Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://url.avanan.click/index.html?e=LrWvhv___.YXYyYzpjZWxncm91cDphOm86YTgwNmExN2ZkY2ZlM2Q4YzgzNzk4ODZiNWI3NWIyYjk6NjpjZWVlOjU4ZGMzMDk0YTRjMjgzYjY1MzZiNTQ4OTUwYWJiYmRjNzIyZmY1MTMyZWM1YWVhMjE1NDE5YTUzZTQyMDhhNjk6aDpU

Overview

General Information

Sample URL:https://url.avanan.click/index.html?e=LrWvhv___.YXYyYzpjZWxncm91cDphOm86YTgwNmExN2ZkY2ZlM2Q4YzgzNzk4ODZiNWI3NWIyYjk6NjpjZWVlOjU4ZGMzMDk0YTRjMjgzYjY1MzZiNTQ4OTUwYWJiYmRjNzIyZmY1MTMyZWM1YWVhMjE1NDE5YTUz
Analysis ID:1431294
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 7148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 --field-trial-handle=2304,i,15738867662873523050,3055481727215228494,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2624 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url.avanan.click/index.html?e=LrWvhv___.YXYyYzpjZWxncm91cDphOm86YTgwNmExN2ZkY2ZlM2Q4YzgzNzk4ODZiNWI3NWIyYjk6NjpjZWVlOjU4ZGMzMDk0YTRjMjgzYjY1MzZiNTQ4OTUwYWJiYmRjNzIyZmY1MTMyZWM1YWVhMjE1NDE5YTUzZTQyMDhhNjk6aDpU" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://url.avanan.click/index.html?e=LrWvhv___.YXYyYzpjZWxncm91cDphOm86YTgwNmExN2ZkY2ZlM2Q4YzgzNzk4ODZiNWI3NWIyYjk6NjpjZWVlOjU4ZGMzMDk0YTRjMjgzYjY1MzZiNTQ4OTUwYWJiYmRjNzIyZmY1MTMyZWM1YWVhMjE1NDE5YTUzZTQyMDhhNjk6aDpUHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49725 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.202.57.177:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.57.177:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49725 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /index.html?e=LrWvhv___.YXYyYzpjZWxncm91cDphOm86YTgwNmExN2ZkY2ZlM2Q4YzgzNzk4ODZiNWI3NWIyYjk6NjpjZWVlOjU4ZGMzMDk0YTRjMjgzYjY1MzZiNTQ4OTUwYWJiYmRjNzIyZmY1MTMyZWM1YWVhMjE1NDE5YTUzZTQyMDhhNjk6aDpU HTTP/1.1Host: url.avanan.clickConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: url.avanan.clickConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://url.avanan.click/index.html?e=LrWvhv___.YXYyYzpjZWxncm91cDphOm86YTgwNmExN2ZkY2ZlM2Q4YzgzNzk4ODZiNWI3NWIyYjk6NjpjZWVlOjU4ZGMzMDk0YTRjMjgzYjY1MzZiNTQ4OTUwYWJiYmRjNzIyZmY1MTMyZWM1YWVhMjE1NDE5YTUzZTQyMDhhNjk6aDpUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: url.avanan.click
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713980677004&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlContent-Length: 42343Connection: closeVary: Accept-EncodingDate: Wed, 24 Apr 2024 17:44:53 GMTserver: AmazonS3last-modified: Thu, 29 Dec 2022 12:45:17 GMTetag: "870933f8295b84a72f2b9a3029599703"x-amz-error-code: AccessDeniedx-amz-error-message: Access Deniedapigw-requestid: Wve7XgFMIAMEVoQ=X-Cache: Error from cloudfrontVia: 1.1 1d4c12e1d99255c676c0a5445e866a5a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX53-P1X-Amz-Cf-Id: IdAACpbMIgUohqVRew1OaVQY5SR9O0eyUvtxseytap5mABRwZa7c3Q==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlContent-Length: 42343Connection: closeVary: Accept-EncodingDate: Wed, 24 Apr 2024 17:44:54 GMTserver: AmazonS3last-modified: Thu, 29 Dec 2022 12:45:17 GMTetag: "870933f8295b84a72f2b9a3029599703"x-amz-error-code: AccessDeniedx-amz-error-message: Access Deniedapigw-requestid: Wve7mg9WIAMEVlg=X-Cache: Error from cloudfrontVia: 1.1 8c0cf74a8ac4637a28b8ef40ac35c710.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LAX53-P1X-Amz-Cf-Id: Sg5p0vwLQYIIInhhnvzbYjV4S0Fy5CEkEm99NZQnL_9ZRJDZFjPzfA==
Source: chromecache_63.2.dr, chromecache_66.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Poppins:500
Source: chromecache_62.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1JlFc-K.woff2)
Source: chromecache_62.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1xlFQ.woff2)
Source: chromecache_62.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
Source: chromecache_62.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownHTTPS traffic detected: 23.202.57.177:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.57.177:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: classification engineClassification label: clean1.win@16/16@4/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 --field-trial-handle=2304,i,15738867662873523050,3055481727215228494,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url.avanan.click/index.html?e=LrWvhv___.YXYyYzpjZWxncm91cDphOm86YTgwNmExN2ZkY2ZlM2Q4YzgzNzk4ODZiNWI3NWIyYjk6NjpjZWVlOjU4ZGMzMDk0YTRjMjgzYjY1MzZiNTQ4OTUwYWJiYmRjNzIyZmY1MTMyZWM1YWVhMjE1NDE5YTUzZTQyMDhhNjk6aDpU"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 --field-trial-handle=2304,i,15738867662873523050,3055481727215228494,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://url.avanan.click/index.html?e=LrWvhv___.YXYyYzpjZWxncm91cDphOm86YTgwNmExN2ZkY2ZlM2Q4YzgzNzk4ODZiNWI3NWIyYjk6NjpjZWVlOjU4ZGMzMDk0YTRjMjgzYjY1MzZiNTQ4OTUwYWJiYmRjNzIyZmY1MTMyZWM1YWVhMjE1NDE5YTUzZTQyMDhhNjk6aDpU0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://url.avanan.click/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    d1u0leijqiro21.cloudfront.net
    18.65.25.97
    truefalse
      high
      www.google.com
      142.250.141.106
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          url.avanan.click
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://url.avanan.click/index.html?e=LrWvhv___.YXYyYzpjZWxncm91cDphOm86YTgwNmExN2ZkY2ZlM2Q4YzgzNzk4ODZiNWI3NWIyYjk6NjpjZWVlOjU4ZGMzMDk0YTRjMjgzYjY1MzZiNTQ4OTUwYWJiYmRjNzIyZmY1MTMyZWM1YWVhMjE1NDE5YTUzZTQyMDhhNjk6aDpUfalse
              unknown
              https://url.avanan.click/favicon.icofalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              18.65.25.97
              d1u0leijqiro21.cloudfront.netUnited States
              3MIT-GATEWAYSUSfalse
              142.250.141.106
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.17
              192.168.2.5
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1431294
              Start date and time:2024-04-24 19:43:59 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 14s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://url.avanan.click/index.html?e=LrWvhv___.YXYyYzpjZWxncm91cDphOm86YTgwNmExN2ZkY2ZlM2Q4YzgzNzk4ODZiNWI3NWIyYjk6NjpjZWVlOjU4ZGMzMDk0YTRjMjgzYjY1MzZiNTQ4OTUwYWJiYmRjNzIyZmY1MTMyZWM1YWVhMjE1NDE5YTUzZTQyMDhhNjk6aDpU
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:7
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean1.win@16/16@4/5
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 74.125.137.94, 142.251.2.139, 142.251.2.101, 142.251.2.102, 142.251.2.138, 142.251.2.113, 142.251.2.100, 142.251.2.84, 34.104.35.123, 142.251.2.95, 142.251.2.94, 13.85.23.86, 199.232.214.172, 192.229.211.108, 23.72.90.85, 23.72.90.76, 20.242.39.171, 142.250.101.94
              • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • VT rate limit hit for: https://url.avanan.click/index.html?e=LrWvhv___.YXYyYzpjZWxncm91cDphOm86YTgwNmExN2ZkY2ZlM2Q4YzgzNzk4ODZiNWI3NWIyYjk6NjpjZWVlOjU4ZGMzMDk0YTRjMjgzYjY1MzZiNTQ4OTUwYWJiYmRjNzIyZmY1MTMyZWM1YWVhMjE1NDE5YTUzZTQyMDhhNjk6aDpU
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 16:44:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.978569577770877
              Encrypted:false
              SSDEEP:48:8FdyTeOeHhOidAKZdA19ehwiZUklqehNy+3:86Htqy
              MD5:81CDA649D207D4832DA65E3AF88F9B01
              SHA1:525A9ED8B42DAA69D529F30EC436915AAA99E907
              SHA-256:5F3FFA06A5C6801CDE15BC04F4BEB3C7BCE032BF3FB6D0F9D763A7ABC58B9F85
              SHA-512:C5A9D5391F694DDC15F9AFCB7AD8F0C031E698FD28B7B7F341248C99E2C1D9889F7FC70A85D94280BF2D51716F683F13626CD9DBE6648221235E95C7FEF19D66
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....K.o...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............~Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 16:44:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.9923392369780073
              Encrypted:false
              SSDEEP:48:8UdyTeOeHhOidAKZdA1weh/iZUkAQkqehay+2:8tHH9QDy
              MD5:B7A2C2F82F8C530A8005F266337F1013
              SHA1:00129A5F32899E98FE333A66986EA3010A6BAC2C
              SHA-256:5B217309787FA898A84CA230853A754FFCB6F360D23E2137F32AA701F725171F
              SHA-512:442DD6419A71EB766E009BAAEB91A7726650EED36B0CF99E43EEBC2877CFCC23A17782C15975F9A07DEECD17DAB51DCD34AF249609DFD333AA3013E248693DE9
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....D=.o...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............~Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2693
              Entropy (8bit):4.004988754125898
              Encrypted:false
              SSDEEP:48:8xPdyTeOsHhOidAKZdA14tseh7sFiZUkmgqeh7sQy+BX:8xsHpnuy
              MD5:C0472FA4D1A4E44B604936C30BEB6EB8
              SHA1:5D258BEB649DCF9ECE5DB405C3548549B505D7C2
              SHA-256:83DAB39E0A988DA5532B421A29CD0F9E49AAB60E39889AA57981B733DC89EC74
              SHA-512:A98506995DCCA401F897E52C5306A71979C7795759ECFD748137C70FAC0477ADADA77E20FE3A81F56992E32DC5D3C88C1DE8E406FFD41023254CC1F29DBFFBCD
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............~Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 16:44:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.9913572478217323
              Encrypted:false
              SSDEEP:48:84dyTeOeHhOidAKZdA1vehDiZUkwqehWy+R:8ZHkYy
              MD5:FF4788925FE71B2F5607919A726DC30B
              SHA1:A28AC908385A632530B35828E8F08866C43FB3B9
              SHA-256:42C96198B2372062132D0B023315B42831A1D6ED6CAD4341E23DB71A64D72D39
              SHA-512:4EE9B364D91D02FCA96C6B9BE0D219E4A1C97E08ADE9D7040DD7CAB88CA267106BB795FA973B944A06316ED82C80B120FB80C42CB2B8BB7AE1C58C4B41E3C482
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....%.2.o...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............~Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 16:44:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.9807752128221017
              Encrypted:false
              SSDEEP:48:8GdyTeOeHhOidAKZdA1hehBiZUk1W1qehky+C:8nHk9Ey
              MD5:D270A3ED6D53401B9482BA3965DEC7EF
              SHA1:B2670E9F9682C70D51E1E64F4C73C3879A7E1D24
              SHA-256:B872925F2AA2487C84EB7C1A997AB1CC70A7C7E0CEF9E80AA47438F0769820E8
              SHA-512:6E3EF49DAF484BECA2344B5F6B4DA05F8C39F4C47BA7DA9447A386F6F3A909A1F2512017186EF8A37F8C8182BE33ED8A0A5FC16C528FD91B6C237A956950AE02
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......D.o...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............~Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 16:44:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2683
              Entropy (8bit):3.992224617947004
              Encrypted:false
              SSDEEP:48:8tdyTeOeHhOidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbuy+yT+:8SHKT/TbxWOvTbuy7T
              MD5:33CB6B1649A707CD41F46C265A87D4FF
              SHA1:B9DAE3257B95150B04AF230D7B0293E912CD6966
              SHA-256:CE5F1A7A468DE266813A37FF5EA2F7D10360C79FEC79CCCBE9EB291B56E36A5B
              SHA-512:56F5B3A17891389D3C37DBC37F177BE5D0308479BAC3C0FCBC2452155F8B5D8D65D96759FD7E8DAB0CD2204E3C160825DB58AA40F8C66A3907834004431D9397
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....'.%.o...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............~Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):1578
              Entropy (8bit):5.356994001106656
              Encrypted:false
              SSDEEP:48:QOXap8RVc+ukOXap3RN0osOwhapeRVc+ukOwhappRN0oD:QOXauVc+ukOXaLNQOwhaEVc+ukOwhatN
              MD5:FC9E49D64889B8096F1166A8E96C5909
              SHA1:F0333029A74BB173195971599C02BB88867D6474
              SHA-256:90A406E54EBA06A0FDB3349A45241F5EB1E832AC78659440C061122C04793727
              SHA-512:3B2555F914115C0C7BD1BFD3F3CEA45080A6C762ED135A574317D010AAB927F54FF8A0ED29C6C5BFC8813A03E29B7B66EA3A71FDAA03A3150F50E23FB86D563E
              Malicious:false
              Reputation:low
              URL:"https://fonts.googleapis.com/css?family=Poppins:500,800&display=swap"
              Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 800;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1JlFc-K.woff2) forma
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (30944)
              Category:downloaded
              Size (bytes):42343
              Entropy (8bit):5.598529839782876
              Encrypted:false
              SSDEEP:384:KCus2GpVNwT7KRCAQ6EwmaoOB1kxomefnXFAuUMwcee+1QgJG/BGLuCdZNhRmTRa:1usPpVGT7MQ63mA1794e4scuc
              MD5:870933F8295B84A72F2B9A3029599703
              SHA1:703CCC3836DB7C49776A4FE5B17E401A1231B0E8
              SHA-256:FE5069C7A627508A36842B726496758E9D060760E725E0A16601514CFF6E68BD
              SHA-512:1E855F9C11D369E1B2A9882FA83A653AF0567CEE33013FEEEB6F69DB1BF034B4850E162D56EFBA6A9B13EBE51A7FDA5C28B956EB96F3D4CCB4C618EB3F728FE0
              Malicious:false
              Reputation:low
              URL:https://url.avanan.click/index.html?e=LrWvhv___.YXYyYzpjZWxncm91cDphOm86YTgwNmExN2ZkY2ZlM2Q4YzgzNzk4ODZiNWI3NWIyYjk6NjpjZWVlOjU4ZGMzMDk0YTRjMjgzYjY1MzZiNTQ4OTUwYWJiYmRjNzIyZmY1MTMyZWM1YWVhMjE1NDE5YTUzZTQyMDhhNjk6aDpU
              Preview:<html>. <head>. <title></title>. <style>. @import url('https://fonts.googleapis.com/css?family=Poppins:500,800&display=swap');. body {. margin: 0;. }. .title-page {. color: #569ABE;. font-family: "Poppins";. font-size: 118.8px;. font-weight: 800;. text-align: center;. display: inline-block;. }. .message {. color: #569ABE;. font-family: "Poppins";. font-size: 20px;. font-weight: 500;. text-align: center;. display: inline-block;. margin-top: 40px;. }. .logo {. width: 112px;. height: 40px;. background-image: url('data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAHAAAAAoCAYAAAAmPX7RAAAAAXNSR0IArs4c6QAAELJJREFUeAHlWwl4VNUVvve+mUyGRMsS0YQKEr
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 7824, version 1.0
              Category:downloaded
              Size (bytes):7824
              Entropy (8bit):7.973973264994348
              Encrypted:false
              SSDEEP:192:SvrCMV0T6yUN1NfKPtAqGFNL2kshO5YwMg9eSnUK:SvV0T6pNzSPtCrhsCYwMqeSnUK
              MD5:AF4D371A10271DAFEB343F1EACE762BC
              SHA1:6D11D743BC3CFB169D70BC86450F18351DC1A905
              SHA-256:60BF0ABA6526436F3930C58C12047687FBB6BFF4DD180CCE4613458ED3439EA2
              SHA-512:98E1D4804A31F0EC40307BB02D7AF0E25E1A01F2D0F69676CD55F97F64A8D50ECFD5BE05525956C4A80BF0D98810BADBB08ACB2927CD78963BCDDE9F96E25BA1
              Malicious:false
              Reputation:low
              URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1xlFQ.woff2
              Preview:wOF2..............=....?.............................`..T.......6..6.$..h. ..Z....Z0.".8...W..b3..L...P..^.....ZEX.*.w.a.R...?..~......C`.3f.0.g.j..8"6B.Y.|.h....%.Y%i.L2..L.'...Ahf.v.......Z.FRQ@B..E.....z.H...6....on..n....3....jz?.c....{J.Yd..T.......o.N../.6..%.@..;..'.N.?......9...S..Ok...."N.I..Zh..tY!._..t.......I...*.e..R.|.......Y ...%.BZ..(..A9.T...y.....Ts_n:......o2I[...j....z.x. ....[.a.j^..j..IH....D....g...X\..B..s.a.`...,.l.)a-k@7Pq.,.......C!.|...|H.....7S..&...B.H..h..i...0....~..B..l..n.rE.......E..5.XL.d:.cuy..P.l...|<....B.Qx..%@=..............[..|P.;f.....z.o...o.Z......3N...}..yv.KOM`...w.V<.................7n..`...H.s...f.{:i....R. .a.&.X..1!....&Y..S..tLY..#.h...!.Fy....91;qi4.+2.?.kBj2;.+...@.MH..^..0&.8...SM.0V....%...@......lHO...]....Z......Je~...:.%..K#z..!A./.51.-..1.ta..8k...c]."."b.B..$+..,..#....x.H..Y...k.I.6....O.AW.....A.;..7.5E..t..*m.P..M.6l..g(0pk(....u.Y...&2.G..d.kE..2.8<.".Mo.....p\[S...Uh+A%.F.][P......r
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 7748, version 1.0
              Category:downloaded
              Size (bytes):7748
              Entropy (8bit):7.975193180895361
              Encrypted:false
              SSDEEP:96:0g6vAF/FXh6MmoI56TEwosGU/DbVF/QBT1gaHEYT6u/w3hXLbJPAS772+6haAftj:zp6x6TYpoDYBJg8TRkbJPAS/2+CzQa7
              MD5:A09F2FCCFEE35B7247B08A1A266F0328
              SHA1:0DA2D17E738F46D2A09E6FB7969DA451719A9820
              SHA-256:CD36DE204ACA2D5FA263A731F7C20009B5E3D754BA1F1E03C33E93A48F3E7446
              SHA-512:5E3F9A298003B84250EC6801E08AD2A4FF8845D4C3E13EA61BEC37DA24D26EDE13B436257882124CC0C27E9A323BA92E7D23C6AD3F48A7B75535F5ED98813A0E
              Malicious:false
              Reputation:low
              URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2
              Preview:wOF2.......D......?p.................................`..T..0....6..6.$..h. ..H....82EF.....E...........W...b.....b..l...Qc/.....G4.]Rc..C...9J....>W..A.#..~.$.-.....}.......$-.........B1..;<....=.FO... R..%......9.E.s..M6.k.-_.^.?...._...lI..59Y.f|..&..J..<8....e.zip".......q...u.?Y.....I.:MA.d.Y....0>..E.....a...H...:.....A.j.h.P.......A.+.l/j........d....r)Y>..V..@E\Q.k.E..(....6..yf.)s..O..z..........`Q.La'N.t V$.. t".ZDb......U.A.........p~.TW.K....y..^.(.;....K.TO.l... {s..M$ ....!....a..^.y...._...H..e.lKD.#..9.$...!&.19.9I..R-..b...TD&...j...xol.[...~.!.q.%..M..>...k.K.{5......+..U....34........[R.GZF.s}&...#g.P..Y..zF..-&..Y.i.3...I_3..Q.....`i....F{.z..>0....N...16.i.@.........5D3..>.._o.0M+5qI.ds..o...1v.!zx..T..b.w.:.....z$...s..x...v...e.&.[.qb.P..Gt....D.3.. ..W.^f.C(...t..`.|..0.Z.C|..)...0....Y.Q...m.k...-VmS..6p..%7.o(0p..4..S7..i\.....v.k.+S)J....+..../....xv.9.W..nR.CG..f..|....Y...'W.....|b<.wN@....-[....l.P4#..=...[
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (30944)
              Category:downloaded
              Size (bytes):42343
              Entropy (8bit):5.598529839782876
              Encrypted:false
              SSDEEP:384:KCus2GpVNwT7KRCAQ6EwmaoOB1kxomefnXFAuUMwcee+1QgJG/BGLuCdZNhRmTRa:1usPpVGT7MQ63mA1794e4scuc
              MD5:870933F8295B84A72F2B9A3029599703
              SHA1:703CCC3836DB7C49776A4FE5B17E401A1231B0E8
              SHA-256:FE5069C7A627508A36842B726496758E9D060760E725E0A16601514CFF6E68BD
              SHA-512:1E855F9C11D369E1B2A9882FA83A653AF0567CEE33013FEEEB6F69DB1BF034B4850E162D56EFBA6A9B13EBE51A7FDA5C28B956EB96F3D4CCB4C618EB3F728FE0
              Malicious:false
              Reputation:low
              URL:https://url.avanan.click/favicon.ico
              Preview:<html>. <head>. <title></title>. <style>. @import url('https://fonts.googleapis.com/css?family=Poppins:500,800&display=swap');. body {. margin: 0;. }. .title-page {. color: #569ABE;. font-family: "Poppins";. font-size: 118.8px;. font-weight: 800;. text-align: center;. display: inline-block;. }. .message {. color: #569ABE;. font-family: "Poppins";. font-size: 20px;. font-weight: 500;. text-align: center;. display: inline-block;. margin-top: 40px;. }. .logo {. width: 112px;. height: 40px;. background-image: url('data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAHAAAAAoCAYAAAAmPX7RAAAAAXNSR0IArs4c6QAAELJJREFUeAHlWwl4VNUVvve+mUyGRMsS0YQKEr
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Apr 24, 2024 19:44:47.005670071 CEST49675443192.168.2.523.1.237.91
              Apr 24, 2024 19:44:47.020613909 CEST49674443192.168.2.523.1.237.91
              Apr 24, 2024 19:44:47.130650043 CEST49673443192.168.2.523.1.237.91
              Apr 24, 2024 19:44:52.625540018 CEST49709443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:52.625634909 CEST4434970918.65.25.97192.168.2.5
              Apr 24, 2024 19:44:52.625734091 CEST49709443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:52.630662918 CEST49709443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:52.630705118 CEST4434970918.65.25.97192.168.2.5
              Apr 24, 2024 19:44:52.631326914 CEST49710443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:52.631373882 CEST4434971018.65.25.97192.168.2.5
              Apr 24, 2024 19:44:52.631438017 CEST49710443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:52.631792068 CEST49710443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:52.631808996 CEST4434971018.65.25.97192.168.2.5
              Apr 24, 2024 19:44:52.959193945 CEST4434970918.65.25.97192.168.2.5
              Apr 24, 2024 19:44:52.959605932 CEST49709443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:52.959672928 CEST4434970918.65.25.97192.168.2.5
              Apr 24, 2024 19:44:52.960680962 CEST4434970918.65.25.97192.168.2.5
              Apr 24, 2024 19:44:52.960782051 CEST49709443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:52.962023973 CEST49709443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:52.962100029 CEST4434970918.65.25.97192.168.2.5
              Apr 24, 2024 19:44:52.962121964 CEST4434971018.65.25.97192.168.2.5
              Apr 24, 2024 19:44:52.962223053 CEST49709443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:52.962246895 CEST4434970918.65.25.97192.168.2.5
              Apr 24, 2024 19:44:52.962341070 CEST49710443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:52.962368965 CEST4434971018.65.25.97192.168.2.5
              Apr 24, 2024 19:44:52.963376999 CEST4434971018.65.25.97192.168.2.5
              Apr 24, 2024 19:44:52.963457108 CEST49710443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:52.964529991 CEST49710443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:52.964592934 CEST4434971018.65.25.97192.168.2.5
              Apr 24, 2024 19:44:53.007249117 CEST49710443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:53.007261992 CEST49709443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:53.007272959 CEST4434971018.65.25.97192.168.2.5
              Apr 24, 2024 19:44:53.054114103 CEST49710443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:53.379061937 CEST4434970918.65.25.97192.168.2.5
              Apr 24, 2024 19:44:53.379091978 CEST4434970918.65.25.97192.168.2.5
              Apr 24, 2024 19:44:53.379180908 CEST49709443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:53.379213095 CEST4434970918.65.25.97192.168.2.5
              Apr 24, 2024 19:44:53.379266024 CEST49709443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:53.410335064 CEST4434970918.65.25.97192.168.2.5
              Apr 24, 2024 19:44:53.410350084 CEST4434970918.65.25.97192.168.2.5
              Apr 24, 2024 19:44:53.410406113 CEST4434970918.65.25.97192.168.2.5
              Apr 24, 2024 19:44:53.410443068 CEST49709443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:53.410512924 CEST4434970918.65.25.97192.168.2.5
              Apr 24, 2024 19:44:53.410552025 CEST49709443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:53.410597086 CEST49709443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:53.432528973 CEST4434970918.65.25.97192.168.2.5
              Apr 24, 2024 19:44:53.432590008 CEST4434970918.65.25.97192.168.2.5
              Apr 24, 2024 19:44:53.432609081 CEST49709443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:53.432636023 CEST4434970918.65.25.97192.168.2.5
              Apr 24, 2024 19:44:53.432668924 CEST49709443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:53.471981049 CEST49709443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:53.545347929 CEST4434970918.65.25.97192.168.2.5
              Apr 24, 2024 19:44:53.545406103 CEST4434970918.65.25.97192.168.2.5
              Apr 24, 2024 19:44:53.545440912 CEST49709443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:53.545454025 CEST4434970918.65.25.97192.168.2.5
              Apr 24, 2024 19:44:53.545517921 CEST49709443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:53.553352118 CEST49709443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:53.553374052 CEST4434970918.65.25.97192.168.2.5
              Apr 24, 2024 19:44:54.544146061 CEST49714443192.168.2.5142.250.141.106
              Apr 24, 2024 19:44:54.544167042 CEST44349714142.250.141.106192.168.2.5
              Apr 24, 2024 19:44:54.544226885 CEST49714443192.168.2.5142.250.141.106
              Apr 24, 2024 19:44:54.544677973 CEST49714443192.168.2.5142.250.141.106
              Apr 24, 2024 19:44:54.544688940 CEST44349714142.250.141.106192.168.2.5
              Apr 24, 2024 19:44:54.635246992 CEST49710443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:54.676155090 CEST4434971018.65.25.97192.168.2.5
              Apr 24, 2024 19:44:54.891006947 CEST4434971018.65.25.97192.168.2.5
              Apr 24, 2024 19:44:54.891088009 CEST4434971018.65.25.97192.168.2.5
              Apr 24, 2024 19:44:54.891160011 CEST49710443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:54.891194105 CEST4434971018.65.25.97192.168.2.5
              Apr 24, 2024 19:44:54.891277075 CEST49710443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:54.906546116 CEST44349714142.250.141.106192.168.2.5
              Apr 24, 2024 19:44:54.906825066 CEST49714443192.168.2.5142.250.141.106
              Apr 24, 2024 19:44:54.906835079 CEST44349714142.250.141.106192.168.2.5
              Apr 24, 2024 19:44:54.907814026 CEST44349714142.250.141.106192.168.2.5
              Apr 24, 2024 19:44:54.907875061 CEST49714443192.168.2.5142.250.141.106
              Apr 24, 2024 19:44:54.920497894 CEST4434971018.65.25.97192.168.2.5
              Apr 24, 2024 19:44:54.920509100 CEST4434971018.65.25.97192.168.2.5
              Apr 24, 2024 19:44:54.920566082 CEST4434971018.65.25.97192.168.2.5
              Apr 24, 2024 19:44:54.920588017 CEST49710443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:54.920615911 CEST4434971018.65.25.97192.168.2.5
              Apr 24, 2024 19:44:54.920651913 CEST4434971018.65.25.97192.168.2.5
              Apr 24, 2024 19:44:54.920685053 CEST4434971018.65.25.97192.168.2.5
              Apr 24, 2024 19:44:54.920705080 CEST49710443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:54.920705080 CEST49710443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:54.920705080 CEST49710443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:54.920720100 CEST49710443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:54.947380066 CEST4434971018.65.25.97192.168.2.5
              Apr 24, 2024 19:44:54.947443962 CEST4434971018.65.25.97192.168.2.5
              Apr 24, 2024 19:44:54.947515965 CEST49710443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:54.947539091 CEST4434971018.65.25.97192.168.2.5
              Apr 24, 2024 19:44:54.947572947 CEST49710443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:54.947582006 CEST49710443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:55.052910089 CEST4434971018.65.25.97192.168.2.5
              Apr 24, 2024 19:44:55.053004026 CEST49710443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:55.053014040 CEST4434971018.65.25.97192.168.2.5
              Apr 24, 2024 19:44:55.053112984 CEST49710443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:55.053396940 CEST49710443192.168.2.518.65.25.97
              Apr 24, 2024 19:44:55.053416014 CEST4434971018.65.25.97192.168.2.5
              Apr 24, 2024 19:44:55.294766903 CEST49714443192.168.2.5142.250.141.106
              Apr 24, 2024 19:44:55.294972897 CEST44349714142.250.141.106192.168.2.5
              Apr 24, 2024 19:44:55.351172924 CEST49714443192.168.2.5142.250.141.106
              Apr 24, 2024 19:44:55.351185083 CEST44349714142.250.141.106192.168.2.5
              Apr 24, 2024 19:44:55.405014038 CEST49714443192.168.2.5142.250.141.106
              Apr 24, 2024 19:44:55.931324005 CEST49717443192.168.2.523.202.57.177
              Apr 24, 2024 19:44:55.931350946 CEST4434971723.202.57.177192.168.2.5
              Apr 24, 2024 19:44:55.931581974 CEST49717443192.168.2.523.202.57.177
              Apr 24, 2024 19:44:55.968830109 CEST49717443192.168.2.523.202.57.177
              Apr 24, 2024 19:44:55.968847990 CEST4434971723.202.57.177192.168.2.5
              Apr 24, 2024 19:44:56.317646027 CEST4434971723.202.57.177192.168.2.5
              Apr 24, 2024 19:44:56.317714930 CEST49717443192.168.2.523.202.57.177
              Apr 24, 2024 19:44:56.322882891 CEST49717443192.168.2.523.202.57.177
              Apr 24, 2024 19:44:56.322894096 CEST4434971723.202.57.177192.168.2.5
              Apr 24, 2024 19:44:56.323246956 CEST4434971723.202.57.177192.168.2.5
              Apr 24, 2024 19:44:56.373287916 CEST49717443192.168.2.523.202.57.177
              Apr 24, 2024 19:44:56.431607008 CEST49717443192.168.2.523.202.57.177
              Apr 24, 2024 19:44:56.476124048 CEST4434971723.202.57.177192.168.2.5
              Apr 24, 2024 19:44:56.607688904 CEST49675443192.168.2.523.1.237.91
              Apr 24, 2024 19:44:56.623301029 CEST49674443192.168.2.523.1.237.91
              Apr 24, 2024 19:44:56.647768974 CEST4434971723.202.57.177192.168.2.5
              Apr 24, 2024 19:44:56.648138046 CEST4434971723.202.57.177192.168.2.5
              Apr 24, 2024 19:44:56.648221970 CEST49717443192.168.2.523.202.57.177
              Apr 24, 2024 19:44:56.649322033 CEST49717443192.168.2.523.202.57.177
              Apr 24, 2024 19:44:56.649333000 CEST4434971723.202.57.177192.168.2.5
              Apr 24, 2024 19:44:56.649343014 CEST49717443192.168.2.523.202.57.177
              Apr 24, 2024 19:44:56.649348021 CEST4434971723.202.57.177192.168.2.5
              Apr 24, 2024 19:44:56.721271992 CEST49718443192.168.2.523.202.57.177
              Apr 24, 2024 19:44:56.721288919 CEST4434971823.202.57.177192.168.2.5
              Apr 24, 2024 19:44:56.721407890 CEST49718443192.168.2.523.202.57.177
              Apr 24, 2024 19:44:56.721987963 CEST49718443192.168.2.523.202.57.177
              Apr 24, 2024 19:44:56.721998930 CEST4434971823.202.57.177192.168.2.5
              Apr 24, 2024 19:44:56.732671022 CEST49673443192.168.2.523.1.237.91
              Apr 24, 2024 19:44:57.068536043 CEST4434971823.202.57.177192.168.2.5
              Apr 24, 2024 19:44:57.068641901 CEST49718443192.168.2.523.202.57.177
              Apr 24, 2024 19:44:57.070669889 CEST49718443192.168.2.523.202.57.177
              Apr 24, 2024 19:44:57.070674896 CEST4434971823.202.57.177192.168.2.5
              Apr 24, 2024 19:44:57.071010113 CEST4434971823.202.57.177192.168.2.5
              Apr 24, 2024 19:44:57.073298931 CEST49718443192.168.2.523.202.57.177
              Apr 24, 2024 19:44:57.120116949 CEST4434971823.202.57.177192.168.2.5
              Apr 24, 2024 19:44:57.412420034 CEST4434971823.202.57.177192.168.2.5
              Apr 24, 2024 19:44:57.413000107 CEST4434971823.202.57.177192.168.2.5
              Apr 24, 2024 19:44:57.413096905 CEST49718443192.168.2.523.202.57.177
              Apr 24, 2024 19:44:57.419795036 CEST49718443192.168.2.523.202.57.177
              Apr 24, 2024 19:44:57.419805050 CEST4434971823.202.57.177192.168.2.5
              Apr 24, 2024 19:44:57.419814110 CEST49718443192.168.2.523.202.57.177
              Apr 24, 2024 19:44:57.419817924 CEST4434971823.202.57.177192.168.2.5
              Apr 24, 2024 19:44:58.149322033 CEST4434970323.1.237.91192.168.2.5
              Apr 24, 2024 19:44:58.149449110 CEST49703443192.168.2.523.1.237.91
              Apr 24, 2024 19:45:04.914369106 CEST44349714142.250.141.106192.168.2.5
              Apr 24, 2024 19:45:04.914457083 CEST44349714142.250.141.106192.168.2.5
              Apr 24, 2024 19:45:04.914516926 CEST49714443192.168.2.5142.250.141.106
              Apr 24, 2024 19:45:06.474049091 CEST49714443192.168.2.5142.250.141.106
              Apr 24, 2024 19:45:06.474092007 CEST44349714142.250.141.106192.168.2.5
              Apr 24, 2024 19:45:08.877135038 CEST49703443192.168.2.523.1.237.91
              Apr 24, 2024 19:45:08.877429962 CEST49703443192.168.2.523.1.237.91
              Apr 24, 2024 19:45:08.877954960 CEST49725443192.168.2.523.1.237.91
              Apr 24, 2024 19:45:08.878011942 CEST4434972523.1.237.91192.168.2.5
              Apr 24, 2024 19:45:08.878074884 CEST49725443192.168.2.523.1.237.91
              Apr 24, 2024 19:45:08.878611088 CEST49725443192.168.2.523.1.237.91
              Apr 24, 2024 19:45:08.878627062 CEST4434972523.1.237.91192.168.2.5
              Apr 24, 2024 19:45:09.040220976 CEST4434970323.1.237.91192.168.2.5
              Apr 24, 2024 19:45:09.040424109 CEST4434970323.1.237.91192.168.2.5
              Apr 24, 2024 19:45:09.213882923 CEST4434972523.1.237.91192.168.2.5
              Apr 24, 2024 19:45:09.213993073 CEST49725443192.168.2.523.1.237.91
              Apr 24, 2024 19:45:09.298379898 CEST49725443192.168.2.523.1.237.91
              Apr 24, 2024 19:45:09.298423052 CEST4434972523.1.237.91192.168.2.5
              Apr 24, 2024 19:45:09.298758984 CEST4434972523.1.237.91192.168.2.5
              Apr 24, 2024 19:45:09.298810005 CEST49725443192.168.2.523.1.237.91
              Apr 24, 2024 19:45:09.299648046 CEST49725443192.168.2.523.1.237.91
              Apr 24, 2024 19:45:09.299685001 CEST4434972523.1.237.91192.168.2.5
              Apr 24, 2024 19:45:09.300158024 CEST49725443192.168.2.523.1.237.91
              Apr 24, 2024 19:45:09.300168991 CEST4434972523.1.237.91192.168.2.5
              Apr 24, 2024 19:45:09.615257025 CEST4434972523.1.237.91192.168.2.5
              Apr 24, 2024 19:45:09.615353107 CEST49725443192.168.2.523.1.237.91
              Apr 24, 2024 19:45:09.615962029 CEST4434972523.1.237.91192.168.2.5
              Apr 24, 2024 19:45:09.616025925 CEST49725443192.168.2.523.1.237.91
              Apr 24, 2024 19:45:09.616089106 CEST4434972523.1.237.91192.168.2.5
              Apr 24, 2024 19:45:09.616136074 CEST49725443192.168.2.523.1.237.91
              Apr 24, 2024 19:45:54.554641008 CEST49730443192.168.2.5142.250.141.106
              Apr 24, 2024 19:45:54.554727077 CEST44349730142.250.141.106192.168.2.5
              Apr 24, 2024 19:45:54.554827929 CEST49730443192.168.2.5142.250.141.106
              Apr 24, 2024 19:45:54.555071115 CEST49730443192.168.2.5142.250.141.106
              Apr 24, 2024 19:45:54.555099964 CEST44349730142.250.141.106192.168.2.5
              Apr 24, 2024 19:45:54.917942047 CEST44349730142.250.141.106192.168.2.5
              Apr 24, 2024 19:45:54.918251038 CEST49730443192.168.2.5142.250.141.106
              Apr 24, 2024 19:45:54.918309927 CEST44349730142.250.141.106192.168.2.5
              Apr 24, 2024 19:45:54.918632984 CEST44349730142.250.141.106192.168.2.5
              Apr 24, 2024 19:45:54.919450998 CEST49730443192.168.2.5142.250.141.106
              Apr 24, 2024 19:45:54.919531107 CEST44349730142.250.141.106192.168.2.5
              Apr 24, 2024 19:45:54.968519926 CEST49730443192.168.2.5142.250.141.106
              Apr 24, 2024 19:46:04.938355923 CEST44349730142.250.141.106192.168.2.5
              Apr 24, 2024 19:46:04.938424110 CEST44349730142.250.141.106192.168.2.5
              Apr 24, 2024 19:46:04.938478947 CEST49730443192.168.2.5142.250.141.106
              Apr 24, 2024 19:46:06.910171986 CEST49730443192.168.2.5142.250.141.106
              Apr 24, 2024 19:46:06.910264969 CEST44349730142.250.141.106192.168.2.5
              TimestampSource PortDest PortSource IPDest IP
              Apr 24, 2024 19:44:50.689919949 CEST53537891.1.1.1192.168.2.5
              Apr 24, 2024 19:44:50.710788012 CEST53531811.1.1.1192.168.2.5
              Apr 24, 2024 19:44:51.676704884 CEST53587741.1.1.1192.168.2.5
              Apr 24, 2024 19:44:52.446928978 CEST5230653192.168.2.51.1.1.1
              Apr 24, 2024 19:44:52.447205067 CEST6040153192.168.2.51.1.1.1
              Apr 24, 2024 19:44:52.601221085 CEST53523061.1.1.1192.168.2.5
              Apr 24, 2024 19:44:52.623181105 CEST53604011.1.1.1192.168.2.5
              Apr 24, 2024 19:44:53.611367941 CEST53622271.1.1.1192.168.2.5
              Apr 24, 2024 19:44:54.362417936 CEST6292153192.168.2.51.1.1.1
              Apr 24, 2024 19:44:54.363075972 CEST6201853192.168.2.51.1.1.1
              Apr 24, 2024 19:44:54.516716003 CEST53629211.1.1.1192.168.2.5
              Apr 24, 2024 19:44:54.516774893 CEST53620181.1.1.1192.168.2.5
              Apr 24, 2024 19:44:54.525891066 CEST53499541.1.1.1192.168.2.5
              Apr 24, 2024 19:45:09.259680986 CEST53557441.1.1.1192.168.2.5
              Apr 24, 2024 19:45:28.354394913 CEST53557561.1.1.1192.168.2.5
              Apr 24, 2024 19:45:49.805145025 CEST53518541.1.1.1192.168.2.5
              Apr 24, 2024 19:45:51.279983997 CEST53547141.1.1.1192.168.2.5
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Apr 24, 2024 19:44:52.446928978 CEST192.168.2.51.1.1.10xcfefStandard query (0)url.avanan.clickA (IP address)IN (0x0001)false
              Apr 24, 2024 19:44:52.447205067 CEST192.168.2.51.1.1.10x22f8Standard query (0)url.avanan.click65IN (0x0001)false
              Apr 24, 2024 19:44:54.362417936 CEST192.168.2.51.1.1.10x22bfStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Apr 24, 2024 19:44:54.363075972 CEST192.168.2.51.1.1.10x78feStandard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Apr 24, 2024 19:44:52.601221085 CEST1.1.1.1192.168.2.50xcfefNo error (0)url.avanan.clickd1u0leijqiro21.cloudfront.netCNAME (Canonical name)IN (0x0001)false
              Apr 24, 2024 19:44:52.601221085 CEST1.1.1.1192.168.2.50xcfefNo error (0)d1u0leijqiro21.cloudfront.net18.65.25.97A (IP address)IN (0x0001)false
              Apr 24, 2024 19:44:52.601221085 CEST1.1.1.1192.168.2.50xcfefNo error (0)d1u0leijqiro21.cloudfront.net18.65.25.85A (IP address)IN (0x0001)false
              Apr 24, 2024 19:44:52.601221085 CEST1.1.1.1192.168.2.50xcfefNo error (0)d1u0leijqiro21.cloudfront.net18.65.25.118A (IP address)IN (0x0001)false
              Apr 24, 2024 19:44:52.601221085 CEST1.1.1.1192.168.2.50xcfefNo error (0)d1u0leijqiro21.cloudfront.net18.65.25.42A (IP address)IN (0x0001)false
              Apr 24, 2024 19:44:52.623181105 CEST1.1.1.1192.168.2.50x22f8No error (0)url.avanan.clickd1u0leijqiro21.cloudfront.netCNAME (Canonical name)IN (0x0001)false
              Apr 24, 2024 19:44:54.516716003 CEST1.1.1.1192.168.2.50x22bfNo error (0)www.google.com142.250.141.106A (IP address)IN (0x0001)false
              Apr 24, 2024 19:44:54.516716003 CEST1.1.1.1192.168.2.50x22bfNo error (0)www.google.com142.250.141.104A (IP address)IN (0x0001)false
              Apr 24, 2024 19:44:54.516716003 CEST1.1.1.1192.168.2.50x22bfNo error (0)www.google.com142.250.141.147A (IP address)IN (0x0001)false
              Apr 24, 2024 19:44:54.516716003 CEST1.1.1.1192.168.2.50x22bfNo error (0)www.google.com142.250.141.103A (IP address)IN (0x0001)false
              Apr 24, 2024 19:44:54.516716003 CEST1.1.1.1192.168.2.50x22bfNo error (0)www.google.com142.250.141.105A (IP address)IN (0x0001)false
              Apr 24, 2024 19:44:54.516716003 CEST1.1.1.1192.168.2.50x22bfNo error (0)www.google.com142.250.141.99A (IP address)IN (0x0001)false
              Apr 24, 2024 19:44:54.516774893 CEST1.1.1.1192.168.2.50x78feNo error (0)www.google.com65IN (0x0001)false
              Apr 24, 2024 19:45:08.255968094 CEST1.1.1.1192.168.2.50x9e21No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 24, 2024 19:45:08.255968094 CEST1.1.1.1192.168.2.50x9e21No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 24, 2024 19:46:02.966967106 CEST1.1.1.1192.168.2.50x5c8cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Apr 24, 2024 19:46:02.966967106 CEST1.1.1.1192.168.2.50x5c8cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              • url.avanan.click
              • https:
                • www.bing.com
              • fs.microsoft.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.54970918.65.25.974435460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-04-24 17:44:52 UTC850OUTGET /index.html?e=LrWvhv___.YXYyYzpjZWxncm91cDphOm86YTgwNmExN2ZkY2ZlM2Q4YzgzNzk4ODZiNWI3NWIyYjk6NjpjZWVlOjU4ZGMzMDk0YTRjMjgzYjY1MzZiNTQ4OTUwYWJiYmRjNzIyZmY1MTMyZWM1YWVhMjE1NDE5YTUzZTQyMDhhNjk6aDpU HTTP/1.1
              Host: url.avanan.click
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-04-24 17:44:53 UTC560INHTTP/1.1 403 Forbidden
              Content-Type: text/html
              Content-Length: 42343
              Connection: close
              Vary: Accept-Encoding
              Date: Wed, 24 Apr 2024 17:44:53 GMT
              server: AmazonS3
              last-modified: Thu, 29 Dec 2022 12:45:17 GMT
              etag: "870933f8295b84a72f2b9a3029599703"
              x-amz-error-code: AccessDenied
              x-amz-error-message: Access Denied
              apigw-requestid: Wve7XgFMIAMEVoQ=
              X-Cache: Error from cloudfront
              Via: 1.1 1d4c12e1d99255c676c0a5445e866a5a.cloudfront.net (CloudFront)
              X-Amz-Cf-Pop: LAX53-P1
              X-Amz-Cf-Id: IdAACpbMIgUohqVRew1OaVQY5SR9O0eyUvtxseytap5mABRwZa7c3Q==
              2024-04-24 17:44:53 UTC3650INData Raw: 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 40 69 6d 70 6f 72 74 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 50 6f 70 70 69 6e 73 3a 35 30 30 2c 38 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 74 69 74 6c 65 2d 70 61 67 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
              Data Ascii: <html> <head> <title></title> <style> @import url('https://fonts.googleapis.com/css?family=Poppins:500,800&display=swap'); body { margin: 0; } .title-page {
              2024-04-24 17:44:53 UTC16384INData Raw: 53 59 45 43 42 31 70 66 6f 6f 4e 6d 79 4f 6c 71 4b 38 42 4a 4e 59 4b 45 67 34 66 53 4d 6b 56 47 64 6d 33 46 47 48 79 78 49 42 2f 43 2f 49 62 6d 35 41 32 34 4a 52 55 70 74 53 63 6f 73 50 6a 78 2b 6e 4f 78 6a 49 64 6a 59 62 2b 70 37 54 6b 59 79 5a 32 73 2f 45 36 79 74 62 43 75 53 7a 31 35 77 38 35 58 64 57 34 49 2f 32 70 77 67 78 58 4c 52 78 63 76 61 76 79 57 43 73 63 61 56 49 67 69 54 4e 34 74 54 56 61 31 34 62 62 78 62 55 6f 38 42 35 2b 45 73 58 70 42 47 4c 55 34 36 2f 73 73 6a 4f 4e 6e 37 53 2f 42 6b 44 35 41 68 44 77 7a 6e 51 32 66 36 43 68 41 6f 44 75 64 47 59 4b 2f 75 65 41 76 4c 79 50 44 65 52 2f 42 76 75 67 31 37 66 45 58 7a 6b 49 2f 59 34 6b 58 70 68 2f 59 47 4f 35 6e 31 64 79 70 68 7a 45 47 39 6d 72 2b 48 58 65 47 4b 36 32 6f 45 6d 35 58 47 48 71
              Data Ascii: SYECB1pfooNmyOlqK8BJNYKEg4fSMkVGdm3FGHyxIB/C/Ibm5A24JRUptScosPjx+nOxjIdjYb+p7TkYyZ2s/E6ytbCuSz15w85XdW4I/2pwgxXLRxcvavyWCscaVIgiTN4tTVa14bbxbUo8B5+EsXpBGLU46/ssjONn7S/BkD5AhDwznQ2f6ChAoDudGYK/ueAvLyPDeR/Bvug17fEXzkI/Y4kXph/YGO5n1dyphzEG9mr+HXeGK62oEm5XGHq
              2024-04-24 17:44:53 UTC11960INData Raw: 39 49 6a 4d 75 4f 54 59 69 50 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 50 48 42 68 64 47 67 67 5a 44 30 69 54 54 45 79 4f 53 34 77 4e 44 55 31 4e 7a 59 73 4e 6a 45 75 4e 6a 51 31 4e 54 67 33 4e 69 42 44 4d 54 49 35 4c 6a 41 30 4e 54 55 33 4e 69 77 31 4e 53 34 79 4f 54 45 7a 4d 44 4d 31 49 44 45 79 4f 53 34 31 4d 7a 55 77 4d 54 63 73 4e 44 51 75 4d 44 55 31 4d 44 4d 78 4e 43 41 78 4d 6a 59 75 4d 44 51 35 4e 7a 6b 35 4c 44 4d 31 4c 6a 51 7a 4d 7a 4d 35 4f 44 6b 67 51 7a 45 79 4e 43 34 79 4d 54 51 33 4d 44 63 73 4d 7a 41 75 4f 44 6b 7a 4f 44 41 78 4d 69 41 78 4d 54 6b 75 4e 6a 4d 78 4d 44 4d 78 4c 44 49 30 4c 6a 59 79 4e 6a 59 32 4f 44
              Data Ascii: 9IjMuOTYiPgogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPHBhdGggZD0iTTEyOS4wNDU1NzYsNjEuNjQ1NTg3NiBDMTI5LjA0NTU3Niw1NS4yOTEzMDM1IDEyOS41MzUwMTcsNDQuMDU1MDMxNCAxMjYuMDQ5Nzk5LDM1LjQzMzM5ODkgQzEyNC4yMTQ3MDcsMzAuODkzODAxMiAxMTkuNjMxMDMxLDI0LjYyNjY2OD
              2024-04-24 17:44:53 UTC10349INData Raw: 77 4d 43 77 67 4c 54 45 79 4c 6a 45 34 4e 54 67 32 4d 43 6b 67 49 6a 34 38 4c 33 42 68 64 47 67 2b 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 50 43 39 6e 50 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 44 78 6e 49 47 6c 6b 50 53 4a 48 63 6d 39 31 63 43 30 7a 4c 55 4e 76 63 48 6b 69 49 48 52 79 59 57 35 7a 5a 6d 39 79 62 54 30 69 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4b 44 49 33 4e 43 34 78 4d 44 51 77 4d 44 41 73 49 44 49 34 4e 43 34 77 4d 6a 49 77 4d 44 41 70 49 69 42 6d 61 57 78 73 50 53 49 6a 52 6b 5a 47 52 6b 5a 47 49 69 42 7a 64 48 4a 76 61 32 55 39 49 69 4d 31 4e 6a 6c 42 51 6b
              Data Ascii: wMCwgLTEyLjE4NTg2MCkgIj48L3BhdGg+CiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPC9nPgogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIDxnIGlkPSJHcm91cC0zLUNvcHkiIHRyYW5zZm9ybT0idHJhbnNsYXRlKDI3NC4xMDQwMDAsIDI4NC4wMjIwMDApIiBmaWxsPSIjRkZGRkZGIiBzdHJva2U9IiM1NjlBQk


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.54971018.65.25.974435460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-04-24 17:44:54 UTC779OUTGET /favicon.ico HTTP/1.1
              Host: url.avanan.click
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://url.avanan.click/index.html?e=LrWvhv___.YXYyYzpjZWxncm91cDphOm86YTgwNmExN2ZkY2ZlM2Q4YzgzNzk4ODZiNWI3NWIyYjk6NjpjZWVlOjU4ZGMzMDk0YTRjMjgzYjY1MzZiNTQ4OTUwYWJiYmRjNzIyZmY1MTMyZWM1YWVhMjE1NDE5YTUzZTQyMDhhNjk6aDpU
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-04-24 17:44:54 UTC560INHTTP/1.1 403 Forbidden
              Content-Type: text/html
              Content-Length: 42343
              Connection: close
              Vary: Accept-Encoding
              Date: Wed, 24 Apr 2024 17:44:54 GMT
              server: AmazonS3
              last-modified: Thu, 29 Dec 2022 12:45:17 GMT
              etag: "870933f8295b84a72f2b9a3029599703"
              x-amz-error-code: AccessDenied
              x-amz-error-message: Access Denied
              apigw-requestid: Wve7mg9WIAMEVlg=
              X-Cache: Error from cloudfront
              Via: 1.1 8c0cf74a8ac4637a28b8ef40ac35c710.cloudfront.net (CloudFront)
              X-Amz-Cf-Pop: LAX53-P1
              X-Amz-Cf-Id: Sg5p0vwLQYIIInhhnvzbYjV4S0Fy5CEkEm99NZQnL_9ZRJDZFjPzfA==
              2024-04-24 17:44:54 UTC3650INData Raw: 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 40 69 6d 70 6f 72 74 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 50 6f 70 70 69 6e 73 3a 35 30 30 2c 38 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 74 69 74 6c 65 2d 70 61 67 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
              Data Ascii: <html> <head> <title></title> <style> @import url('https://fonts.googleapis.com/css?family=Poppins:500,800&display=swap'); body { margin: 0; } .title-page {
              2024-04-24 17:44:54 UTC16384INData Raw: 53 59 45 43 42 31 70 66 6f 6f 4e 6d 79 4f 6c 71 4b 38 42 4a 4e 59 4b 45 67 34 66 53 4d 6b 56 47 64 6d 33 46 47 48 79 78 49 42 2f 43 2f 49 62 6d 35 41 32 34 4a 52 55 70 74 53 63 6f 73 50 6a 78 2b 6e 4f 78 6a 49 64 6a 59 62 2b 70 37 54 6b 59 79 5a 32 73 2f 45 36 79 74 62 43 75 53 7a 31 35 77 38 35 58 64 57 34 49 2f 32 70 77 67 78 58 4c 52 78 63 76 61 76 79 57 43 73 63 61 56 49 67 69 54 4e 34 74 54 56 61 31 34 62 62 78 62 55 6f 38 42 35 2b 45 73 58 70 42 47 4c 55 34 36 2f 73 73 6a 4f 4e 6e 37 53 2f 42 6b 44 35 41 68 44 77 7a 6e 51 32 66 36 43 68 41 6f 44 75 64 47 59 4b 2f 75 65 41 76 4c 79 50 44 65 52 2f 42 76 75 67 31 37 66 45 58 7a 6b 49 2f 59 34 6b 58 70 68 2f 59 47 4f 35 6e 31 64 79 70 68 7a 45 47 39 6d 72 2b 48 58 65 47 4b 36 32 6f 45 6d 35 58 47 48 71
              Data Ascii: SYECB1pfooNmyOlqK8BJNYKEg4fSMkVGdm3FGHyxIB/C/Ibm5A24JRUptScosPjx+nOxjIdjYb+p7TkYyZ2s/E6ytbCuSz15w85XdW4I/2pwgxXLRxcvavyWCscaVIgiTN4tTVa14bbxbUo8B5+EsXpBGLU46/ssjONn7S/BkD5AhDwznQ2f6ChAoDudGYK/ueAvLyPDeR/Bvug17fEXzkI/Y4kXph/YGO5n1dyphzEG9mr+HXeGK62oEm5XGHq
              2024-04-24 17:44:54 UTC16384INData Raw: 39 49 6a 4d 75 4f 54 59 69 50 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 50 48 42 68 64 47 67 67 5a 44 30 69 54 54 45 79 4f 53 34 77 4e 44 55 31 4e 7a 59 73 4e 6a 45 75 4e 6a 51 31 4e 54 67 33 4e 69 42 44 4d 54 49 35 4c 6a 41 30 4e 54 55 33 4e 69 77 31 4e 53 34 79 4f 54 45 7a 4d 44 4d 31 49 44 45 79 4f 53 34 31 4d 7a 55 77 4d 54 63 73 4e 44 51 75 4d 44 55 31 4d 44 4d 78 4e 43 41 78 4d 6a 59 75 4d 44 51 35 4e 7a 6b 35 4c 44 4d 31 4c 6a 51 7a 4d 7a 4d 35 4f 44 6b 67 51 7a 45 79 4e 43 34 79 4d 54 51 33 4d 44 63 73 4d 7a 41 75 4f 44 6b 7a 4f 44 41 78 4d 69 41 78 4d 54 6b 75 4e 6a 4d 78 4d 44 4d 78 4c 44 49 30 4c 6a 59 79 4e 6a 59 32 4f 44
              Data Ascii: 9IjMuOTYiPgogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPHBhdGggZD0iTTEyOS4wNDU1NzYsNjEuNjQ1NTg3NiBDMTI5LjA0NTU3Niw1NS4yOTEzMDM1IDEyOS41MzUwMTcsNDQuMDU1MDMxNCAxMjYuMDQ5Nzk5LDM1LjQzMzM5ODkgQzEyNC4yMTQ3MDcsMzAuODkzODAxMiAxMTkuNjMxMDMxLDI0LjYyNjY2OD
              2024-04-24 17:44:55 UTC5925INData Raw: 78 4e 53 34 34 4e 7a 45 77 4f 53 41 79 4e 6a 63 75 4d 7a 6b 79 4d 7a 63 35 4c 44 4d 78 4e 79 34 35 4f 44 63 34 4e 69 41 79 4e 54 59 75 4d 6a 67 30 4c 44 4d 78 4e 79 34 35 4f 44 63 34 4e 69 42 44 4d 6a 51 32 4c 6a 4d 30 4d 44 41 32 4f 53 77 7a 4d 54 63 75 4f 54 67 33 4f 44 59 67 4d 6a 4d 34 4c 6a 41 78 4d 54 4d 79 4f 53 77 7a 4d 54 59 75 4d 6a 6b 78 4e 6a 45 31 49 44 49 7a 4e 53 34 34 4e 44 51 33 4e 44 63 73 4d 7a 45 30 4c 6a 41 78 4e 44 51 79 49 45 4d 79 4d 54 55 75 4e 6a 4d 7a 4d 7a 4d 33 4c 44 4d 78 4d 79 34 34 4d 44 67 30 4d 53 41 78 4f 54 6b 75 4e 6a 55 32 4c 44 4d 78 4d 53 34 79 4d 7a 4d 33 4d 6a 55 67 4d 54 6b 35 4c 6a 59 31 4e 69 77 7a 4d 44 67 75 4d 44 67 33 4f 44 59 67 51 7a 45 35 4f 53 34 32 4e 54 59 73 4d 7a 41 30 4c 6a 67 77 4e 7a 49 34 4f 43
              Data Ascii: xNS44NzEwOSAyNjcuMzkyMzc5LDMxNy45ODc4NiAyNTYuMjg0LDMxNy45ODc4NiBDMjQ2LjM0MDA2OSwzMTcuOTg3ODYgMjM4LjAxMTMyOSwzMTYuMjkxNjE1IDIzNS44NDQ3NDcsMzE0LjAxNDQyIEMyMTUuNjMzMzM3LDMxMy44MDg0MSAxOTkuNjU2LDMxMS4yMzM3MjUgMTk5LjY1NiwzMDguMDg3ODYgQzE5OS42NTYsMzA0LjgwNzI4OC


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.54971723.202.57.177443
              TimestampBytes transferredDirectionData
              2024-04-24 17:44:56 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-04-24 17:44:56 UTC467INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (sac/2518)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-eus-z1
              Cache-Control: public, max-age=220703
              Date: Wed, 24 Apr 2024 17:44:56 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.54971823.202.57.177443
              TimestampBytes transferredDirectionData
              2024-04-24 17:44:57 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-04-24 17:44:57 UTC521INHTTP/1.1 200 OK
              Content-Type: application/octet-stream
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              X-MSEdge-Ref: Ref A: CC1186E36C704BA5AF8177F229D6CC87 Ref B: PAOEDGE0621 Ref C: 2023-04-04T13:32:33Z
              Cache-Control: public, max-age=220654
              Date: Wed, 24 Apr 2024 17:44:57 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-04-24 17:44:57 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination Port
              4192.168.2.54972523.1.237.91443
              TimestampBytes transferredDirectionData
              2024-04-24 17:45:09 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
              Origin: https://www.bing.com
              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
              Accept: */*
              Accept-Language: en-CH
              Content-type: text/xml
              X-Agent-DeviceId: 01000A410900D492
              X-BM-CBT: 1696428841
              X-BM-DateFormat: dd/MM/yyyy
              X-BM-DeviceDimensions: 784x984
              X-BM-DeviceDimensionsLogical: 784x984
              X-BM-DeviceScale: 100
              X-BM-DTZ: 120
              X-BM-Market: CH
              X-BM-Theme: 000000;0078d7
              X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
              X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
              X-Device-isOptin: false
              X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
              X-Device-OSSKU: 48
              X-Device-Touch: false
              X-DeviceID: 01000A410900D492
              X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
              X-MSEdge-ExternalExpType: JointCoord
              X-PositionerType: Desktop
              X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
              X-Search-CortanaAvailableCapabilities: None
              X-Search-SafeSearch: Moderate
              X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
              X-UserAgeClass: Unknown
              Accept-Encoding: gzip, deflate, br
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
              Host: www.bing.com
              Content-Length: 2484
              Connection: Keep-Alive
              Cache-Control: no-cache
              Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713980677004&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
              2024-04-24 17:45:09 UTC1OUTData Raw: 3c
              Data Ascii: <
              2024-04-24 17:45:09 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
              Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
              2024-04-24 17:45:09 UTC479INHTTP/1.1 204 No Content
              Access-Control-Allow-Origin: *
              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
              X-MSEdge-Ref: Ref A: 3EC52A3AF3F54353AA0CAE1282080FBA Ref B: LAX311000114031 Ref C: 2024-04-24T17:45:09Z
              Date: Wed, 24 Apr 2024 17:45:09 GMT
              Connection: close
              Alt-Svc: h3=":443"; ma=93600
              X-CDN-TraceID: 0.57ed0117.1713980709.4f64fca


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:19:44:46
              Start date:24/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:19:44:48
              Start date:24/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 --field-trial-handle=2304,i,15738867662873523050,3055481727215228494,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:19:44:51
              Start date:24/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url.avanan.click/index.html?e=LrWvhv___.YXYyYzpjZWxncm91cDphOm86YTgwNmExN2ZkY2ZlM2Q4YzgzNzk4ODZiNWI3NWIyYjk6NjpjZWVlOjU4ZGMzMDk0YTRjMjgzYjY1MzZiNTQ4OTUwYWJiYmRjNzIyZmY1MTMyZWM1YWVhMjE1NDE5YTUzZTQyMDhhNjk6aDpU"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly