Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ATT368092.htm

Overview

General Information

Sample Name:ATT368092.htm
Analysis ID:831191
MD5:121caa308532eb131e87e318ad837016
SHA1:ec4cf587196ecd4d66ce5a67a234853e5c6e5907
SHA256:ff8588c12197bfb6eda3da58add0fba4f02342d467fb54b8cefd3ef9c3eb73c7
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Phishing site detected (based on favicon image match)
Yara detected HtmlPhish10
HTML document with suspicious title
Phishing site detected (based on logo template match)
Phishing site detected (based on image similarity)
IP address seen in connection with other malware
None HTTPS page querying sensitive user data (password, username or email)
No HTML title found
Submit button contains javascript call

Classification

  • System is w10x64
  • chrome.exe (PID: 6064 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 5188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1720,i,15796333073258949012,17433781827397569583,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 3940 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\ATT368092.htm MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
ATT368092.htmJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    12371.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: file://Matcher: Template: microsoft matched with high similarity
      Source: Yara matchFile source: ATT368092.htm, type: SAMPLE
      Source: Yara matchFile source: 12371.0.pages.csv, type: HTML
      Source: file:///C:/Users/user/Desktop/ATT368092.htmMatcher: Template: microsoft matched
      Source: file://Matcher: Found strong image similarity, brand: Microsoft cache file: chromecache_148.1.drJump to dropped file
      Source: file://Matcher: Found strong image similarity, brand: Microsoft cache file: chromecache_149.1.drJump to dropped file
      Source: file:///C:/Users/user/Desktop/ATT368092.htmMatcher: Found strong image similarity, brand: Microsoft image: 12371.img.1.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
      Source: file:///C:/Users/user/Desktop/ATT368092.htmHTTP Parser: Has password / email / username input fields
      Source: file:///C:/Users/user/Desktop/ATT368092.htmHTTP Parser: Has password / email / username input fields
      Source: file:///C:/Users/user/Desktop/ATT368092.htmHTTP Parser: HTML title missing
      Source: file:///C:/Users/user/Desktop/ATT368092.htmHTTP Parser: HTML title missing
      Source: file:///C:/Users/user/Desktop/ATT368092.htmHTTP Parser: On click: submit_form()
      Source: file:///C:/Users/user/Desktop/ATT368092.htmHTTP Parser: On click: submit_form()
      Source: file:///C:/Users/user/Desktop/ATT368092.htmHTTP Parser: No <meta name="author".. found
      Source: file:///C:/Users/user/Desktop/ATT368092.htmHTTP Parser: No <meta name="author".. found
      Source: file:///C:/Users/user/Desktop/ATT368092.htmHTTP Parser: No <meta name="copyright".. found
      Source: file:///C:/Users/user/Desktop/ATT368092.htmHTTP Parser: No <meta name="copyright".. found
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
      Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
      Source: Joe Sandbox ViewIP Address: 13.107.237.60 13.107.237.60
      Source: unknownDNS traffic detected: queries for: accounts.google.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /d..p/others/mi..cro---t/Converged_v21033_U7M7Fc-d_yiO2hIJng7nRg2.css HTTP/1.1Host: cdn-jm-tools.web.appConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /d..p/others/mi..cro---t/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: cdn-jm-tools.web.appConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /d..p/others/mi..cro---t/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.png HTTP/1.1Host: cdn-jm-tools.web.appConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /d..p/others/mi..cro---t/ellipsis_grey_2b5d393db04a5e6e1f739cb266e65b4c.svg HTTP/1.1Host: cdn-jm-tools.web.appConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.5.0/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: nullsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /d..p/others/mi..cro---t/favicon.ico HTTP/1.1Host: cdn-jm-tools.web.appConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /d..p/others/mi..cro---t/Converged_v21033_U7M7Fc-d_yiO2hIJng7nRg2.css HTTP/1.1Host: cdn-jm-tools.web.appConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "180ed6b42ce49176e493ebf3f2145e670be96178b9e2f60001e81532e32268cb"If-Modified-Since: Sat, 25 Apr 2020 21:22:54 GMT
      Source: global trafficHTTP traffic detected: GET /d..p/others/mi..cro---t/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: cdn-jm-tools.web.appConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "2084deafc36fbaca40a6352319b3c1edb1262245428033547de6b82e0c2dcfe8"If-Modified-Since: Sat, 25 Apr 2020 21:22:54 GMT
      Source: global trafficHTTP traffic detected: GET /d..p/others/mi..cro---t/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.png HTTP/1.1Host: cdn-jm-tools.web.appConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "a512441fed43fc63c5a2bbce213d4081532632f57c75eb60cb7dd0e4a1126b38"If-Modified-Since: Sat, 25 Apr 2020 21:22:54 GMT
      Source: global trafficHTTP traffic detected: GET /d..p/others/mi..cro---t/ellipsis_grey_2b5d393db04a5e6e1f739cb266e65b4c.svg HTTP/1.1Host: cdn-jm-tools.web.appConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "cf034e803491c0dbb1074332cd18fac418b94b0a139a7ddbf92ec40574951a8a"If-Modified-Since: Sat, 25 Apr 2020 21:22:54 GMT
      Source: global trafficHTTP traffic detected: GET /d..p/others/mi..cro---t/favicon.ico HTTP/1.1Host: cdn-jm-tools.web.appConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "928026765089cd2a4183510ed4f8be0259cd85b776338ee2c337cacc18bdf016"If-Modified-Since: Sat, 25 Apr 2020 21:22:54 GMT
      Source: global trafficHTTP traffic detected: GET /d..p/others/mi..cro---t/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: cdn-jm-tools.web.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /d..p/others/mi..cro---t/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.png HTTP/1.1Host: cdn-jm-tools.web.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /d..p/others/mi..cro---t/ellipsis_grey_2b5d393db04a5e6e1f739cb266e65b4c.svg HTTP/1.1Host: cdn-jm-tools.web.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /d..p/others/mi..cro---t/favicon.ico HTTP/1.1Host: cdn-jm-tools.web.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg

      System Summary

      barindex
      Source: file:///C:/Users/user/Desktop/ATT368092.htmTab title: Sign in to your Office365 account
      Source: classification engineClassification label: mal68.phis.winHTM@29/12@6/9
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1720,i,15796333073258949012,17433781827397569583,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\ATT368092.htm
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1720,i,15796333073258949012,17433781827397569583,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid Accounts1
      Scripting
      Path Interception1
      Process Injection
      2
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
      Non-Application Layer Protocol
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
      Scripting
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
      Application Layer Protocol
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
      Ingress Tool Transfer
      SIM Card SwapCarrier Billing Fraud
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      cdn-jm-tools.web.app1%VirustotalBrowse
      part-0032.t-0009.fdv2-t-msedge.net0%VirustotalBrowse
      SourceDetectionScannerLabelLink
      https://cdn-jm-tools.web.app/d..p/others/mi..cro---t/ellipsis_grey_2b5d393db04a5e6e1f739cb266e65b4c.svg1%VirustotalBrowse
      https://cdn-jm-tools.web.app/d..p/others/mi..cro---t/ellipsis_grey_2b5d393db04a5e6e1f739cb266e65b4c.svg0%Avira URL Cloudsafe
      https://cdn-jm-tools.web.app/d..p/others/mi..cro---t/favicon.ico0%Avira URL Cloudsafe
      https://cdn-jm-tools.web.app/d..p/others/mi..cro---t/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg0%Avira URL Cloudsafe
      https://cdn-jm-tools.web.app/d..p/others/mi..cro---t/Converged_v21033_U7M7Fc-d_yiO2hIJng7nRg2.css0%Avira URL Cloudsafe
      https://cdn-jm-tools.web.app/d..p/others/mi..cro---t/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.png0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      accounts.google.com
      142.250.203.109
      truefalse
        high
        cdnjs.cloudflare.com
        104.17.25.14
        truefalse
          high
          part-0032.t-0009.fdv2-t-msedge.net
          13.107.237.60
          truefalseunknown
          www.google.com
          142.250.203.100
          truefalse
            high
            clients.l.google.com
            142.250.203.110
            truefalse
              high
              cdn-jm-tools.web.app
              199.36.158.100
              truefalseunknown
              clients2.google.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                file:///C:/Users/user/Desktop/ATT368092.htmtrue
                  low
                  https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                    high
                    https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.0/jquery.min.jsfalse
                      high
                      https://cdn-jm-tools.web.app/d..p/others/mi..cro---t/ellipsis_grey_2b5d393db04a5e6e1f739cb266e65b4c.svgfalse
                      • 1%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://cdn-jm-tools.web.app/d..p/others/mi..cro---t/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://cdn-jm-tools.web.app/d..p/others/mi..cro---t/Converged_v21033_U7M7Fc-d_yiO2hIJng7nRg2.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://cdn-jm-tools.web.app/d..p/others/mi..cro---t/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://cdn-jm-tools.web.app/d..p/others/mi..cro---t/favicon.icofalse
                      • Avira URL Cloud: safe
                      unknown
                      https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                        high
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        199.36.158.100
                        cdn-jm-tools.web.appUnited States
                        15169GOOGLEUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        142.250.203.100
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        142.250.203.110
                        clients.l.google.comUnited States
                        15169GOOGLEUSfalse
                        13.107.237.60
                        part-0032.t-0009.fdv2-t-msedge.netUnited States
                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                        104.17.25.14
                        cdnjs.cloudflare.comUnited States
                        13335CLOUDFLARENETUSfalse
                        142.250.203.109
                        accounts.google.comUnited States
                        15169GOOGLEUSfalse
                        IP
                        192.168.2.1
                        127.0.0.1
                        Joe Sandbox Version:37.0.0 Beryl
                        Analysis ID:831191
                        Start date and time:2023-03-21 08:49:22 +01:00
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 6m 51s
                        Hypervisor based Inspection enabled:false
                        Report type:light
                        Cookbook file name:defaultwindowshtmlcookbook.jbs
                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                        Number of analysed new started processes analysed:17
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample file name:ATT368092.htm
                        Detection:MAL
                        Classification:mal68.phis.winHTM@29/12@6/9
                        EGA Information:Failed
                        HDC Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Found application associated with file extension: .htm
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                        • TCP Packets have been reduced to 100
                        • Excluded IPs from analysis (whitelisted): 142.250.203.99, 34.104.35.123
                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, edgedl.me.gvt1.com, aadcdnoriginwus2.azureedge.net, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, aadcdnoriginwus2.afd.azureedge.net, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtWriteVirtualMemory calls found.
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):915
                        Entropy (8bit):3.8525277758130154
                        Encrypted:false
                        SSDEEP:24:t4CvnAVRfFArf1QqCSzGUdiHTVtpRduf1QqCWbVHTVeUV0Uv6f1QqCWbVHTVeUVx:fn1r1QqC4GuiHFXS1QqCWRHQ3V1QqCWz
                        MD5:2B5D393DB04A5E6E1F739CB266E65B4C
                        SHA1:6A435DF5CAC3D58CCAD655FE022CCF3DD4B9B721
                        SHA-256:16C3F6531D0FA5B4D16E82ABF066233B2A9F284C068C663699313C09F5E8D6E6
                        SHA-512:3A692635EE8EBD7B15930E78D9E7E808E48C7ED3ED79003B8CA6F9290FA0E2B0FA3573409001489C00FB41D5710E75D17C3C4D65D26F9665849FB7406562A406
                        Malicious:false
                        Reputation:high, very likely benign file
                        URL:https://cdn-jm-tools.web.app/d..p/others/mi..cro---t/ellipsis_grey_2b5d393db04a5e6e1f739cb266e65b4c.svg
                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16"><title>assets</title><path fill="#777777" d="M1.143,6.857a1.107,1.107,0,0,1,.446.089,1.164,1.164,0,0,1,.607.607,1.161,1.161,0,0,1,0,.893,1.164,1.164,0,0,1-.607.607,1.107,1.107,0,0,1-.446.089A1.107,1.107,0,0,1,.7,9.054a1.164,1.164,0,0,1-.607-.607,1.161,1.161,0,0,1,0-.893A1.164,1.164,0,0,1,.7,6.946a1.107,1.107,0,0,1,.446-.089M8,6.857a1.107,1.107,0,0,1,.446.089,1.164,1.164,0,0,1,.607.607,1.161,1.161,0,0,1,0,.893,1.164,1.164,0,0,1-.607.607,1.161,1.161,0,0,1-.893,0,1.164,1.164,0,0,1-.607-.607,1.161,1.161,0,0,1,0-.893,1.164,1.164,0,0,1,.607-.607A1.107,1.107,0,0,1,8,6.857m6.857,0a1.107,1.107,0,0,1,.446.089,1.164,1.164,0,0,1,.607.607,1.161,1.161,0,0,1,0,.893,1.164,1.164,0,0,1-.607.607,1.161,1.161,0,0,1-.893,0,1.164,1.164,0,0,1-.607-.607,1.161,1.161,0,0,1,0-.893,1.164,1.164,0,0,1,.607-.607A1.107,1.107,0,0,1,14.857,6.857Z"/></svg>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (61112)
                        Category:downloaded
                        Size (bytes):102041
                        Entropy (8bit):5.301013942919482
                        Encrypted:false
                        SSDEEP:1536:IpHDgWeWJw+k4zazA/PWrF7qvEAFiQcpmeh1+zy35o:ORUyy3+
                        MD5:53B33B15CF9DFF288EDA12099E0EE746
                        SHA1:1748B7BD3B89B84D800374083AF646FEC11FF082
                        SHA-256:30C90EA15DDEEC7D675ED3EAAF26E8283B908265C5A6A5FF00345D03C24233F0
                        SHA-512:8BA4BCBE63B72E6DFF001B441D0FE100ECB3A6A6D664816EAC7D89E8BB088C6653C9F7BC646F20884842C19C7516ED751332E4585FF49202D4B3F73E6438F24D
                        Malicious:false
                        Reputation:moderate, very likely benign file
                        URL:https://cdn-jm-tools.web.app/d..p/others/mi..cro---t/Converged_v21033_U7M7Fc-d_yiO2hIJng7nRg2.css
                        Preview:/*! Copyright (C) Microsoft Corporation. All rights reserved. */./*!.------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise...//-----------------------------------------------------------------------------.twbs-bootstrap-sass (3.3.0).//-----------------------------------------------------------------------------..The MIT License (MIT)..Copyright (c) 2013 Twitter, Inc..Permission is hereby granted, free of charge, to any perso
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65451)
                        Category:downloaded
                        Size (bytes):89493
                        Entropy (8bit):5.289599913770796
                        Encrypted:false
                        SSDEEP:1536:YjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h5cApwEjOPrBeU6QLiTFbc0QlQvakF:YYh8eip3hXuf6IidlrvakdtQ47GK1
                        MD5:12108007906290015100837A6A61E9F4
                        SHA1:1D6AE46F2FFA213DEDE37A521B011EC1CD8D1AD3
                        SHA-256:C4DCCDD9AE25B64078E0C73F273DE94F8894D5C99E4741645ECE29AEEFC9C5A4
                        SHA-512:93658F3EB4A044523A7136871E125D73C9005DA44CE09045103A35A4F18695888ECAFE2F9C0D0FA741B95CC618C6000F9AD9AFFC821A400EA7E5F2C0C8968530
                        Malicious:false
                        Reputation:moderate, very likely benign file
                        URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.0/jquery.min.js
                        Preview:/*! jQuery v3.5.0 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                        Category:dropped
                        Size (bytes):17174
                        Entropy (8bit):2.9129715116732746
                        Encrypted:false
                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                        MD5:12E3DAC858061D088023B2BD48E2FA96
                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                        Malicious:false
                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                        Category:downloaded
                        Size (bytes):673
                        Entropy (8bit):7.6596900876595075
                        Encrypted:false
                        SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                        MD5:0E176276362B94279A4492511BFCBD98
                        SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                        SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                        SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                        Malicious:false
                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
                        Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):915
                        Entropy (8bit):3.8525277758130154
                        Encrypted:false
                        SSDEEP:24:t4CvnAVRfFArf1QqCSzGUdiHTVtpRduf1QqCWbVHTVeUV0Uv6f1QqCWbVHTVeUVx:fn1r1QqC4GuiHFXS1QqCWRHQ3V1QqCWz
                        MD5:2B5D393DB04A5E6E1F739CB266E65B4C
                        SHA1:6A435DF5CAC3D58CCAD655FE022CCF3DD4B9B721
                        SHA-256:16C3F6531D0FA5B4D16E82ABF066233B2A9F284C068C663699313C09F5E8D6E6
                        SHA-512:3A692635EE8EBD7B15930E78D9E7E808E48C7ED3ED79003B8CA6F9290FA0E2B0FA3573409001489C00FB41D5710E75D17C3C4D65D26F9665849FB7406562A406
                        Malicious:false
                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16"><title>assets</title><path fill="#777777" d="M1.143,6.857a1.107,1.107,0,0,1,.446.089,1.164,1.164,0,0,1,.607.607,1.161,1.161,0,0,1,0,.893,1.164,1.164,0,0,1-.607.607,1.107,1.107,0,0,1-.446.089A1.107,1.107,0,0,1,.7,9.054a1.164,1.164,0,0,1-.607-.607,1.161,1.161,0,0,1,0-.893A1.164,1.164,0,0,1,.7,6.946a1.107,1.107,0,0,1,.446-.089M8,6.857a1.107,1.107,0,0,1,.446.089,1.164,1.164,0,0,1,.607.607,1.161,1.161,0,0,1,0,.893,1.164,1.164,0,0,1-.607.607,1.161,1.161,0,0,1-.893,0,1.164,1.164,0,0,1-.607-.607,1.161,1.161,0,0,1,0-.893,1.164,1.164,0,0,1,.607-.607A1.107,1.107,0,0,1,8,6.857m6.857,0a1.107,1.107,0,0,1,.446.089,1.164,1.164,0,0,1,.607.607,1.161,1.161,0,0,1,0,.893,1.164,1.164,0,0,1-.607.607,1.161,1.161,0,0,1-.893,0,1.164,1.164,0,0,1-.607-.607,1.161,1.161,0,0,1,0-.893,1.164,1.164,0,0,1,.607-.607A1.107,1.107,0,0,1,14.857,6.857Z"/></svg>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):3651
                        Entropy (8bit):4.094801914706141
                        Encrypted:false
                        SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                        MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                        SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                        SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                        SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                        Malicious:false
                        URL:https://cdn-jm-tools.web.app/d..p/others/mi..cro---t/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                        Category:downloaded
                        Size (bytes):17174
                        Entropy (8bit):2.9129715116732746
                        Encrypted:false
                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                        MD5:12E3DAC858061D088023B2BD48E2FA96
                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                        Malicious:false
                        URL:https://cdn-jm-tools.web.app/d..p/others/mi..cro---t/favicon.ico
                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                        Category:dropped
                        Size (bytes):673
                        Entropy (8bit):7.6596900876595075
                        Encrypted:false
                        SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                        MD5:0E176276362B94279A4492511BFCBD98
                        SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                        SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                        SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                        Malicious:false
                        Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):3651
                        Entropy (8bit):4.094801914706141
                        Encrypted:false
                        SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                        MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                        SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                        SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                        SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                        Malicious:false
                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):240
                        Entropy (8bit):6.583238701216054
                        Encrypted:false
                        SSDEEP:6:6v/lhPZJkta+R80rWRNtlQQz6fl4sfiadl/jp:6v/77t5NJIlhfL/N
                        MD5:7CC096DA6AA2DBA3F81FCC1C8262157C
                        SHA1:A50776316F0220ED7CD7882A68C742A8861C999D
                        SHA-256:AB50358475ADAE73A435466C72D1A48AB124E8AE06614663716A46DCE5AC8B83
                        SHA-512:EC046758EC2D6588B9B103E5BB1B035DEE57DFBB068AD902C869ED22B14F78282461709BDB20366EE887B814F00AE39A4EBD82DB42BD831BE85FE5B4BF4037AF
                        Malicious:false
                        Preview:.PNG........IHDR..............w=.....pHYs...........~.....IDATH....@.......: !D.%.@%..>(...4@FHND.Gj.l.'.I ....h?.&.D.......$...R.z.....`.*........#...a..8@3.*z.=...3X...X.L.;....v`.....p.t..DI&w.I.pA&9..F........Z.FG<&.:9.....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):240
                        Entropy (8bit):6.583238701216054
                        Encrypted:false
                        SSDEEP:6:6v/lhPZJkta+R80rWRNtlQQz6fl4sfiadl/jp:6v/77t5NJIlhfL/N
                        MD5:7CC096DA6AA2DBA3F81FCC1C8262157C
                        SHA1:A50776316F0220ED7CD7882A68C742A8861C999D
                        SHA-256:AB50358475ADAE73A435466C72D1A48AB124E8AE06614663716A46DCE5AC8B83
                        SHA-512:EC046758EC2D6588B9B103E5BB1B035DEE57DFBB068AD902C869ED22B14F78282461709BDB20366EE887B814F00AE39A4EBD82DB42BD831BE85FE5B4BF4037AF
                        Malicious:false
                        URL:https://cdn-jm-tools.web.app/d..p/others/mi..cro---t/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.png
                        Preview:.PNG........IHDR..............w=.....pHYs...........~.....IDATH....@.......: !D.%.@%..>(...4@FHND.Gj.l.'.I ....h?.&.D.......$...R.z.....`.*........#...a..8@3.*z.=...3X...X.L.;....v`.....p.t..DI&w.I.pA&9..F........Z.FG<&.:9.....IEND.B`.
                        File type:HTML document, ASCII text, with very long lines (19156), with CRLF line terminators
                        Entropy (8bit):5.59871383124487
                        TrID:
                        • HyperText Markup Language with DOCTYPE (12503/2) 17.73%
                        • HyperText Markup Language (12001/1) 17.02%
                        • HyperText Markup Language (12001/1) 17.02%
                        • HyperText Markup Language (11501/1) 16.31%
                        • HyperText Markup Language (11501/1) 16.31%
                        File name:ATT368092.htm
                        File size:23098
                        MD5:121caa308532eb131e87e318ad837016
                        SHA1:ec4cf587196ecd4d66ce5a67a234853e5c6e5907
                        SHA256:ff8588c12197bfb6eda3da58add0fba4f02342d467fb54b8cefd3ef9c3eb73c7
                        SHA512:aa4f0a0706a850a1a690bdba34be9d2f3c701795593e6f5c4b1b043410ce5e74b1fec33e53d3c7fa1013e90ff2a91e4e6ae33b942392fa8c25acb433df71749b
                        SSDEEP:384:OcRYpUoicjdW3hqHG4M4lXUuc7i76pyKJ7eFJ7ecR7ec47Dd7747R7RqytPhgTwj:ZYpUoisdW3j4MWEuc2OFCDCcRCcQNEl7
                        TLSH:3EA209B5B4001EB653979EF6F033D204F02AE54C93078C60E93C5AD429FAE19F566A7A
                        File Content Preview:<!DOCTYPE HTML><html><head>.. <script>..// ..const _0x4a25f1=_0x6381;function _0x1f99(){const _0x32d442=['min.micros','12grstkW','mpurede.co','353215FHgeJk','430911cIAvsr','oft.com/','m.br/wps-l','2322327jPhOYN','21659dOhozi','Microsoft\x20','18rKin
                        TimestampSource PortDest PortSource IPDest IP
                        Mar 21, 2023 08:50:21.986908913 CET49700443192.168.2.3142.250.203.110
                        Mar 21, 2023 08:50:21.987015009 CET44349700142.250.203.110192.168.2.3
                        Mar 21, 2023 08:50:21.987134933 CET49700443192.168.2.3142.250.203.110
                        Mar 21, 2023 08:50:21.987818003 CET49700443192.168.2.3142.250.203.110
                        Mar 21, 2023 08:50:21.987859964 CET44349700142.250.203.110192.168.2.3
                        Mar 21, 2023 08:50:21.990813017 CET49702443192.168.2.3142.250.203.109
                        Mar 21, 2023 08:50:21.990869045 CET44349702142.250.203.109192.168.2.3
                        Mar 21, 2023 08:50:21.990948915 CET49702443192.168.2.3142.250.203.109
                        Mar 21, 2023 08:50:21.991293907 CET49702443192.168.2.3142.250.203.109
                        Mar 21, 2023 08:50:21.991328955 CET44349702142.250.203.109192.168.2.3
                        Mar 21, 2023 08:50:22.112189054 CET44349700142.250.203.110192.168.2.3
                        Mar 21, 2023 08:50:22.114049911 CET44349702142.250.203.109192.168.2.3
                        Mar 21, 2023 08:50:22.128750086 CET49702443192.168.2.3142.250.203.109
                        Mar 21, 2023 08:50:22.128786087 CET44349702142.250.203.109192.168.2.3
                        Mar 21, 2023 08:50:22.128952026 CET49700443192.168.2.3142.250.203.110
                        Mar 21, 2023 08:50:22.129007101 CET44349700142.250.203.110192.168.2.3
                        Mar 21, 2023 08:50:22.129854918 CET44349700142.250.203.110192.168.2.3
                        Mar 21, 2023 08:50:22.130008936 CET49700443192.168.2.3142.250.203.110
                        Mar 21, 2023 08:50:22.130754948 CET44349702142.250.203.109192.168.2.3
                        Mar 21, 2023 08:50:22.130839109 CET49702443192.168.2.3142.250.203.109
                        Mar 21, 2023 08:50:22.131247044 CET44349700142.250.203.110192.168.2.3
                        Mar 21, 2023 08:50:22.131320000 CET49700443192.168.2.3142.250.203.110
                        Mar 21, 2023 08:50:23.524647951 CET49700443192.168.2.3142.250.203.110
                        Mar 21, 2023 08:50:23.524714947 CET44349700142.250.203.110192.168.2.3
                        Mar 21, 2023 08:50:23.525089025 CET44349700142.250.203.110192.168.2.3
                        Mar 21, 2023 08:50:23.525239944 CET49700443192.168.2.3142.250.203.110
                        Mar 21, 2023 08:50:23.525269985 CET44349700142.250.203.110192.168.2.3
                        Mar 21, 2023 08:50:23.525484085 CET49702443192.168.2.3142.250.203.109
                        Mar 21, 2023 08:50:23.525522947 CET44349702142.250.203.109192.168.2.3
                        Mar 21, 2023 08:50:23.525681973 CET49702443192.168.2.3142.250.203.109
                        Mar 21, 2023 08:50:23.525698900 CET44349702142.250.203.109192.168.2.3
                        Mar 21, 2023 08:50:23.525917053 CET44349702142.250.203.109192.168.2.3
                        Mar 21, 2023 08:50:23.560700893 CET44349700142.250.203.110192.168.2.3
                        Mar 21, 2023 08:50:23.560872078 CET49700443192.168.2.3142.250.203.110
                        Mar 21, 2023 08:50:23.560900927 CET44349700142.250.203.110192.168.2.3
                        Mar 21, 2023 08:50:23.560971975 CET49700443192.168.2.3142.250.203.110
                        Mar 21, 2023 08:50:23.580519915 CET44349702142.250.203.109192.168.2.3
                        Mar 21, 2023 08:50:23.580636024 CET49702443192.168.2.3142.250.203.109
                        Mar 21, 2023 08:50:23.580671072 CET44349702142.250.203.109192.168.2.3
                        Mar 21, 2023 08:50:23.581005096 CET44349702142.250.203.109192.168.2.3
                        Mar 21, 2023 08:50:23.581084967 CET49702443192.168.2.3142.250.203.109
                        Mar 21, 2023 08:50:23.623193979 CET49702443192.168.2.3142.250.203.109
                        Mar 21, 2023 08:50:23.623275995 CET44349702142.250.203.109192.168.2.3
                        Mar 21, 2023 08:50:23.623724937 CET49700443192.168.2.3142.250.203.110
                        Mar 21, 2023 08:50:23.623778105 CET44349700142.250.203.110192.168.2.3
                        Mar 21, 2023 08:50:24.460791111 CET49704443192.168.2.3199.36.158.100
                        Mar 21, 2023 08:50:24.460798979 CET49703443192.168.2.3104.17.25.14
                        Mar 21, 2023 08:50:24.460880995 CET44349704199.36.158.100192.168.2.3
                        Mar 21, 2023 08:50:24.460884094 CET44349703104.17.25.14192.168.2.3
                        Mar 21, 2023 08:50:24.460971117 CET49703443192.168.2.3104.17.25.14
                        Mar 21, 2023 08:50:24.461098909 CET49704443192.168.2.3199.36.158.100
                        Mar 21, 2023 08:50:24.461256981 CET49705443192.168.2.3199.36.158.100
                        Mar 21, 2023 08:50:24.461299896 CET44349705199.36.158.100192.168.2.3
                        Mar 21, 2023 08:50:24.461380005 CET49705443192.168.2.3199.36.158.100
                        Mar 21, 2023 08:50:24.461657047 CET49706443192.168.2.3199.36.158.100
                        Mar 21, 2023 08:50:24.461736917 CET44349706199.36.158.100192.168.2.3
                        Mar 21, 2023 08:50:24.461826086 CET49706443192.168.2.3199.36.158.100
                        Mar 21, 2023 08:50:24.462565899 CET49707443192.168.2.3199.36.158.100
                        Mar 21, 2023 08:50:24.462608099 CET44349707199.36.158.100192.168.2.3
                        Mar 21, 2023 08:50:24.462726116 CET49707443192.168.2.3199.36.158.100
                        Mar 21, 2023 08:50:24.462960005 CET49703443192.168.2.3104.17.25.14
                        Mar 21, 2023 08:50:24.463002920 CET44349703104.17.25.14192.168.2.3
                        Mar 21, 2023 08:50:24.463447094 CET49704443192.168.2.3199.36.158.100
                        Mar 21, 2023 08:50:24.463488102 CET44349704199.36.158.100192.168.2.3
                        Mar 21, 2023 08:50:24.463855982 CET49705443192.168.2.3199.36.158.100
                        Mar 21, 2023 08:50:24.463912964 CET44349705199.36.158.100192.168.2.3
                        Mar 21, 2023 08:50:24.471117020 CET49706443192.168.2.3199.36.158.100
                        Mar 21, 2023 08:50:24.471188068 CET44349706199.36.158.100192.168.2.3
                        Mar 21, 2023 08:50:24.471549988 CET49707443192.168.2.3199.36.158.100
                        Mar 21, 2023 08:50:24.471613884 CET44349707199.36.158.100192.168.2.3
                        Mar 21, 2023 08:50:24.686927080 CET49709443192.168.2.313.107.237.60
                        Mar 21, 2023 08:50:24.686984062 CET4434970913.107.237.60192.168.2.3
                        Mar 21, 2023 08:50:24.687082052 CET49709443192.168.2.313.107.237.60
                        Mar 21, 2023 08:50:24.691551924 CET44349705199.36.158.100192.168.2.3
                        Mar 21, 2023 08:50:24.698189974 CET44349706199.36.158.100192.168.2.3
                        Mar 21, 2023 08:50:24.700102091 CET44349704199.36.158.100192.168.2.3
                        Mar 21, 2023 08:50:24.700706005 CET49709443192.168.2.313.107.237.60
                        Mar 21, 2023 08:50:24.700736046 CET4434970913.107.237.60192.168.2.3
                        Mar 21, 2023 08:50:24.701086998 CET49705443192.168.2.3199.36.158.100
                        Mar 21, 2023 08:50:24.701128960 CET44349705199.36.158.100192.168.2.3
                        Mar 21, 2023 08:50:24.701622963 CET49706443192.168.2.3199.36.158.100
                        Mar 21, 2023 08:50:24.701653957 CET44349706199.36.158.100192.168.2.3
                        Mar 21, 2023 08:50:24.701838970 CET49704443192.168.2.3199.36.158.100
                        Mar 21, 2023 08:50:24.701868057 CET44349704199.36.158.100192.168.2.3
                        Mar 21, 2023 08:50:24.703475952 CET44349706199.36.158.100192.168.2.3
                        Mar 21, 2023 08:50:24.703542948 CET44349705199.36.158.100192.168.2.3
                        Mar 21, 2023 08:50:24.703604937 CET49706443192.168.2.3199.36.158.100
                        Mar 21, 2023 08:50:24.703665972 CET49705443192.168.2.3199.36.158.100
                        Mar 21, 2023 08:50:24.703697920 CET44349704199.36.158.100192.168.2.3
                        Mar 21, 2023 08:50:24.703775883 CET49704443192.168.2.3199.36.158.100
                        Mar 21, 2023 08:50:24.705444098 CET44349703104.17.25.14192.168.2.3
                        Mar 21, 2023 08:50:24.705518961 CET44349707199.36.158.100192.168.2.3
                        Mar 21, 2023 08:50:24.717457056 CET49707443192.168.2.3199.36.158.100
                        Mar 21, 2023 08:50:24.717499971 CET44349707199.36.158.100192.168.2.3
                        Mar 21, 2023 08:50:24.717730045 CET49703443192.168.2.3104.17.25.14
                        Mar 21, 2023 08:50:24.717753887 CET44349703104.17.25.14192.168.2.3
                        Mar 21, 2023 08:50:24.719209909 CET44349703104.17.25.14192.168.2.3
                        Mar 21, 2023 08:50:24.719316006 CET49703443192.168.2.3104.17.25.14
                        Mar 21, 2023 08:50:24.720386028 CET44349707199.36.158.100192.168.2.3
                        Mar 21, 2023 08:50:24.720480919 CET49707443192.168.2.3199.36.158.100
                        TimestampSource PortDest PortSource IPDest IP
                        Mar 21, 2023 08:50:21.688777924 CET4997753192.168.2.38.8.8.8
                        Mar 21, 2023 08:50:21.690325022 CET5784053192.168.2.38.8.8.8
                        Mar 21, 2023 08:50:21.706671000 CET53499778.8.8.8192.168.2.3
                        Mar 21, 2023 08:50:21.718357086 CET53578408.8.8.8192.168.2.3
                        Mar 21, 2023 08:50:24.389184952 CET5238753192.168.2.38.8.8.8
                        Mar 21, 2023 08:50:24.390770912 CET5692453192.168.2.38.8.8.8
                        Mar 21, 2023 08:50:24.409305096 CET53523878.8.8.8192.168.2.3
                        Mar 21, 2023 08:50:24.410660028 CET53569248.8.8.8192.168.2.3
                        Mar 21, 2023 08:50:24.953836918 CET5295553192.168.2.38.8.8.8
                        Mar 21, 2023 08:50:24.973357916 CET53529558.8.8.8192.168.2.3
                        Mar 21, 2023 08:52:25.034393072 CET5524453192.168.2.38.8.8.8
                        Mar 21, 2023 08:52:25.054160118 CET53552448.8.8.8192.168.2.3
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Mar 21, 2023 08:50:21.688777924 CET192.168.2.38.8.8.80x93b3Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                        Mar 21, 2023 08:50:21.690325022 CET192.168.2.38.8.8.80xef32Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                        Mar 21, 2023 08:50:24.389184952 CET192.168.2.38.8.8.80xa445Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                        Mar 21, 2023 08:50:24.390770912 CET192.168.2.38.8.8.80x681eStandard query (0)cdn-jm-tools.web.appA (IP address)IN (0x0001)false
                        Mar 21, 2023 08:50:24.953836918 CET192.168.2.38.8.8.80x6b8cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                        Mar 21, 2023 08:52:25.034393072 CET192.168.2.38.8.8.80x4c12Standard query (0)www.google.comA (IP address)IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Mar 21, 2023 08:50:21.706671000 CET8.8.8.8192.168.2.30x93b3No error (0)accounts.google.com142.250.203.109A (IP address)IN (0x0001)false
                        Mar 21, 2023 08:50:21.718357086 CET8.8.8.8192.168.2.30xef32No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                        Mar 21, 2023 08:50:21.718357086 CET8.8.8.8192.168.2.30xef32No error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                        Mar 21, 2023 08:50:24.409305096 CET8.8.8.8192.168.2.30xa445No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                        Mar 21, 2023 08:50:24.409305096 CET8.8.8.8192.168.2.30xa445No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                        Mar 21, 2023 08:50:24.410660028 CET8.8.8.8192.168.2.30x681eNo error (0)cdn-jm-tools.web.app199.36.158.100A (IP address)IN (0x0001)false
                        Mar 21, 2023 08:50:24.673110008 CET8.8.8.8192.168.2.30x5547No error (0)shed.dual-low.part-0032.t-0009.fdv2-t-msedge.netpart-0032.t-0009.fdv2-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                        Mar 21, 2023 08:50:24.673110008 CET8.8.8.8192.168.2.30x5547No error (0)part-0032.t-0009.fdv2-t-msedge.net13.107.237.60A (IP address)IN (0x0001)false
                        Mar 21, 2023 08:50:24.673110008 CET8.8.8.8192.168.2.30x5547No error (0)part-0032.t-0009.fdv2-t-msedge.net13.107.238.60A (IP address)IN (0x0001)false
                        Mar 21, 2023 08:50:24.973357916 CET8.8.8.8192.168.2.30x6b8cNo error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                        Mar 21, 2023 08:52:25.054160118 CET8.8.8.8192.168.2.30x4c12No error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                        • clients2.google.com
                        • accounts.google.com
                        • cdn-jm-tools.web.app
                        • cdnjs.cloudflare.com
                        • aadcdn.msauth.net

                        Click to jump to process

                        Target ID:0
                        Start time:08:50:17
                        Start date:21/03/2023
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                        Imagebase:0x7ff614650000
                        File size:2851656 bytes
                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        Target ID:1
                        Start time:08:50:18
                        Start date:21/03/2023
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1720,i,15796333073258949012,17433781827397569583,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff614650000
                        File size:2851656 bytes
                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        Target ID:2
                        Start time:08:50:19
                        Start date:21/03/2023
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\ATT368092.htm
                        Imagebase:0x7ff614650000
                        File size:2851656 bytes
                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        No disassembly