Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ATT9873645.htm

Overview

General Information

Sample Name:ATT9873645.htm
Analysis ID:830975
MD5:cb5be4c57629182364781024e6fd83d7
SHA1:b5b617201b0e6992386a4854676903d96b1de0f7
SHA256:7b98b775c96608b027154e518b723d3d6c8468d8c08925e393d58418f6d384d8
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
Multi AV Scanner detection for submitted file
HTML document with suspicious title
Phishing site detected (based on image similarity)
IP address seen in connection with other malware

Classification

  • System is w10x64
  • chrome.exe (PID: 2868 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 5996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1976 --field-trial-handle=1788,i,11665051936163555835,8866798666326847203,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 6324 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\ATT9873645.htm MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
ATT9873645.htmJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    37648.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: ATT9873645.htmVirustotal: Detection: 16%Perma Link

      Phishing

      barindex
      Source: Yara matchFile source: ATT9873645.htm, type: SAMPLE
      Source: Yara matchFile source: 37648.0.pages.csv, type: HTML
      Source: file:///C:/Users/user/Desktop/ATT9873645.htmMatcher: Found strong image similarity, brand: Microsoft image: 37648.0.img.1.gfk.csv F068CC8424A4E170
      Source: file:///C:/Users/user/Desktop/ATT9873645.htmMatcher: Found strong image similarity, brand: Microsoft image: 37648.0.img.2.gfk.csv 00014155652D0100
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
      Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
      Source: Joe Sandbox ViewIP Address: 192.229.221.185 192.229.221.185
      Source: unknownDNS traffic detected: queries for: clients2.google.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/documentation_bcb4d1dc4eae64f0b2b2538209d8435a.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /w3css/4/w3.css HTTP/1.1Host: www.w3schools.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /w3css/4/w3.css HTTP/1.1Host: www.w3schools.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "0e6acf045bd91:0+gzip+ident"If-Modified-Since: Mon, 20 Mar 2023 08:21:16 GMT
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/documentation_bcb4d1dc4eae64f0b2b2538209d8435a.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9

      System Summary

      barindex
      Source: file:///C:/Users/user/Desktop/ATT9873645.htmTab title: Sharepoint
      Source: ATT9873645.htmVirustotal: Detection: 16%
      Source: classification engineClassification label: mal64.phis.winHTM@29/5@6/8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1976 --field-trial-handle=1788,i,11665051936163555835,8866798666326847203,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\ATT9873645.htm
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1976 --field-trial-handle=1788,i,11665051936163555835,8866798666326847203,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
      Source: ATT9873645.htmStatic file information: File size 1113680 > 1048576
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      2
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
      Non-Application Layer Protocol
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
      Application Layer Protocol
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
      Ingress Tool Transfer
      SIM Card SwapCarrier Billing Fraud
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      ATT9873645.htm17%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      cs1227.wpc.alphacdn.net0%VirustotalBrowse
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      accounts.google.com
      142.250.203.109
      truefalse
        high
        cs837.wac.edgecastcdn.net
        192.229.133.221
        truefalse
          high
          cs1227.wpc.alphacdn.net
          192.229.221.185
          truefalseunknown
          www.google.com
          142.250.203.100
          truefalse
            high
            clients.l.google.com
            142.250.203.110
            truefalse
              high
              clients2.google.com
              unknown
              unknownfalse
                high
                www.w3schools.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                    high
                    file:///C:/Users/user/Desktop/ATT9873645.htmtrue
                      low
                      https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                        high
                        https://www.w3schools.com/w3css/4/w3.cssfalse
                          high
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          192.229.221.185
                          cs1227.wpc.alphacdn.netUnited States
                          15133EDGECASTUSfalse
                          142.250.203.100
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          142.250.203.110
                          clients.l.google.comUnited States
                          15169GOOGLEUSfalse
                          192.229.133.221
                          cs837.wac.edgecastcdn.netUnited States
                          15133EDGECASTUSfalse
                          142.250.203.109
                          accounts.google.comUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.1
                          127.0.0.1
                          Joe Sandbox Version:37.0.0 Beryl
                          Analysis ID:830975
                          Start date and time:2023-03-20 21:58:26 +01:00
                          Joe Sandbox Product:CloudBasic
                          Overall analysis duration:0h 6m 41s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowshtmlcookbook.jbs
                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                          Number of analysed new started processes analysed:6
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • HDC enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Sample file name:ATT9873645.htm
                          Detection:MAL
                          Classification:mal64.phis.winHTM@29/5@6/8
                          EGA Information:Failed
                          HDC Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          Cookbook Comments:
                          • Found application associated with file extension: .htm
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, conhost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.203.99, 34.104.35.123
                          • Excluded domains from analysis (whitelisted): logincdn.msauth.net, edgedl.me.gvt1.com, lgincdn.trafficmanager.net, lgincdnvzeuno.ec.azureedge.net, update.googleapis.com, clientservices.googleapis.com, lgincdnvzeuno.azureedge.net
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtWriteVirtualMemory calls found.
                          No simulations
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          239.255.255.250INCOMING DOCUMENT FROM AMERANK BANK.msgGet hashmaliciousUnknownBrowse
                            https://www.newsbreakmail.com/redirect/aHR0cHM6Ly9nLTAzNjU2LnNob3AvP2U9YVhadkxtZGxiM0puYVdWMlFHMXBjbUZwYzJWamRYSnBkSGt1WTI5dA==Get hashmaliciousCaptcha PhishBrowse
                              Invoice#SILENTCODERSLIMAHURUF.htmGet hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                                Invoice#SILENTCODERSLIMAHURUF.htmGet hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                                  AkimaPAYROLL 2023-03-20.htmGet hashmaliciousHTMLPhisherBrowse
                                    http://go.onelink.me/107872968?pid=InProduct&c=Global_Internal_YGrowth_AndroidEmailSig__AndroidUsers&af_wl=ym&af_sub1=Internal&af_sub2=Global_YGrowth&af_sub3=EmailSignature&af_web_dp=http://hyww.15.snowrainbd.com/kw7tb2mo%20#tj_base64_encode%20aHR0cHM6Ly9zMy5hbWF6b25hd3MuY29tL2FwcGZvcmVzdF91Zi9mMTY3OTMxMjkxMDAxOXg2MjY5MTMxOTcxODkwODMxMDAvY29sZS5odG1s?em=ventas@seaboardmarine.com.ni%22Get hashmaliciousHTMLPhisherBrowse
                                      http://rum.browser-intake-foxbusiness.comGet hashmaliciousUnknownBrowse
                                        Copy.shtmlGet hashmaliciousHTMLPhisherBrowse
                                          Invoice#SILENTCODERSLIMAHURUF.htmGet hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                                            https://outsourcereview.com/nex1zGet hashmaliciousPhisherBrowse
                                              http://guruir.comGet hashmaliciousPhisherBrowse
                                                Signed and Request Submitted.shtmlGet hashmaliciousHTMLPhisherBrowse
                                                  https://vmi1232761.contaboserver.net/main.htmlGet hashmaliciousUnknownBrowse
                                                    https://linkprotect.cudasvc.com/url?a=https%3a%2f%2fsequoia-kaput-leaf.glitch.me%2fddcfdf4jf5.html&c=E,1,epCyA9VmICmTMjYB9npLocEXdrCLQ5YDxg0foDoJ0ZsESdvWZaBOvbr1xqnm3zcGJCTzkaNTVSSUFUwLjn3j0XZhLVLdfNG7o3za-OAUHKSM&typo=1&ancr_add=1Get hashmaliciousHTMLPhisherBrowse
                                                      https://linkprotect.cudasvc.com/url?a=https%3a%2f%2fsequoia-kaput-leaf.glitch.me%2fddcfdf4jf5.html&c=E,1,sm25x37jqU7UgSMb573Nv-D7Ox_uRw1Bo4L5KUf14sWl4Zk_kElZWlOhw9JrICMI3Os1Gg6um20o_vmraTUnK_Ss4Vrc4IGUlRX2A6fUU6zc3B8,&typo=1Get hashmaliciousHTMLPhisherBrowse
                                                        https://sequoia-kaput-leaf.glitch.me/ddcfdf4jf5.htmlGet hashmaliciousHTMLPhisherBrowse
                                                          https://271439.cobirosite.com/Get hashmaliciousUnknownBrowse
                                                            https://steenhof-my.sharepoint.com:443/:o:/g/personal/tpaddison_steenhof_ca/EoLprD320yZJioEszq_0Lc0Bw9hDuOfkQ5ZOoo_TFKEtFg?e=5%3a6qPjIk&at=9&d=DwMFAgGet hashmaliciousHTMLPhisher, SharepointPhisherBrowse
                                                              payment_remittance.b67040.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                https://flamboyant-goldwasser.170-64-174-62.plesk.page/waps/prss.phpGet hashmaliciousUnknownBrowse
                                                                  192.229.221.185INCOMING DOCUMENT FROM AMERANK BANK.msgGet hashmaliciousUnknownBrowse
                                                                    Voicemessage.htmGet hashmaliciousHTMLPhisherBrowse
                                                                      Play_Now #U23ee#Ufe0f #U25b6#Ufe0f #U23ed#Ufe0f 06min25secs__3pm.htmGet hashmaliciousHTMLPhisherBrowse
                                                                        Usco245 Due Account Friday fdp.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                          https://stortfordinteriors-my.sharepoint.com/:o:/g/personal/paul_leach_stortford-interiors_com/El3umbtXxh9KqfSbbGBig08BuHgqM3Q5-_Jbaro5smGoGA?e=5%3a31Twew&at=9Get hashmaliciousUnknownBrowse
                                                                            Marcato_Remittance_0918922.htmGet hashmaliciousHTMLPhisherBrowse
                                                                              Original_ATT98089.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                ATT2338089.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                  phish3.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                    phish1.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                      Copy_ACH Remittance Inv#67898.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                        Payment Advice Note-25995.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                          #U2709EFT_msg0000202306030000.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                            ATT42345678.htmGet hashmaliciousUnknownBrowse
                                                                                              #Ud83d#Udce7#U2122 Payment Advice Note-20509.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                https://indd.adobe.com/view/2388cfd0-5bbe-40d7-a237-4f08a362094dGet hashmaliciousHTMLPhisherBrowse
                                                                                                  A_P invoice_3200165.htmlGet hashmaliciousUnknownBrowse
                                                                                                    ATT9873645.htmGet hashmaliciousUnknownBrowse
                                                                                                      Unpaid Invoice.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                        #Ud83d#Udce7#U2122 Payment Advice Note-66632.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          cs837.wac.edgecastcdn.nethttps://dev-microvu.pantheonsite.io/wp-content/uploads/2023/03/conn-1.htmlGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.133.221
                                                                                                          Voicemessage.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.133.221
                                                                                                          Original_ATT98089.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.133.221
                                                                                                          https://ipfs.io/ipfs/bafybeieqwjihauwgqt7xc6em5fjahc6wprftgeacb4ba3nfn6hk5c5lgky/chenjeffente_cham_ev14.html#for.transition.support@casa.gov.auGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.133.221
                                                                                                          ATT42345678.htmGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.133.221
                                                                                                          https://indd.adobe.com/view/2388cfd0-5bbe-40d7-a237-4f08a362094dGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.133.221
                                                                                                          A_P invoice_3200165.htmlGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.133.221
                                                                                                          ATT9873645.htmGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.133.221
                                                                                                          ATT42345678.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.133.221
                                                                                                          Aging Report.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.133.221
                                                                                                          Aging Report.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.133.221
                                                                                                          #Ud83d#Udcd1Monthly Payable.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.133.221
                                                                                                          #Ud83c#Udfb5msg-(538) 684-1777 - March 16, 2023.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.133.221
                                                                                                          ATT98089.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.133.221
                                                                                                          ATT98089.html.txt.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.133.221
                                                                                                          Wire Invoice Payment.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.133.221
                                                                                                          ATT98089.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.133.221
                                                                                                          RemitEFTAdvice-80227312.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.133.221
                                                                                                          ATT9873645.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.133.221
                                                                                                          ATT002123432.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.133.221
                                                                                                          cs1227.wpc.alphacdn.netINCOMING DOCUMENT FROM AMERANK BANK.msgGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.185
                                                                                                          Voicemessage.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.221.185
                                                                                                          Play_Now #U23ee#Ufe0f #U25b6#Ufe0f #U23ed#Ufe0f 06min25secs__3pm.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.221.185
                                                                                                          Usco245 Due Account Friday fdp.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.221.185
                                                                                                          https://stortfordinteriors-my.sharepoint.com/:o:/g/personal/paul_leach_stortford-interiors_com/El3umbtXxh9KqfSbbGBig08BuHgqM3Q5-_Jbaro5smGoGA?e=5%3a31Twew&at=9Get hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.185
                                                                                                          Marcato_Remittance_0918922.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.221.185
                                                                                                          Original_ATT98089.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.221.185
                                                                                                          ATT2338089.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.221.185
                                                                                                          phish3.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.221.185
                                                                                                          phish1.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.221.185
                                                                                                          Copy_ACH Remittance Inv#67898.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.221.185
                                                                                                          Payment Advice Note-25995.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.221.185
                                                                                                          #U2709EFT_msg0000202306030000.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.221.185
                                                                                                          ATT42345678.htmGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.185
                                                                                                          #Ud83d#Udce7#U2122 Payment Advice Note-20509.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.221.185
                                                                                                          https://indd.adobe.com/view/2388cfd0-5bbe-40d7-a237-4f08a362094dGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.221.185
                                                                                                          A_P invoice_3200165.htmlGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.185
                                                                                                          ATT9873645.htmGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.185
                                                                                                          Unpaid Invoice.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.221.185
                                                                                                          #Ud83d#Udce7#U2122 Payment Advice Note-66632.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.221.185
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          EDGECASTUSINCOMING DOCUMENT FROM AMERANK BANK.msgGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          INCOMING DOCUMENT FROM AMERANK BANK.msgGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          Invoice#SILENTCODERSLIMAHURUF.htmGet hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                                                                                                          • 192.229.221.95
                                                                                                          AkimaPAYROLL 2023-03-20.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 152.199.23.37
                                                                                                          http://go.onelink.me/107872968?pid=InProduct&c=Global_Internal_YGrowth_AndroidEmailSig__AndroidUsers&af_wl=ym&af_sub1=Internal&af_sub2=Global_YGrowth&af_sub3=EmailSignature&af_web_dp=http://hyww.15.snowrainbd.com/kw7tb2mo%20#tj_base64_encode%20aHR0cHM6Ly9zMy5hbWF6b25hd3MuY29tL2FwcGZvcmVzdF91Zi9mMTY3OTMxMjkxMDAxOXg2MjY5MTMxOTcxODkwODMxMDAvY29sZS5odG1s?em=ventas@seaboardmarine.com.ni%22Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 152.199.23.37
                                                                                                          Copy.shtmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 152.199.23.72
                                                                                                          Signed and Request Submitted.shtmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 152.199.23.72
                                                                                                          https://vmi1232761.contaboserver.net/main.htmlGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          https://271439.cobirosite.com/Get hashmaliciousUnknownBrowse
                                                                                                          • 192.229.220.19
                                                                                                          payment_remittance.b67040.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.221.95
                                                                                                          https://flamboyant-goldwasser.170-64-174-62.plesk.page/waps/prss.phpGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          contact_me.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          xxx.zipGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          DPLite310_64.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          Hr.1babb4dc-12be-4ec8-b008-14a8f41a3f92_qp.js.zipGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          https://www.dropbox.com/scl/fi/uyoc0laof4c6j2lbbnolz/Untitled-6.paper?dl=0&rlkey=92eoksfiebq4t7ttstpxcrz4wGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.221.95
                                                                                                          ClaimDetails 492370 Mar 20.zipGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          Please Approve Pending Upcoming Transaction Issued 03202023 Atlanticare.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.221.95
                                                                                                          cfscore.dllGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          https://dev-microvu.pantheonsite.io/wp-content/uploads/2023/03/conn-1.htmlGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          EDGECASTUSINCOMING DOCUMENT FROM AMERANK BANK.msgGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          INCOMING DOCUMENT FROM AMERANK BANK.msgGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          Invoice#SILENTCODERSLIMAHURUF.htmGet hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                                                                                                          • 192.229.221.95
                                                                                                          AkimaPAYROLL 2023-03-20.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 152.199.23.37
                                                                                                          http://go.onelink.me/107872968?pid=InProduct&c=Global_Internal_YGrowth_AndroidEmailSig__AndroidUsers&af_wl=ym&af_sub1=Internal&af_sub2=Global_YGrowth&af_sub3=EmailSignature&af_web_dp=http://hyww.15.snowrainbd.com/kw7tb2mo%20#tj_base64_encode%20aHR0cHM6Ly9zMy5hbWF6b25hd3MuY29tL2FwcGZvcmVzdF91Zi9mMTY3OTMxMjkxMDAxOXg2MjY5MTMxOTcxODkwODMxMDAvY29sZS5odG1s?em=ventas@seaboardmarine.com.ni%22Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 152.199.23.37
                                                                                                          Copy.shtmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 152.199.23.72
                                                                                                          Signed and Request Submitted.shtmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 152.199.23.72
                                                                                                          https://vmi1232761.contaboserver.net/main.htmlGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          https://271439.cobirosite.com/Get hashmaliciousUnknownBrowse
                                                                                                          • 192.229.220.19
                                                                                                          payment_remittance.b67040.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.221.95
                                                                                                          https://flamboyant-goldwasser.170-64-174-62.plesk.page/waps/prss.phpGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          contact_me.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          xxx.zipGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          DPLite310_64.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          Hr.1babb4dc-12be-4ec8-b008-14a8f41a3f92_qp.js.zipGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          https://www.dropbox.com/scl/fi/uyoc0laof4c6j2lbbnolz/Untitled-6.paper?dl=0&rlkey=92eoksfiebq4t7ttstpxcrz4wGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.221.95
                                                                                                          ClaimDetails 492370 Mar 20.zipGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          Please Approve Pending Upcoming Transaction Issued 03202023 Atlanticare.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.221.95
                                                                                                          cfscore.dllGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          https://dev-microvu.pantheonsite.io/wp-content/uploads/2023/03/conn-1.htmlGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          No context
                                                                                                          No context
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                          Category:dropped
                                                                                                          Size (bytes):513
                                                                                                          Entropy (8bit):4.720499940334011
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:t4BdU/uRqv6DLfBHKFWJCDLfBSU1pRXIFl+MJ4bADc:t4TU/uRff0EcfIU1XXU+t2c
                                                                                                          MD5:A9CC2824EF3517B6C4160DCF8FF7D410
                                                                                                          SHA1:8DB9AEBAD84CA6E4225BFDD2458FF3821CC4F064
                                                                                                          SHA-256:34F9DB946E89F031A80DFCA7B16B2B686469C9886441261AE70A44DA1DFA2D58
                                                                                                          SHA-512:AA3DDAB0A1CFF9533F9A668ABA4FB5E3D75ED9F8AFF8A1CAA4C29F9126D85FF4529E82712C0119D2E81035D1CE1CC491FF9473384D211317D4D00E0E234AD97F
                                                                                                          Malicious:false
                                                                                                          Reputation:moderate, very likely benign file
                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><title>assets</title><path d="M18,11.578v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944.594.594L7.617,11.578Z" fill="#404040"/><path d="M10.944,7.056l.594.594L7.617,11.578H18v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944m0-.141-.071.07L5.929,11.929,5.858,12l.071.071,4.944,4.944.071.07.071-.07.594-.595.071-.07-.071-.071L7.858,12.522H18.1V11.478H7.858l3.751-3.757.071-.071-.071-.07-.594-.595-.071-.07Z" fill="#404040"/></svg>
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1555
                                                                                                          Entropy (8bit):3.9986369032270845
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:fnPtRGMZvaYm+dN/fltkn9mU6X/pU2Ka1xZXM:XtQIvXHlinn6X/GKm
                                                                                                          MD5:BCB4D1DC4EAE64F0B2B2538209D8435A
                                                                                                          SHA1:4F10568BC1B70BC98D5297B85812C33B3E636766
                                                                                                          SHA-256:A76C08E9CDC3BB87BFB57627AD8F6B46F0E5EF826CC7F046DFBAF25D7B7958EA
                                                                                                          SHA-512:DB41DE25233B7000DD841D244CA2A7504E4B1443A7CF41AA88136764EEB3002B3B99D0E8B31A828AFE4749F454ADCF5D2E4F9F72D645F0A6E66918B5E5A8A7B1
                                                                                                          Malicious:false
                                                                                                          Reputation:moderate, very likely benign file
                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16"><title>assets</title><path d="M8,0a7.876,7.876,0,0,1,2.126.285,8.011,8.011,0,0,1,5.589,5.589,8.072,8.072,0,0,1,0,4.252,8.011,8.011,0,0,1-5.589,5.589,8.072,8.072,0,0,1-4.252,0A8.011,8.011,0,0,1,.285,10.126a8.072,8.072,0,0,1,0-4.252A8.011,8.011,0,0,1,5.874.285,7.876,7.876,0,0,1,8,0M8,15a6.863,6.863,0,0,0,1.858-.251,7.076,7.076,0,0,0,1.673-.707,6.994,6.994,0,0,0,2.507-2.507,7.076,7.076,0,0,0,.707-1.673,7,7,0,0,0,0-3.716,7.076,7.076,0,0,0-.707-1.673,6.994,6.994,0,0,0-2.507-2.507,7.076,7.076,0,0,0-1.673-.707,7,7,0,0,0-3.716,0,7.076,7.076,0,0,0-1.673.707A6.994,6.994,0,0,0,1.962,4.469a7.076,7.076,0,0,0-.707,1.673,7,7,0,0,0,0,3.716,7.076,7.076,0,0,0,.707,1.673,6.994,6.994,0,0,0,2.507,2.507,7.076,7.076,0,0,0,1.673.707A6.863,6.863,0,0,0,8,15m-.536-3.247H8.536V12.82H7.464V11.749M8,3.715a2.558,2.558,0,0,1,1.038.214,2.737,2.737,0,0,1,1.426,1.427,2.533,2.533,0,0,1,.214,1.037,2.215,2.215,0,0,1-.159.875,2.921,2.921,0,0,
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):23427
                                                                                                          Entropy (8bit):5.112735417225198
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:1HHLO7eS0F4bBY/fn6jZcy9/cGK1q8CarY64Cb+dOy:1HHCLYXfl1q8CarY64Cb+dl
                                                                                                          MD5:BA0537E9574725096AF97C27D7E54F76
                                                                                                          SHA1:BD46B47D74D344F435B5805114559D45979762D5
                                                                                                          SHA-256:4A7611BC677873A0F87FE21727BC3A2A43F57A5DED3B10CE33A0F371A2E6030F
                                                                                                          SHA-512:FC43F1A6B95E1CE005A8EFCDB0D38DF8CC12189BEAC18099FD97C278D254D5DA4C24556BD06515D9D6CA495DDB630A052AEFC0BB73D6ED15DEBC0FB1E8E208E7
                                                                                                          Malicious:false
                                                                                                          Reputation:moderate, very likely benign file
                                                                                                          URL:https://www.w3schools.com/w3css/4/w3.css
                                                                                                          Preview:./* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */.html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}./* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */.html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}.article,aside,details,figcaption,figure,footer,header,main,menu,nav,section{display:block}summary{display:list-item}.audio,canvas,progress,video{display:inline-block}progress{vertical-align:baseline}.audio:not([controls]){display:none;height:0}[hidden],template{display:none}.a{background-color:transparent}a:active,a:hover{outline-width:0}.abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}.b,strong{font-weight:bolder}dfn{font-style:italic}mark{background:#ff0;color:#000}.small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}.sub{bottom:-0.25em}sup{top:-0.5em}figure{margin:1em 40px}img{border-style:none}.code,kbd,p
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):513
                                                                                                          Entropy (8bit):4.720499940334011
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:t4BdU/uRqv6DLfBHKFWJCDLfBSU1pRXIFl+MJ4bADc:t4TU/uRff0EcfIU1XXU+t2c
                                                                                                          MD5:A9CC2824EF3517B6C4160DCF8FF7D410
                                                                                                          SHA1:8DB9AEBAD84CA6E4225BFDD2458FF3821CC4F064
                                                                                                          SHA-256:34F9DB946E89F031A80DFCA7B16B2B686469C9886441261AE70A44DA1DFA2D58
                                                                                                          SHA-512:AA3DDAB0A1CFF9533F9A668ABA4FB5E3D75ED9F8AFF8A1CAA4C29F9126D85FF4529E82712C0119D2E81035D1CE1CC491FF9473384D211317D4D00E0E234AD97F
                                                                                                          Malicious:false
                                                                                                          URL:https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg
                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><title>assets</title><path d="M18,11.578v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944.594.594L7.617,11.578Z" fill="#404040"/><path d="M10.944,7.056l.594.594L7.617,11.578H18v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944m0-.141-.071.07L5.929,11.929,5.858,12l.071.071,4.944,4.944.071.07.071-.07.594-.595.071-.07-.071-.071L7.858,12.522H18.1V11.478H7.858l3.751-3.757.071-.071-.071-.07-.594-.595-.071-.07Z" fill="#404040"/></svg>
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1555
                                                                                                          Entropy (8bit):3.9986369032270845
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:fnPtRGMZvaYm+dN/fltkn9mU6X/pU2Ka1xZXM:XtQIvXHlinn6X/GKm
                                                                                                          MD5:BCB4D1DC4EAE64F0B2B2538209D8435A
                                                                                                          SHA1:4F10568BC1B70BC98D5297B85812C33B3E636766
                                                                                                          SHA-256:A76C08E9CDC3BB87BFB57627AD8F6B46F0E5EF826CC7F046DFBAF25D7B7958EA
                                                                                                          SHA-512:DB41DE25233B7000DD841D244CA2A7504E4B1443A7CF41AA88136764EEB3002B3B99D0E8B31A828AFE4749F454ADCF5D2E4F9F72D645F0A6E66918B5E5A8A7B1
                                                                                                          Malicious:false
                                                                                                          URL:https://logincdn.msauth.net/shared/1.0/content/images/documentation_bcb4d1dc4eae64f0b2b2538209d8435a.svg
                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16"><title>assets</title><path d="M8,0a7.876,7.876,0,0,1,2.126.285,8.011,8.011,0,0,1,5.589,5.589,8.072,8.072,0,0,1,0,4.252,8.011,8.011,0,0,1-5.589,5.589,8.072,8.072,0,0,1-4.252,0A8.011,8.011,0,0,1,.285,10.126a8.072,8.072,0,0,1,0-4.252A8.011,8.011,0,0,1,5.874.285,7.876,7.876,0,0,1,8,0M8,15a6.863,6.863,0,0,0,1.858-.251,7.076,7.076,0,0,0,1.673-.707,6.994,6.994,0,0,0,2.507-2.507,7.076,7.076,0,0,0,.707-1.673,7,7,0,0,0,0-3.716,7.076,7.076,0,0,0-.707-1.673,6.994,6.994,0,0,0-2.507-2.507,7.076,7.076,0,0,0-1.673-.707,7,7,0,0,0-3.716,0,7.076,7.076,0,0,0-1.673.707A6.994,6.994,0,0,0,1.962,4.469a7.076,7.076,0,0,0-.707,1.673,7,7,0,0,0,0,3.716,7.076,7.076,0,0,0,.707,1.673,6.994,6.994,0,0,0,2.507,2.507,7.076,7.076,0,0,0,1.673.707A6.863,6.863,0,0,0,8,15m-.536-3.247H8.536V12.82H7.464V11.749M8,3.715a2.558,2.558,0,0,1,1.038.214,2.737,2.737,0,0,1,1.426,1.427,2.533,2.533,0,0,1,.214,1.037,2.215,2.215,0,0,1-.159.875,2.921,2.921,0,0,
                                                                                                          File type:HTML document, ASCII text, with very long lines (64487), with CRLF line terminators
                                                                                                          Entropy (8bit):6.063612367882672
                                                                                                          TrID:
                                                                                                          • HyperText Markup Language (15015/1) 20.56%
                                                                                                          • HyperText Markup Language (12001/1) 16.44%
                                                                                                          • HyperText Markup Language (12001/1) 16.44%
                                                                                                          • HyperText Markup Language (11501/1) 15.75%
                                                                                                          • HyperText Markup Language (11501/1) 15.75%
                                                                                                          File name:ATT9873645.htm
                                                                                                          File size:1113680
                                                                                                          MD5:cb5be4c57629182364781024e6fd83d7
                                                                                                          SHA1:b5b617201b0e6992386a4854676903d96b1de0f7
                                                                                                          SHA256:7b98b775c96608b027154e518b723d3d6c8468d8c08925e393d58418f6d384d8
                                                                                                          SHA512:899d14a0048a61fddde01b8998a9831b52171de0eb81e203292da1719f502eb3c82011d74750c591de6bb70b99d709d9aa73575275951baa87e755a5452aef8c
                                                                                                          SSDEEP:24576:zNjx1VWZ9oMsB9U991Q/2qg1A8LGNSpzF+Y:RKsu9m/PF8qsZF3
                                                                                                          TLSH:1C3512F7E540EB7D1317C638197D4824D3A047629BC26B86BAECE8CB079DB27415E86C
                                                                                                          File Content Preview:<!DOCTYPE html>..<html id="mainAll" data-emailValue="jcurrent@harrisonst.com" data-fetch="" lang="en">....<head></head>....<body style="display: none;" id="allbody">.. <script>.. const _0x365e9f = _0x24fc;.. (function(_0x151353, _0x28df1e
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Mar 20, 2023 21:59:32.819076061 CET49703443192.168.2.5142.250.203.110
                                                                                                          Mar 20, 2023 21:59:32.819169998 CET44349703142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 21:59:32.819400072 CET49703443192.168.2.5142.250.203.110
                                                                                                          Mar 20, 2023 21:59:32.819547892 CET49704443192.168.2.5142.250.203.109
                                                                                                          Mar 20, 2023 21:59:32.819591045 CET44349704142.250.203.109192.168.2.5
                                                                                                          Mar 20, 2023 21:59:32.819655895 CET49704443192.168.2.5142.250.203.109
                                                                                                          Mar 20, 2023 21:59:32.820374966 CET49705443192.168.2.5142.250.203.109
                                                                                                          Mar 20, 2023 21:59:32.820410967 CET44349705142.250.203.109192.168.2.5
                                                                                                          Mar 20, 2023 21:59:32.820501089 CET49705443192.168.2.5142.250.203.109
                                                                                                          Mar 20, 2023 21:59:32.821118116 CET49706443192.168.2.5142.250.203.110
                                                                                                          Mar 20, 2023 21:59:32.821161985 CET44349706142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 21:59:32.821279049 CET49706443192.168.2.5142.250.203.110
                                                                                                          Mar 20, 2023 21:59:32.822649956 CET49703443192.168.2.5142.250.203.110
                                                                                                          Mar 20, 2023 21:59:32.822709084 CET44349703142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 21:59:32.823652983 CET49704443192.168.2.5142.250.203.109
                                                                                                          Mar 20, 2023 21:59:32.823715925 CET44349704142.250.203.109192.168.2.5
                                                                                                          Mar 20, 2023 21:59:32.823898077 CET49705443192.168.2.5142.250.203.109
                                                                                                          Mar 20, 2023 21:59:32.823916912 CET44349705142.250.203.109192.168.2.5
                                                                                                          Mar 20, 2023 21:59:32.824269056 CET49706443192.168.2.5142.250.203.110
                                                                                                          Mar 20, 2023 21:59:32.824310064 CET44349706142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 21:59:32.950491905 CET44349705142.250.203.109192.168.2.5
                                                                                                          Mar 20, 2023 21:59:32.962707996 CET49705443192.168.2.5142.250.203.109
                                                                                                          Mar 20, 2023 21:59:32.962776899 CET44349705142.250.203.109192.168.2.5
                                                                                                          Mar 20, 2023 21:59:32.965380907 CET44349705142.250.203.109192.168.2.5
                                                                                                          Mar 20, 2023 21:59:32.965498924 CET49705443192.168.2.5142.250.203.109
                                                                                                          Mar 20, 2023 21:59:33.057779074 CET44349706142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.059912920 CET44349703142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.069502115 CET44349704142.250.203.109192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.109122992 CET49706443192.168.2.5142.250.203.110
                                                                                                          Mar 20, 2023 21:59:33.160166025 CET49704443192.168.2.5142.250.203.109
                                                                                                          Mar 20, 2023 21:59:33.160166025 CET49703443192.168.2.5142.250.203.110
                                                                                                          Mar 20, 2023 21:59:33.160224915 CET44349704142.250.203.109192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.160604000 CET49703443192.168.2.5142.250.203.110
                                                                                                          Mar 20, 2023 21:59:33.160619974 CET44349703142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.160784006 CET49706443192.168.2.5142.250.203.110
                                                                                                          Mar 20, 2023 21:59:33.160815001 CET44349706142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.161777973 CET44349703142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.161808968 CET44349703142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.161891937 CET49703443192.168.2.5142.250.203.110
                                                                                                          Mar 20, 2023 21:59:33.162398100 CET44349706142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.162432909 CET44349706142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.162502050 CET49706443192.168.2.5142.250.203.110
                                                                                                          Mar 20, 2023 21:59:33.164160967 CET44349704142.250.203.109192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.164226055 CET44349703142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.164236069 CET44349704142.250.203.109192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.164288044 CET49704443192.168.2.5142.250.203.109
                                                                                                          Mar 20, 2023 21:59:33.164288044 CET49703443192.168.2.5142.250.203.110
                                                                                                          Mar 20, 2023 21:59:33.164324045 CET44349703142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.164638042 CET44349706142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.164710999 CET49706443192.168.2.5142.250.203.110
                                                                                                          Mar 20, 2023 21:59:33.164741039 CET44349706142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.208498955 CET49706443192.168.2.5142.250.203.110
                                                                                                          Mar 20, 2023 21:59:33.261120081 CET49703443192.168.2.5142.250.203.110
                                                                                                          Mar 20, 2023 21:59:33.261120081 CET49704443192.168.2.5142.250.203.109
                                                                                                          Mar 20, 2023 21:59:33.606395960 CET49703443192.168.2.5142.250.203.110
                                                                                                          Mar 20, 2023 21:59:33.606457949 CET44349703142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.606816053 CET44349703142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.607079029 CET49705443192.168.2.5142.250.203.109
                                                                                                          Mar 20, 2023 21:59:33.607111931 CET44349705142.250.203.109192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.607182026 CET49704443192.168.2.5142.250.203.109
                                                                                                          Mar 20, 2023 21:59:33.607230902 CET44349704142.250.203.109192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.607589006 CET44349704142.250.203.109192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.607681036 CET44349705142.250.203.109192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.615047932 CET49706443192.168.2.5142.250.203.110
                                                                                                          Mar 20, 2023 21:59:33.615103006 CET44349706142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.615521908 CET44349706142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.617292881 CET49703443192.168.2.5142.250.203.110
                                                                                                          Mar 20, 2023 21:59:33.617374897 CET44349703142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.617870092 CET49705443192.168.2.5142.250.203.109
                                                                                                          Mar 20, 2023 21:59:33.617904902 CET44349705142.250.203.109192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.653955936 CET44349703142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.654055119 CET49703443192.168.2.5142.250.203.110
                                                                                                          Mar 20, 2023 21:59:33.654093981 CET44349703142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.654408932 CET44349703142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.654484987 CET49703443192.168.2.5142.250.203.110
                                                                                                          Mar 20, 2023 21:59:33.660291910 CET49704443192.168.2.5142.250.203.109
                                                                                                          Mar 20, 2023 21:59:33.660300016 CET49705443192.168.2.5142.250.203.109
                                                                                                          Mar 20, 2023 21:59:33.660321951 CET44349704142.250.203.109192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.672538042 CET44349705142.250.203.109192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.673868895 CET44349705142.250.203.109192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.673959017 CET49705443192.168.2.5142.250.203.109
                                                                                                          Mar 20, 2023 21:59:33.705667973 CET49706443192.168.2.5142.250.203.110
                                                                                                          Mar 20, 2023 21:59:33.705727100 CET44349706142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.728508949 CET49705443192.168.2.5142.250.203.109
                                                                                                          Mar 20, 2023 21:59:33.728586912 CET44349705142.250.203.109192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.729053020 CET49703443192.168.2.5142.250.203.110
                                                                                                          Mar 20, 2023 21:59:33.729104042 CET44349703142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.763139963 CET49704443192.168.2.5142.250.203.109
                                                                                                          Mar 20, 2023 21:59:33.808130026 CET49706443192.168.2.5142.250.203.110
                                                                                                          Mar 20, 2023 21:59:33.820372105 CET49708443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:33.820472002 CET44349708192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.820600033 CET49708443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:33.820651054 CET49709443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:33.820724964 CET44349709192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.820831060 CET49709443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:33.821155071 CET49710443192.168.2.5192.229.133.221
                                                                                                          Mar 20, 2023 21:59:33.821224928 CET44349710192.229.133.221192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.821290016 CET49710443192.168.2.5192.229.133.221
                                                                                                          Mar 20, 2023 21:59:33.821446896 CET49708443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:33.821474075 CET44349708192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.821666956 CET49709443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:33.821697950 CET44349709192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.821824074 CET49710443192.168.2.5192.229.133.221
                                                                                                          Mar 20, 2023 21:59:33.821865082 CET44349710192.229.133.221192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.949098110 CET44349710192.229.133.221192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.955049038 CET44349708192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.960083008 CET44349709192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.984677076 CET49710443192.168.2.5192.229.133.221
                                                                                                          Mar 20, 2023 21:59:33.984740019 CET44349710192.229.133.221192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.985038042 CET49708443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:33.985088110 CET44349708192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.985399961 CET49709443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:33.985460043 CET44349709192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.986876965 CET44349709192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.986984968 CET49709443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:33.988008976 CET44349710192.229.133.221192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.988126040 CET49710443192.168.2.5192.229.133.221
                                                                                                          Mar 20, 2023 21:59:33.988377094 CET44349708192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.988492012 CET49708443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:34.004826069 CET49709443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:34.004854918 CET44349709192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:34.005162001 CET44349709192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:34.006495953 CET49708443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:34.006537914 CET44349708192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:34.006648064 CET49709443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:34.006726027 CET44349709192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:34.006874084 CET44349708192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:34.007134914 CET49710443192.168.2.5192.229.133.221
                                                                                                          Mar 20, 2023 21:59:34.007170916 CET44349710192.229.133.221192.168.2.5
                                                                                                          Mar 20, 2023 21:59:34.007483959 CET44349710192.229.133.221192.168.2.5
                                                                                                          Mar 20, 2023 21:59:34.007910967 CET49708443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:34.007944107 CET44349708192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:34.008151054 CET49710443192.168.2.5192.229.133.221
                                                                                                          Mar 20, 2023 21:59:34.008197069 CET44349710192.229.133.221192.168.2.5
                                                                                                          Mar 20, 2023 21:59:34.027694941 CET44349709192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:34.027812004 CET49709443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:34.027837992 CET44349709192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:34.027931929 CET49709443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:34.028956890 CET44349708192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:34.029403925 CET49708443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:34.029984951 CET44349710192.229.133.221192.168.2.5
                                                                                                          Mar 20, 2023 21:59:34.030042887 CET44349710192.229.133.221192.168.2.5
                                                                                                          Mar 20, 2023 21:59:34.030107021 CET49710443192.168.2.5192.229.133.221
                                                                                                          Mar 20, 2023 21:59:34.030168056 CET44349710192.229.133.221192.168.2.5
                                                                                                          Mar 20, 2023 21:59:34.030204058 CET49710443192.168.2.5192.229.133.221
                                                                                                          Mar 20, 2023 21:59:34.030206919 CET44349710192.229.133.221192.168.2.5
                                                                                                          Mar 20, 2023 21:59:34.030323982 CET49710443192.168.2.5192.229.133.221
                                                                                                          Mar 20, 2023 21:59:34.030323982 CET49710443192.168.2.5192.229.133.221
                                                                                                          Mar 20, 2023 21:59:34.030347109 CET44349710192.229.133.221192.168.2.5
                                                                                                          Mar 20, 2023 21:59:34.030375004 CET44349710192.229.133.221192.168.2.5
                                                                                                          Mar 20, 2023 21:59:34.030402899 CET49710443192.168.2.5192.229.133.221
                                                                                                          Mar 20, 2023 21:59:34.030451059 CET49710443192.168.2.5192.229.133.221
                                                                                                          Mar 20, 2023 21:59:34.034550905 CET49709443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:34.034590960 CET44349709192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:34.035209894 CET49708443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:34.035244942 CET44349708192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:34.036488056 CET49710443192.168.2.5192.229.133.221
                                                                                                          Mar 20, 2023 21:59:34.036536932 CET44349710192.229.133.221192.168.2.5
                                                                                                          Mar 20, 2023 21:59:34.869096994 CET49712443192.168.2.5142.250.203.100
                                                                                                          Mar 20, 2023 21:59:34.869179010 CET44349712142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 21:59:34.869318008 CET49712443192.168.2.5142.250.203.100
                                                                                                          Mar 20, 2023 21:59:34.869741917 CET49712443192.168.2.5142.250.203.100
                                                                                                          Mar 20, 2023 21:59:34.869795084 CET44349712142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 21:59:34.939138889 CET44349712142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 21:59:34.945935965 CET49712443192.168.2.5142.250.203.100
                                                                                                          Mar 20, 2023 21:59:34.946002007 CET44349712142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 21:59:34.947313070 CET44349712142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 21:59:34.947393894 CET49712443192.168.2.5142.250.203.100
                                                                                                          Mar 20, 2023 21:59:35.000109911 CET49712443192.168.2.5142.250.203.100
                                                                                                          Mar 20, 2023 21:59:35.000173092 CET44349712142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 21:59:35.000452995 CET44349712142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 21:59:35.060760975 CET49712443192.168.2.5142.250.203.100
                                                                                                          Mar 20, 2023 21:59:35.060825109 CET44349712142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 21:59:35.087740898 CET49713443192.168.2.5192.229.133.221
                                                                                                          Mar 20, 2023 21:59:35.087821960 CET44349713192.229.133.221192.168.2.5
                                                                                                          Mar 20, 2023 21:59:35.087975979 CET49713443192.168.2.5192.229.133.221
                                                                                                          Mar 20, 2023 21:59:35.088273048 CET49713443192.168.2.5192.229.133.221
                                                                                                          Mar 20, 2023 21:59:35.088314056 CET44349713192.229.133.221192.168.2.5
                                                                                                          Mar 20, 2023 21:59:35.161648035 CET44349713192.229.133.221192.168.2.5
                                                                                                          Mar 20, 2023 21:59:35.163233042 CET49713443192.168.2.5192.229.133.221
                                                                                                          Mar 20, 2023 21:59:35.163276911 CET44349713192.229.133.221192.168.2.5
                                                                                                          Mar 20, 2023 21:59:35.163857937 CET44349713192.229.133.221192.168.2.5
                                                                                                          Mar 20, 2023 21:59:35.164390087 CET49713443192.168.2.5192.229.133.221
                                                                                                          Mar 20, 2023 21:59:35.164407015 CET44349713192.229.133.221192.168.2.5
                                                                                                          Mar 20, 2023 21:59:35.164510012 CET44349713192.229.133.221192.168.2.5
                                                                                                          Mar 20, 2023 21:59:35.164563894 CET49713443192.168.2.5192.229.133.221
                                                                                                          Mar 20, 2023 21:59:35.164571047 CET44349713192.229.133.221192.168.2.5
                                                                                                          Mar 20, 2023 21:59:35.197999954 CET44349713192.229.133.221192.168.2.5
                                                                                                          Mar 20, 2023 21:59:35.198106050 CET49713443192.168.2.5192.229.133.221
                                                                                                          Mar 20, 2023 21:59:35.198937893 CET49713443192.168.2.5192.229.133.221
                                                                                                          Mar 20, 2023 21:59:35.198980093 CET44349713192.229.133.221192.168.2.5
                                                                                                          Mar 20, 2023 21:59:35.260318995 CET49712443192.168.2.5142.250.203.100
                                                                                                          Mar 20, 2023 21:59:37.976690054 CET49717443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:37.976774931 CET44349717192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:37.976965904 CET49717443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:37.977330923 CET49717443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:37.977370977 CET44349717192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:37.977946043 CET49718443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:37.978001118 CET44349718192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:37.978086948 CET49718443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:37.979216099 CET49718443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:37.979245901 CET44349718192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:38.071700096 CET44349718192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:38.071872950 CET44349717192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:38.072118044 CET49718443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:38.072175980 CET44349718192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:38.072295904 CET49717443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:38.072349072 CET44349717192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:38.072666883 CET44349718192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:38.072839022 CET44349717192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:38.073174000 CET49718443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:38.073210955 CET44349718192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:38.073301077 CET44349718192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:38.073311090 CET49718443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:38.073323965 CET44349718192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:38.076685905 CET49717443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:38.076719046 CET44349717192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:38.076823950 CET44349717192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:38.082319975 CET49717443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:38.082345009 CET44349717192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:38.094856977 CET44349718192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:38.095000982 CET44349718192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:38.095047951 CET49718443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:38.095102072 CET49718443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:38.102853060 CET44349717192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:38.103117943 CET44349717192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:38.103239059 CET49717443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:38.121436119 CET49718443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:38.121494055 CET44349718192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:38.125705957 CET49717443192.168.2.5192.229.221.185
                                                                                                          Mar 20, 2023 21:59:38.125762939 CET44349717192.229.221.185192.168.2.5
                                                                                                          Mar 20, 2023 21:59:44.971077919 CET44349712142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 21:59:44.971220016 CET44349712142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 21:59:44.971343040 CET49712443192.168.2.5142.250.203.100
                                                                                                          Mar 20, 2023 21:59:48.553985119 CET49712443192.168.2.5142.250.203.100
                                                                                                          Mar 20, 2023 21:59:48.554044962 CET44349712142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 22:00:18.674115896 CET49704443192.168.2.5142.250.203.109
                                                                                                          Mar 20, 2023 22:00:18.674158096 CET44349704142.250.203.109192.168.2.5
                                                                                                          Mar 20, 2023 22:00:18.720988035 CET49706443192.168.2.5142.250.203.110
                                                                                                          Mar 20, 2023 22:00:18.721031904 CET44349706142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 22:00:34.923577070 CET49704443192.168.2.5142.250.203.109
                                                                                                          Mar 20, 2023 22:00:34.923671961 CET49706443192.168.2.5142.250.203.110
                                                                                                          Mar 20, 2023 22:00:34.923698902 CET44349704142.250.203.109192.168.2.5
                                                                                                          Mar 20, 2023 22:00:34.923768997 CET49704443192.168.2.5142.250.203.109
                                                                                                          Mar 20, 2023 22:00:34.923795938 CET44349706142.250.203.110192.168.2.5
                                                                                                          Mar 20, 2023 22:00:34.923860073 CET49706443192.168.2.5142.250.203.110
                                                                                                          Mar 20, 2023 22:00:34.938781023 CET49779443192.168.2.5142.250.203.100
                                                                                                          Mar 20, 2023 22:00:34.938827991 CET44349779142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 22:00:34.938925028 CET49779443192.168.2.5142.250.203.100
                                                                                                          Mar 20, 2023 22:00:34.940191031 CET49779443192.168.2.5142.250.203.100
                                                                                                          Mar 20, 2023 22:00:34.940211058 CET44349779142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 22:00:34.997478008 CET44349779142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 22:00:35.008495092 CET49779443192.168.2.5142.250.203.100
                                                                                                          Mar 20, 2023 22:00:35.008522034 CET44349779142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 22:00:35.008980036 CET44349779142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 22:00:35.009630919 CET49779443192.168.2.5142.250.203.100
                                                                                                          Mar 20, 2023 22:00:35.009648085 CET44349779142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 22:00:35.010230064 CET44349779142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 22:00:35.050798893 CET49779443192.168.2.5142.250.203.100
                                                                                                          Mar 20, 2023 22:00:44.984483004 CET44349779142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 22:00:44.984581947 CET44349779142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 22:00:44.984685898 CET49779443192.168.2.5142.250.203.100
                                                                                                          Mar 20, 2023 22:00:46.929459095 CET49779443192.168.2.5142.250.203.100
                                                                                                          Mar 20, 2023 22:00:46.929528952 CET44349779142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 22:01:35.008874893 CET49842443192.168.2.5142.250.203.100
                                                                                                          Mar 20, 2023 22:01:35.008949995 CET44349842142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 22:01:35.009047985 CET49842443192.168.2.5142.250.203.100
                                                                                                          Mar 20, 2023 22:01:35.009540081 CET49842443192.168.2.5142.250.203.100
                                                                                                          Mar 20, 2023 22:01:35.009572983 CET44349842142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 22:01:35.065826893 CET44349842142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 22:01:35.066453934 CET49842443192.168.2.5142.250.203.100
                                                                                                          Mar 20, 2023 22:01:35.066483021 CET44349842142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 22:01:35.067095041 CET44349842142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 22:01:35.068159103 CET49842443192.168.2.5142.250.203.100
                                                                                                          Mar 20, 2023 22:01:35.068181038 CET44349842142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 22:01:35.068310022 CET44349842142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 22:01:35.122999907 CET49842443192.168.2.5142.250.203.100
                                                                                                          Mar 20, 2023 22:01:45.066981077 CET44349842142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 22:01:45.067154884 CET44349842142.250.203.100192.168.2.5
                                                                                                          Mar 20, 2023 22:01:45.067251921 CET49842443192.168.2.5142.250.203.100
                                                                                                          Mar 20, 2023 22:01:46.928178072 CET49842443192.168.2.5142.250.203.100
                                                                                                          Mar 20, 2023 22:01:46.928221941 CET44349842142.250.203.100192.168.2.5
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Mar 20, 2023 21:59:31.526016951 CET6064953192.168.2.58.8.8.8
                                                                                                          Mar 20, 2023 21:59:31.526348114 CET5144153192.168.2.58.8.8.8
                                                                                                          Mar 20, 2023 21:59:31.545957088 CET53606498.8.8.8192.168.2.5
                                                                                                          Mar 20, 2023 21:59:31.546515942 CET53514418.8.8.8192.168.2.5
                                                                                                          Mar 20, 2023 21:59:33.609267950 CET6145253192.168.2.58.8.8.8
                                                                                                          Mar 20, 2023 21:59:33.638539076 CET53614528.8.8.8192.168.2.5
                                                                                                          Mar 20, 2023 21:59:34.847563982 CET5675153192.168.2.58.8.8.8
                                                                                                          Mar 20, 2023 21:59:34.865767956 CET53567518.8.8.8192.168.2.5
                                                                                                          Mar 20, 2023 22:00:34.913739920 CET5458553192.168.2.58.8.8.8
                                                                                                          Mar 20, 2023 22:00:34.934633970 CET53545858.8.8.8192.168.2.5
                                                                                                          Mar 20, 2023 22:01:34.979279041 CET6393853192.168.2.58.8.8.8
                                                                                                          Mar 20, 2023 22:01:34.999069929 CET53639388.8.8.8192.168.2.5
                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                          Mar 20, 2023 21:59:31.526016951 CET192.168.2.58.8.8.80x8e5Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                          Mar 20, 2023 21:59:31.526348114 CET192.168.2.58.8.8.80x1134Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                          Mar 20, 2023 21:59:33.609267950 CET192.168.2.58.8.8.80x6a73Standard query (0)www.w3schools.comA (IP address)IN (0x0001)false
                                                                                                          Mar 20, 2023 21:59:34.847563982 CET192.168.2.58.8.8.80xa979Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                          Mar 20, 2023 22:00:34.913739920 CET192.168.2.58.8.8.80xe655Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                          Mar 20, 2023 22:01:34.979279041 CET192.168.2.58.8.8.80xa714Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                          Mar 20, 2023 21:59:31.545957088 CET8.8.8.8192.168.2.50x8e5No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 20, 2023 21:59:31.545957088 CET8.8.8.8192.168.2.50x8e5No error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                                                                                                          Mar 20, 2023 21:59:31.546515942 CET8.8.8.8192.168.2.50x1134No error (0)accounts.google.com142.250.203.109A (IP address)IN (0x0001)false
                                                                                                          Mar 20, 2023 21:59:33.634310961 CET8.8.8.8192.168.2.50xe2a5No error (0)cs1227.wpc.alphacdn.net192.229.221.185A (IP address)IN (0x0001)false
                                                                                                          Mar 20, 2023 21:59:33.638539076 CET8.8.8.8192.168.2.50x6a73No error (0)www.w3schools.comcs837.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 20, 2023 21:59:33.638539076 CET8.8.8.8192.168.2.50x6a73No error (0)cs837.wac.edgecastcdn.net192.229.133.221A (IP address)IN (0x0001)false
                                                                                                          Mar 20, 2023 21:59:34.865767956 CET8.8.8.8192.168.2.50xa979No error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                                                                                                          Mar 20, 2023 22:00:34.934633970 CET8.8.8.8192.168.2.50xe655No error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                                                                                                          Mar 20, 2023 22:01:34.999069929 CET8.8.8.8192.168.2.50xa714No error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                                                                                                          • clients2.google.com
                                                                                                          • accounts.google.com
                                                                                                          • logincdn.msauth.net
                                                                                                          • www.w3schools.com
                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          0192.168.2.549703142.250.203.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2023-03-20 20:59:33 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                          Host: clients2.google.com
                                                                                                          Connection: keep-alive
                                                                                                          X-Goog-Update-Interactivity: fg
                                                                                                          X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                          X-Goog-Update-Updater: chromecrx-104.0.5112.81
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2023-03-20 20:59:33 UTC1INHTTP/1.1 200 OK
                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-jaUkdZb3m3I2oZ2mku07ew' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                          Pragma: no-cache
                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                          Date: Mon, 20 Mar 2023 20:59:33 GMT
                                                                                                          Content-Type: text/xml; charset=UTF-8
                                                                                                          X-Daynum: 5922
                                                                                                          X-Daystart: 50373
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                          Server: GSE
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Accept-Ranges: none
                                                                                                          Vary: Accept-Encoding
                                                                                                          Connection: close
                                                                                                          Transfer-Encoding: chunked
                                                                                                          2023-03-20 20:59:33 UTC1INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 39 32 32 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 35 30 33 37 33 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                          Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5922" elapsed_seconds="50373"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                          2023-03-20 20:59:33 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                          Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                          2023-03-20 20:59:33 UTC2INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          1192.168.2.549705142.250.203.109443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2023-03-20 20:59:33 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                          Host: accounts.google.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 1
                                                                                                          Origin: https://www.google.com
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2023-03-20 20:59:33 UTC1OUTData Raw: 20
                                                                                                          Data Ascii:
                                                                                                          2023-03-20 20:59:33 UTC2INHTTP/1.1 200 OK
                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                          Access-Control-Allow-Origin: https://www.google.com
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                          Pragma: no-cache
                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                          Date: Mon, 20 Mar 2023 20:59:33 GMT
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                          Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-XeAzPIx20P45gLeAbgRW2g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                          Server: ESF
                                                                                                          X-XSS-Protection: 0
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Accept-Ranges: none
                                                                                                          Vary: Accept-Encoding
                                                                                                          Connection: close
                                                                                                          Transfer-Encoding: chunked
                                                                                                          2023-03-20 20:59:33 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                          Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                          2023-03-20 20:59:33 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          2192.168.2.549709192.229.221.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2023-03-20 20:59:34 UTC4OUTGET /shared/1.0/content/images/documentation_bcb4d1dc4eae64f0b2b2538209d8435a.svg HTTP/1.1
                                                                                                          Host: logincdn.msauth.net
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2023-03-20 20:59:34 UTC6INHTTP/1.1 200 OK
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                          Age: 16140733
                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                          Content-MD5: 6dTbAT1RVL9d6geobv3IJg==
                                                                                                          Content-Type: image/svg+xml
                                                                                                          Date: Mon, 20 Mar 2023 20:59:34 GMT
                                                                                                          Etag: 0x8D79ED29BA5E089
                                                                                                          Last-Modified: Wed, 22 Jan 2020 00:32:48 GMT
                                                                                                          Server: ECAcc (frc/4CF0)
                                                                                                          Vary: Accept-Encoding
                                                                                                          X-Cache: HIT
                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                          x-ms-lease-status: unlocked
                                                                                                          x-ms-request-id: 97bc8c67-e01e-0092-60a2-c89485000000
                                                                                                          x-ms-version: 2009-09-19
                                                                                                          Content-Length: 1555
                                                                                                          Connection: close
                                                                                                          2023-03-20 20:59:34 UTC6INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 38 2c 30 61 37 2e 38 37 36 2c 37 2e 38 37 36 2c 30 2c 30 2c 31 2c 32 2e 31 32 36 2e 32 38 35 2c 38 2e 30 31 31 2c 38 2e 30 31 31 2c 30 2c 30 2c 31 2c 35 2e 35 38 39 2c 35 2e 35 38 39 2c 38 2e 30 37 32 2c 38 2e 30 37 32 2c 30 2c 30 2c 31 2c 30 2c 34 2e 32 35 32 2c 38 2e 30 31 31 2c 38 2e 30 31 31 2c 30 2c 30 2c 31 2d 35 2e 35 38 39 2c 35 2e 35 38 39 2c 38 2e 30 37 32 2c 38 2e 30 37 32 2c 30 2c 30 2c 31 2d 34 2e 32 35 32
                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16"><title>assets</title><path d="M8,0a7.876,7.876,0,0,1,2.126.285,8.011,8.011,0,0,1,5.589,5.589,8.072,8.072,0,0,1,0,4.252,8.011,8.011,0,0,1-5.589,5.589,8.072,8.072,0,0,1-4.252


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          3192.168.2.549708192.229.221.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2023-03-20 20:59:34 UTC4OUTGET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1
                                                                                                          Host: logincdn.msauth.net
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2023-03-20 20:59:34 UTC8INHTTP/1.1 200 OK
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                          Age: 16140744
                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                          Content-MD5: TjUQkZ0p0Y7rbj6LJofS9Q==
                                                                                                          Content-Type: image/svg+xml
                                                                                                          Date: Mon, 20 Mar 2023 20:59:34 GMT
                                                                                                          Etag: 0x8D79ED2994A7074
                                                                                                          Last-Modified: Wed, 22 Jan 2020 00:32:44 GMT
                                                                                                          Server: ECAcc (frc/4CDC)
                                                                                                          Vary: Accept-Encoding
                                                                                                          X-Cache: HIT
                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                          x-ms-lease-status: unlocked
                                                                                                          x-ms-request-id: 169d3ace-401e-004c-03a2-c8eea4000000
                                                                                                          x-ms-version: 2009-09-19
                                                                                                          Content-Length: 513
                                                                                                          Connection: close
                                                                                                          2023-03-20 20:59:34 UTC9INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 31 38 2c 31 31 2e 35 37 38 76 2e 38 34 34 48 37 2e 36 31 37 6c 33 2e 39 32 31 2c 33 2e 39 32 38 2d 2e 35 39 34 2e 35 39 34 4c 36 2c 31 32 6c 34 2e 39 34 34 2d 34 2e 39 34 34 2e 35 39 34 2e 35 39 34 4c 37 2e 36 31 37 2c 31 31 2e 35 37 38 5a 22 20 66 69 6c 6c 3d 22 23 34 30 34 30 34 30 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 39 34 34 2c 37 2e 30 35 36 6c 2e 35 39 34 2e 35 39 34 4c 37 2e 36 31 37 2c 31 31 2e 35 37
                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><title>assets</title><path d="M18,11.578v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944.594.594L7.617,11.578Z" fill="#404040"/><path d="M10.944,7.056l.594.594L7.617,11.57


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          4192.168.2.549710192.229.133.221443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2023-03-20 20:59:34 UTC5OUTGET /w3css/4/w3.css HTTP/1.1
                                                                                                          Host: www.w3schools.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2023-03-20 20:59:34 UTC9INHTTP/1.1 200 OK
                                                                                                          Age: 2510
                                                                                                          Cache-Control: public,max-age=14400,public
                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com;
                                                                                                          Content-Type: text/css
                                                                                                          Date: Mon, 20 Mar 2023 20:59:34 GMT
                                                                                                          Etag: "0e6acf045bd91:0+gzip+ident"
                                                                                                          Last-Modified: Mon, 20 Mar 2023 08:21:16 GMT
                                                                                                          Server: ECS (frb/6796)
                                                                                                          Vary: Accept-Encoding
                                                                                                          X-Cache: HIT
                                                                                                          X-Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com;
                                                                                                          X-Powered-By: ASP.NET
                                                                                                          Content-Length: 23427
                                                                                                          Connection: close
                                                                                                          2023-03-20 20:59:34 UTC10INData Raw: ef bb bf 2f 2a 20 57 33 2e 43 53 53 20 34 2e 31 35 20 44 65 63 65 6d 62 65 72 20 32 30 32 30 20 62 79 20 4a 61 6e 20 45 67 69 6c 20 61 6e 64 20 42 6f 72 67 65 20 52 65 66 73 6e 65 73 20 2a 2f 0a 68 74 6d 6c 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2a 2c 2a 3a 62 65 66 6f 72 65 2c 2a 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 7d 0a 2f 2a 20 45 78 74 72 61 63 74 20 66 72 6f 6d 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 62 79 20 4e 69 63 6f 6c 61 73 20 47 61 6c 6c 61 67 68 65 72 20 61 6e 64 20 4a 6f 6e 61 74 68 61 6e 20 4e 65 61 6c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 0a 68 74 6d 6c 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62
                                                                                                          Data Ascii: /* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}/* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */html{-ms-text-size-adjust:100%;-web
                                                                                                          2023-03-20 20:59:34 UTC26INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 62 63 64 34 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 77 33 2d 62 6c 75 65 2d 67 72 65 79 2c 2e 77 33 2d 68 6f 76 65 72 2d 62 6c 75 65 2d 67 72 65 79 3a 68 6f 76 65 72 2c 2e 77 33 2d 62 6c 75 65 2d 67 72 61 79 2c 2e 77 33 2d 68 6f 76 65 72 2d 62 6c 75 65 2d 67 72 61 79 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 30 37 64 38 62 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 77 33 2d 67 72 65 65 6e 2c 2e 77 33 2d 68 6f 76 65 72 2d 67 72 65 65 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23
                                                                                                          Data Ascii: !important;background-color:#00bcd4!important}.w3-blue-grey,.w3-hover-blue-grey:hover,.w3-blue-gray,.w3-hover-blue-gray:hover{color:#fff!important;background-color:#607d8b!important}.w3-green,.w3-hover-green:hover{color:#fff!important;background-color:#


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          5192.168.2.549713192.229.133.221443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2023-03-20 20:59:35 UTC32OUTGET /w3css/4/w3.css HTTP/1.1
                                                                                                          Host: www.w3schools.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          If-None-Match: "0e6acf045bd91:0+gzip+ident"
                                                                                                          If-Modified-Since: Mon, 20 Mar 2023 08:21:16 GMT
                                                                                                          2023-03-20 20:59:35 UTC33INHTTP/1.1 304 Not Modified
                                                                                                          Age: 2511
                                                                                                          Cache-Control: public,max-age=14400,public
                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com;
                                                                                                          Date: Mon, 20 Mar 2023 20:59:35 GMT
                                                                                                          Etag: "0e6acf045bd91:0+gzip+ident"
                                                                                                          Last-Modified: Mon, 20 Mar 2023 08:21:16 GMT
                                                                                                          Server: ECS (frb/6796)
                                                                                                          Vary: Accept-Encoding
                                                                                                          X-Cache: HIT
                                                                                                          X-Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com;
                                                                                                          X-Powered-By: ASP.NET
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          6192.168.2.549718192.229.221.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2023-03-20 20:59:38 UTC33OUTGET /shared/1.0/content/images/documentation_bcb4d1dc4eae64f0b2b2538209d8435a.svg HTTP/1.1
                                                                                                          Host: logincdn.msauth.net
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2023-03-20 20:59:38 UTC34INHTTP/1.1 200 OK
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                          Age: 16140737
                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                          Content-MD5: 6dTbAT1RVL9d6geobv3IJg==
                                                                                                          Content-Type: image/svg+xml
                                                                                                          Date: Mon, 20 Mar 2023 20:59:38 GMT
                                                                                                          Etag: 0x8D79ED29BA5E089
                                                                                                          Last-Modified: Wed, 22 Jan 2020 00:32:48 GMT
                                                                                                          Server: ECAcc (frc/4CF0)
                                                                                                          Vary: Accept-Encoding
                                                                                                          X-Cache: HIT
                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                          x-ms-lease-status: unlocked
                                                                                                          x-ms-request-id: 97bc8c67-e01e-0092-60a2-c89485000000
                                                                                                          x-ms-version: 2009-09-19
                                                                                                          Content-Length: 1555
                                                                                                          Connection: close
                                                                                                          2023-03-20 20:59:38 UTC35INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 38 2c 30 61 37 2e 38 37 36 2c 37 2e 38 37 36 2c 30 2c 30 2c 31 2c 32 2e 31 32 36 2e 32 38 35 2c 38 2e 30 31 31 2c 38 2e 30 31 31 2c 30 2c 30 2c 31 2c 35 2e 35 38 39 2c 35 2e 35 38 39 2c 38 2e 30 37 32 2c 38 2e 30 37 32 2c 30 2c 30 2c 31 2c 30 2c 34 2e 32 35 32 2c 38 2e 30 31 31 2c 38 2e 30 31 31 2c 30 2c 30 2c 31 2d 35 2e 35 38 39 2c 35 2e 35 38 39 2c 38 2e 30 37 32 2c 38 2e 30 37 32 2c 30 2c 30 2c 31 2d 34 2e 32 35 32
                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16"><title>assets</title><path d="M8,0a7.876,7.876,0,0,1,2.126.285,8.011,8.011,0,0,1,5.589,5.589,8.072,8.072,0,0,1,0,4.252,8.011,8.011,0,0,1-5.589,5.589,8.072,8.072,0,0,1-4.252


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          7192.168.2.549717192.229.221.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2023-03-20 20:59:38 UTC34OUTGET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1
                                                                                                          Host: logincdn.msauth.net
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2023-03-20 20:59:38 UTC37INHTTP/1.1 200 OK
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                          Age: 16140748
                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                          Content-MD5: TjUQkZ0p0Y7rbj6LJofS9Q==
                                                                                                          Content-Type: image/svg+xml
                                                                                                          Date: Mon, 20 Mar 2023 20:59:38 GMT
                                                                                                          Etag: 0x8D79ED2994A7074
                                                                                                          Last-Modified: Wed, 22 Jan 2020 00:32:44 GMT
                                                                                                          Server: ECAcc (frc/4CDC)
                                                                                                          Vary: Accept-Encoding
                                                                                                          X-Cache: HIT
                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                          x-ms-lease-status: unlocked
                                                                                                          x-ms-request-id: 169d3ace-401e-004c-03a2-c8eea4000000
                                                                                                          x-ms-version: 2009-09-19
                                                                                                          Content-Length: 513
                                                                                                          Connection: close
                                                                                                          2023-03-20 20:59:38 UTC37INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 31 38 2c 31 31 2e 35 37 38 76 2e 38 34 34 48 37 2e 36 31 37 6c 33 2e 39 32 31 2c 33 2e 39 32 38 2d 2e 35 39 34 2e 35 39 34 4c 36 2c 31 32 6c 34 2e 39 34 34 2d 34 2e 39 34 34 2e 35 39 34 2e 35 39 34 4c 37 2e 36 31 37 2c 31 31 2e 35 37 38 5a 22 20 66 69 6c 6c 3d 22 23 34 30 34 30 34 30 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 39 34 34 2c 37 2e 30 35 36 6c 2e 35 39 34 2e 35 39 34 4c 37 2e 36 31 37 2c 31 31 2e 35 37
                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><title>assets</title><path d="M18,11.578v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944.594.594L7.617,11.578Z" fill="#404040"/><path d="M10.944,7.056l.594.594L7.617,11.57


                                                                                                          Click to jump to process

                                                                                                          Click to jump to process

                                                                                                          Click to dive into process behavior distribution

                                                                                                          Click to jump to process

                                                                                                          Target ID:0
                                                                                                          Start time:21:59:28
                                                                                                          Start date:20/03/2023
                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                          Imagebase:0x7ff7d31b0000
                                                                                                          File size:2851656 bytes
                                                                                                          MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high

                                                                                                          Target ID:1
                                                                                                          Start time:21:59:29
                                                                                                          Start date:20/03/2023
                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1976 --field-trial-handle=1788,i,11665051936163555835,8866798666326847203,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                          Imagebase:0x7ff7d31b0000
                                                                                                          File size:2851656 bytes
                                                                                                          MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high

                                                                                                          Target ID:2
                                                                                                          Start time:21:59:30
                                                                                                          Start date:20/03/2023
                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\ATT9873645.htm
                                                                                                          Imagebase:0x7ff7d31b0000
                                                                                                          File size:2851656 bytes
                                                                                                          MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high

                                                                                                          No disassembly