 CET44349697209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:07:56.327861071 CET44349697209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:07:56.327903032 CET49697443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:07:56.327909946 CET44349697209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:07:56.358716011 CET44349697209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:07:56.358824968 CET49697443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:07:56.358846903 CET44349697209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:07:56.358933926 CET44349697209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:07:56.358982086 CET49697443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:07:56.361346006 CET49697443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:07:56.361375093 CET44349697209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:08:00.726027966 CET49702443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:08:00.726105928 CET44349702209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:08:00.726193905 CET49702443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:08:00.726481915 CET49702443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:08:00.726499081 CET44349702209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:08:00.793394089 CET44349702209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:08:00.803992987 CET49702443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:08:00.804059982 CET44349702209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:08:00.804692984 CET44349702209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:08:00.805217981 CET49702443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:08:00.805244923 CET44349702209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:08:00.805346966 CET49702443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:08:00.805354118 CET44349702209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:08:00.806180954 CET44349702209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:08:00.852682114 CET44349702209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:08:00.852793932 CET44349702209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:08:00.852863073 CET49702443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:08:00.852899075 CET49702443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:08:00.856416941 CET49702443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:08:00.856461048 CET44349702209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:08:04.698170900 CET44349692142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:08:04.698268890 CET44349692142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:08:04.698421955 CET49692443192.168.2.3142.250.184.100
                                                            Dec 16, 2022 02:08:06.283823013 CET49692443192.168.2.3142.250.184.100
                                                            Dec 16, 2022 02:08:06.283854961 CET44349692142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:08:06.284452915 CET49709443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:08:06.284504890 CET44349709209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:08:06.284609079 CET49709443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:08:06.285032988 CET49709443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:08:06.285054922 CET44349709209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:08:06.352937937 CET44349709209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:08:06.558722973 CET44349709209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:08:06.558943033 CET49709443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:08:06.809851885 CET49709443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:08:06.809912920 CET44349709209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:08:06.810542107 CET44349709209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:08:06.811336040 CET49709443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:08:06.811371088 CET44349709209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:08:06.811476946 CET44349709209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:08:06.811515093 CET49709443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:08:06.811528921 CET44349709209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:08:06.849756956 CET44349709209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:08:06.849849939 CET44349709209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:08:06.849941015 CET49709443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:08:06.849993944 CET49709443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:08:06.874974012 CET49709443192.168.2.3209.124.66.28
                                                            Dec 16, 2022 02:08:06.875010967 CET44349709209.124.66.28192.168.2.3
                                                            Dec 16, 2022 02:08:54.527164936 CET49742443192.168.2.3142.250.184.100
                                                            Dec 16, 2022 02:08:54.527215958 CET44349742142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:08:54.527337074 CET49742443192.168.2.3142.250.184.100
                                                            Dec 16, 2022 02:08:54.527797937 CET49742443192.168.2.3142.250.184.100
                                                            Dec 16, 2022 02:08:54.527812958 CET44349742142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:08:54.592780113 CET44349742142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:08:54.593857050 CET49742443192.168.2.3142.250.184.100
                                                            Dec 16, 2022 02:08:54.593880892 CET44349742142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:08:54.594381094 CET44349742142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:08:54.595087051 CET49742443192.168.2.3142.250.184.100
                                                            Dec 16, 2022 02:08:54.595108032 CET44349742142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:08:54.595210075 CET44349742142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:08:54.802717924 CET44349742142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:08:54.802798033 CET49742443192.168.2.3142.250.184.100
                                                            Dec 16, 2022 02:09:04.588267088 CET44349742142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:09:04.588388920 CET44349742142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:09:04.588454008 CET49742443192.168.2.3142.250.184.100
                                                            Dec 16, 2022 02:09:49.669209003 CET49742443192.168.2.3142.250.184.100
                                                            Dec 16, 2022 02:09:49.669262886 CET44349742142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:09:54.626431942 CET49742443192.168.2.3142.250.184.100
                                                            Dec 16, 2022 02:09:54.626483917 CET44349742142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:09:54.627325058 CET49745443192.168.2.3142.250.184.100
                                                            Dec 16, 2022 02:09:54.627415895 CET44349745142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:09:54.627518892 CET49745443192.168.2.3142.250.184.100
                                                            Dec 16, 2022 02:09:54.627818108 CET49745443192.168.2.3142.250.184.100
                                                            Dec 16, 2022 02:09:54.627861023 CET44349745142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:09:54.701026917 CET44349745142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:09:54.701841116 CET49745443192.168.2.3142.250.184.100
                                                            Dec 16, 2022 02:09:54.701886892 CET44349745142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:09:54.702908039 CET44349745142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:09:54.703867912 CET49745443192.168.2.3142.250.184.100
                                                            Dec 16, 2022 02:09:54.703882933 CET44349745142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:09:54.704154968 CET44349745142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:09:54.870749950 CET49745443192.168.2.3142.250.184.100
                                                            Dec 16, 2022 02:10:04.705411911 CET44349745142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:10:04.705555916 CET44349745142.250.184.100192.168.2.3
                                                            Dec 16, 2022 02:10:04.705648899 CET49745443192.168.2.3142.250.184.100
                                                            Dec 16, 2022 02:10:49.710531950 CET49745443192.168.2.3142.250.184.100
                                                            Dec 16, 2022 02:10:49.710596085 CET44349745142.250.184.100192.168.2.3
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Dec 16, 2022 02:07:54.333179951 CET5932453192.168.2.38.8.8.8
                                                            Dec 16, 2022 02:07:54.336136103 CET6162653192.168.2.38.8.8.8
                                                            Dec 16, 2022 02:07:54.359321117 CET53593248.8.8.8192.168.2.3
                                                            Dec 16, 2022 02:07:54.362524986 CET53616268.8.8.8192.168.2.3
                                                            Dec 16, 2022 02:07:54.470967054 CET6178753192.168.2.38.8.8.8
                                                            Dec 16, 2022 02:07:54.490077972 CET53617878.8.8.8192.168.2.3
                                                            Dec 16, 2022 02:07:55.406527996 CET4997753192.168.2.38.8.8.8
                                                            Dec 16, 2022 02:07:55.445444107 CET53499778.8.8.8192.168.2.3
                                                            Dec 16, 2022 02:09:54.604981899 CET5362353192.168.2.38.8.8.8
                                                            Dec 16, 2022 02:09:54.625284910 CET53536238.8.8.8192.168.2.3
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Dec 16, 2022 02:07:54.333179951 CET192.168.2.38.8.8.80xdbc9Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                            Dec 16, 2022 02:07:54.336136103 CET192.168.2.38.8.8.80x598cStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                            Dec 16, 2022 02:07:54.470967054 CET192.168.2.38.8.8.80x92c6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            Dec 16, 2022 02:07:55.406527996 CET192.168.2.38.8.8.80xf5e7Standard query (0)arabeuropeancenter.comA (IP address)IN (0x0001)false
                                                            Dec 16, 2022 02:09:54.604981899 CET192.168.2.38.8.8.80xf91eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Dec 16, 2022 02:07:54.359321117 CET8.8.8.8192.168.2.30xdbc9No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                            Dec 16, 2022 02:07:54.359321117 CET8.8.8.8192.168.2.30xdbc9No error (0)clients.l.google.com142.250.180.142A (IP address)IN (0x0001)false
                                                            Dec 16, 2022 02:07:54.362524986 CET8.8.8.8192.168.2.30x598cNo error (0)accounts.google.com216.58.209.45A (IP address)IN (0x0001)false
                                                            Dec 16, 2022 02:07:54.490077972 CET8.8.8.8192.168.2.30x92c6No error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                                                            Dec 16, 2022 02:07:55.445444107 CET8.8.8.8192.168.2.30xf5e7No error (0)arabeuropeancenter.com209.124.66.28A (IP address)IN (0x0001)false
                                                            Dec 16, 2022 02:09:54.625284910 CET8.8.8.8192.168.2.30xf91eNo error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                                                            • accounts.google.com
                                                            • clients2.google.com
                                                            • arabeuropeancenter.com
                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            0192.168.2.349689216.58.209.45443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampkBytes transferredDirectionData
                                                            2022-12-16 01:07:55 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                            Host: accounts.google.com
                                                            Connection: keep-alive
                                                            Content-Length: 1
                                                            Origin: https://www.google.com
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: empty
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: CONSENT=PENDING+904; AEC=AakniGO7HqlHWlnoY-P22_SwwnNSfVGxlF1NgK5nuj5WLe313NyJi16g7z4; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
                                                            2022-12-16 01:07:55 UTC0OUTData Raw: 20
                                                            Data Ascii:
                                                            2022-12-16 01:07:55 UTC3INHTTP/1.1 200 OK
                                                            Content-Type: application/json; charset=utf-8
                                                            Access-Control-Allow-Origin: https://www.google.com
                                                            Access-Control-Allow-Credentials: true
                                                            X-Content-Type-Options: nosniff
                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                            Pragma: no-cache
                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                            Date: Fri, 16 Dec 2022 01:07:55 GMT
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-FidMT9e1NszkCS6f4nVWJA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                            Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                            Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                            Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                                                            Server: ESF
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                            Accept-Ranges: none
                                                            Vary: Accept-Encoding
                                                            Connection: close
                                                            Transfer-Encoding: chunked
                                                            2022-12-16 01:07:55 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                            Data Ascii: 11["gaia.l.a.r",[]]
                                                            2022-12-16 01:07:55 UTC4INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            1192.168.2.349691142.250.180.142443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampkBytes transferredDirectionData
                                                            2022-12-16 01:07:55 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                            Host: clients2.google.com
                                                            Connection: keep-alive
                                                            X-Goog-Update-Interactivity: fg
                                                            X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                            X-Goog-Update-Updater: chromecrx-104.0.5112.81
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: empty
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2022-12-16 01:07:55 UTC1INHTTP/1.1 200 OK
                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-rxGUZcc3qNbKb3Q-l2qcXQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                            Pragma: no-cache
                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                            Date: Fri, 16 Dec 2022 01:07:55 GMT
                                                            Content-Type: text/xml; charset=UTF-8
                                                            X-Daynum: 5827
                                                            X-Daystart: 61675
                                                            X-Content-Type-Options: nosniff
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-XSS-Protection: 1; mode=block
                                                            Server: GSE
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                            Accept-Ranges: none
                                                            Vary: Accept-Encoding
                                                            Connection: close
                                                            Transfer-Encoding: chunked
                                                            2022-12-16 01:07:55 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 38 32 37 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 36 31 36 37 35 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                            Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5827" elapsed_seconds="61675"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                            2022-12-16 01:07:55 UTC2INData Raw: 6d 78 76 59 6e 4d 76 4e 7a 49 30 51 55 46 58 4e 56 39 7a 54 32 52 76 64 55 77 79 4d 45 52 45 53 45 5a 47 56 6d 4a 6e 51 51 2f 31 2e 30 2e 30 2e 36 5f 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69
                                                            Data Ascii: mxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" si
                                                            2022-12-16 01:07:55 UTC3INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            2192.168.2.349694209.124.66.28443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampkBytes transferredDirectionData
                                                            2022-12-16 01:07:55 UTC4OUTGET //taferow/admin/js/mj.php?ar=b2ZmaWNl HTTP/1.1
                                                            Host: arabeuropeancenter.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2022-12-16 01:07:55 UTC5INHTTP/1.1 200 OK
                                                            Date: Fri, 16 Dec 2022 01:07:55 GMT
                                                            Content-Type: text/html
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Server: imunify360-webshield/1.18
                                                            Last-Modified: Friday, 16-Dec-2022 01:07:55 GMT
                                                            Cache-Control: private, no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0, s-maxage=0
                                                            cf-edge-cache: no-cache
                                                            2022-12-16 01:07:55 UTC5INData Raw: 35 32 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 3c 74 69 74 6c 65 3e 4f 6e 65 20 6d 6f 6d 65 6e 74 2c 20 70 6c 65 61 73 65 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 3e 0a 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 46 36 46 37 46 38 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 30 33 31 33 31 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 35 76 68 3b 0a
                                                            Data Ascii: 520<!doctype html><html><head><meta charset="utf-8"><meta name="robots" content="noindex, nofollow"><title>One moment, please...</title><style>body { background: #F6F7F8; color: #303131; font-family: sans-serif; margin-top: 45vh;


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            3192.168.2.349697209.124.66.28443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampkBytes transferredDirectionData
                                                            2022-12-16 01:07:56 UTC7OUTGET //taferow/admin/js/mj.php?ar=b2ZmaWNl HTTP/1.1
                                                            Host: arabeuropeancenter.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2022-12-16 01:07:56 UTC7INHTTP/1.1 200 OK
                                                            Date: Fri, 16 Dec 2022 01:07:56 GMT
                                                            Content-Type: text/html
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Server: imunify360-webshield/1.18
                                                            Last-Modified: Friday, 16-Dec-2022 01:07:56 GMT
                                                            Cache-Control: private, no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0, s-maxage=0
                                                            cf-edge-cache: no-cache
                                                            2022-12-16 01:07:56 UTC7INData Raw: 35 34 37 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 3c 74 69 74 6c 65 3e 4f 6e 65 20 6d 6f 6d 65 6e 74 2c 20 70 6c 65 61 73 65 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 3e 0a 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 46 36 46 37 46 38 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 30 33 31 33 31 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 35 76 68 3b 0a
                                                            Data Ascii: 547<!doctype html><html><head><meta charset="utf-8"><meta name="robots" content="noindex, nofollow"><title>One moment, please...</title><style>body { background: #F6F7F8; color: #303131; font-family: sans-serif; margin-top: 45vh;


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            4192.168.2.349702209.124.66.28443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampkBytes transferredDirectionData
                                                            2022-12-16 01:08:00 UTC9OUTGET //taferow/admin/js/mj.php?ar=b2ZmaWNl HTTP/1.1
                                                            Host: arabeuropeancenter.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2022-12-16 01:08:00 UTC9INHTTP/1.1 200 OK
                                                            Date: Fri, 16 Dec 2022 01:08:00 GMT
                                                            Content-Type: text/html
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Server: imunify360-webshield/1.18
                                                            Last-Modified: Friday, 16-Dec-2022 01:08:00 GMT
                                                            Cache-Control: private, no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0, s-maxage=0
                                                            cf-edge-cache: no-cache
                                                            2022-12-16 01:08:00 UTC10INData Raw: 34 64 37 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 3c 74 69 74 6c 65 3e 4f 6e 65 20 6d 6f 6d 65 6e 74 2c 20 70 6c 65 61 73 65 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 3e 0a 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 46 36 46 37 46 38 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 30 33 31 33 31 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 35 76 68 3b 0a
                                                            Data Ascii: 4d7<!doctype html><html><head><meta charset="utf-8"><meta name="robots" content="noindex, nofollow"><title>One moment, please...</title><style>body { background: #F6F7F8; color: #303131; font-family: sans-serif; margin-top: 45vh;


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            5192.168.2.349709209.124.66.28443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampkBytes transferredDirectionData
                                                            2022-12-16 01:08:06 UTC11OUTGET //taferow/admin/js/mj.php?ar=b2ZmaWNl HTTP/1.1
                                                            Host: arabeuropeancenter.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2022-12-16 01:08:06 UTC11INHTTP/1.1 200 OK
                                                            Date: Fri, 16 Dec 2022 01:08:06 GMT
                                                            Content-Type: text/html
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Server: imunify360-webshield/1.18
                                                            Last-Modified: Friday, 16-Dec-2022 01:08:06 GMT
                                                            Cache-Control: private, no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0, s-maxage=0
                                                            cf-edge-cache: no-cache
                                                            2022-12-16 01:08:06 UTC12INData Raw: 35 35 66 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 3c 74 69 74 6c 65 3e 4f 6e 65 20 6d 6f 6d 65 6e 74 2c 20 70 6c 65 61 73 65 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 3e 0a 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 46 36 46 37 46 38 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 30 33 31 33 31 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 35 76 68 3b 0a
                                                            Data Ascii: 55f<!doctype html><html><head><meta charset="utf-8"><meta name="robots" content="noindex, nofollow"><title>One moment, please...</title><style>body { background: #F6F7F8; color: #303131; font-family: sans-serif; margin-top: 45vh;


                                                            Click to jump to process

                                                            Click to jump to process

                                                            Click to dive into process behavior distribution

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:02:07:46
                                                            Start date:16/12/2022
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --safebrowsing-disable-download-protection "about:blank
                                                            Imagebase:0x7ff614650000
                                                            File size:2851656 bytes
                                                            MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high

                                                            Target ID:1
                                                            Start time:02:07:48
                                                            Start date:16/12/2022
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1692,i,17105787695240131457,16314863518510571687,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                            Imagebase:0x7ff614650000
                                                            File size:2851656 bytes
                                                            MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high

                                                            Target ID:2
                                                            Start time:02:07:49
                                                            Start date:16/12/2022
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\XXX.wav.html
                                                            Imagebase:0x7ff614650000
                                                            File size:2851656 bytes
                                                            MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high

                                                            No disassembly