Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.fun

Overview

General Information

Sample URL:http://cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.fun
Analysis ID:1276232
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

  • System is w10x64
  • chrome.exe (PID: 5360 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 5848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1936 --field-trial-handle=1736,i,16443163092372378900,6262445276375093127,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 6564 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.fun MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.funAvira URL Cloud: detection malicious, Label: phishing
Source: http://cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.fun/favicon.icoAvira URL Cloud: Label: phishing
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.funConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.funConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.fun/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.funConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: accounts.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: classification engineClassification label: mal56.win@25/3@4/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1936 --field-trial-handle=1736,i,16443163092372378900,6262445276375093127,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.fun
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1936 --field-trial-handle=1736,i,16443163092372378900,6262445276375093127,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.fun1%VirustotalBrowse
http://cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.fun100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.fun/favicon.ico100%Avira URL Cloudphishing
http://cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.fun/1%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
172.217.168.77
truefalse
    high
    cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.fun
    206.189.156.69
    truefalse
      unknown
      www.google.com
      172.217.168.68
      truefalse
        high
        clients.l.google.com
        216.58.215.238
        truefalse
          high
          clients2.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
              high
              http://cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.fun/trueunknown
              https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                high
                http://cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.fun/trueunknown
                http://cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.fun/favicon.icotrue
                • Avira URL Cloud: phishing
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                172.217.168.68
                www.google.comUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                216.58.215.238
                clients.l.google.comUnited States
                15169GOOGLEUSfalse
                172.217.168.77
                accounts.google.comUnited States
                15169GOOGLEUSfalse
                206.189.156.69
                cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.funUnited States
                14061DIGITALOCEAN-ASNUSfalse
                IP
                192.168.2.1
                Joe Sandbox Version:38.0.0 Beryl
                Analysis ID:1276232
                Start date and time:2023-07-19 21:01:24 +02:00
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 4m 33s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.fun
                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                Number of analysed new started processes analysed:6
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal56.win@25/3@4/6
                EGA Information:Failed
                HDC Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, conhost.exe
                • Excluded IPs from analysis (whitelisted): 216.58.215.227, 34.104.35.123
                • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, update.googleapis.com, clientservices.googleapis.com
                • Not all processes where analyzed, report is missing behavior information
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):72
                Entropy (8bit):4.674803605723637
                Encrypted:false
                SSDEEP:3:qVZxQXbZ6qcS/gaBWhSGZcKqz:qzxO96nS4aBWkOcXz
                MD5:E940B86F298ECAE3E6F49EF9F2782313
                SHA1:E210D265D0A2204AF94E7294E067F9BC0A404204
                SHA-256:CBECD077A55BF79E6C14DFDF7EF660556021311646BB449383ADDE8DA0DBF001
                SHA-512:72D292EA4E0B1D1CBE05DC4AE0321D919FF3115EF233B4276F0BF077D16D142ABCE70CC1FEBBA938D4290B755F321E1915B1ED5F6FC333BD764804ABD8FCA24D
                Malicious:false
                Reputation:low
                URL:http://cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.fun/favicon.ico
                Preview:<html><head></head><body>xx976nr5hqtna09ou7n7kc3igpnpo0sic</body></html>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with no line terminators
                Category:dropped
                Size (bytes):72
                Entropy (8bit):4.674803605723637
                Encrypted:false
                SSDEEP:3:qVZxQXbZ6qcS/gaBWhSGZcKqz:qzxO96nS4aBWkOcXz
                MD5:E940B86F298ECAE3E6F49EF9F2782313
                SHA1:E210D265D0A2204AF94E7294E067F9BC0A404204
                SHA-256:CBECD077A55BF79E6C14DFDF7EF660556021311646BB449383ADDE8DA0DBF001
                SHA-512:72D292EA4E0B1D1CBE05DC4AE0321D919FF3115EF233B4276F0BF077D16D142ABCE70CC1FEBBA938D4290B755F321E1915B1ED5F6FC333BD764804ABD8FCA24D
                Malicious:false
                Reputation:low
                Preview:<html><head></head><body>xx976nr5hqtna09ou7n7kc3igpnpo0sic</body></html>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):72
                Entropy (8bit):4.674803605723637
                Encrypted:false
                SSDEEP:3:qVZxQXbZ6qcS/gaBWhSGZcKqz:qzxO96nS4aBWkOcXz
                MD5:E940B86F298ECAE3E6F49EF9F2782313
                SHA1:E210D265D0A2204AF94E7294E067F9BC0A404204
                SHA-256:CBECD077A55BF79E6C14DFDF7EF660556021311646BB449383ADDE8DA0DBF001
                SHA-512:72D292EA4E0B1D1CBE05DC4AE0321D919FF3115EF233B4276F0BF077D16D142ABCE70CC1FEBBA938D4290B755F321E1915B1ED5F6FC333BD764804ABD8FCA24D
                Malicious:false
                Reputation:low
                URL:http://cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.fun/
                Preview:<html><head></head><body>xx976nr5hqtna09ou7n7kc3igpnpo0sic</body></html>
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Jul 19, 2023 21:02:23.916507959 CEST49723443192.168.2.5172.217.168.77
                Jul 19, 2023 21:02:23.916510105 CEST49722443192.168.2.5216.58.215.238
                Jul 19, 2023 21:02:23.916588068 CEST44349723172.217.168.77192.168.2.5
                Jul 19, 2023 21:02:23.916600943 CEST44349722216.58.215.238192.168.2.5
                Jul 19, 2023 21:02:23.916722059 CEST49723443192.168.2.5172.217.168.77
                Jul 19, 2023 21:02:23.916856050 CEST49722443192.168.2.5216.58.215.238
                Jul 19, 2023 21:02:23.917546988 CEST49722443192.168.2.5216.58.215.238
                Jul 19, 2023 21:02:23.917594910 CEST44349722216.58.215.238192.168.2.5
                Jul 19, 2023 21:02:23.918061972 CEST49723443192.168.2.5172.217.168.77
                Jul 19, 2023 21:02:23.918097973 CEST44349723172.217.168.77192.168.2.5
                Jul 19, 2023 21:02:24.015105009 CEST44349723172.217.168.77192.168.2.5
                Jul 19, 2023 21:02:24.018965960 CEST44349722216.58.215.238192.168.2.5
                Jul 19, 2023 21:02:24.038153887 CEST49723443192.168.2.5172.217.168.77
                Jul 19, 2023 21:02:24.038194895 CEST44349723172.217.168.77192.168.2.5
                Jul 19, 2023 21:02:24.038408041 CEST49722443192.168.2.5216.58.215.238
                Jul 19, 2023 21:02:24.038470984 CEST44349722216.58.215.238192.168.2.5
                Jul 19, 2023 21:02:24.040162086 CEST44349722216.58.215.238192.168.2.5
                Jul 19, 2023 21:02:24.040313005 CEST49722443192.168.2.5216.58.215.238
                Jul 19, 2023 21:02:24.042027950 CEST44349723172.217.168.77192.168.2.5
                Jul 19, 2023 21:02:24.042140961 CEST49723443192.168.2.5172.217.168.77
                Jul 19, 2023 21:02:24.042853117 CEST44349722216.58.215.238192.168.2.5
                Jul 19, 2023 21:02:24.042964935 CEST49722443192.168.2.5216.58.215.238
                Jul 19, 2023 21:02:24.272217989 CEST49723443192.168.2.5172.217.168.77
                Jul 19, 2023 21:02:24.272643089 CEST44349723172.217.168.77192.168.2.5
                Jul 19, 2023 21:02:24.272686005 CEST49723443192.168.2.5172.217.168.77
                Jul 19, 2023 21:02:24.273283958 CEST49722443192.168.2.5216.58.215.238
                Jul 19, 2023 21:02:24.273566961 CEST49722443192.168.2.5216.58.215.238
                Jul 19, 2023 21:02:24.273586035 CEST44349722216.58.215.238192.168.2.5
                Jul 19, 2023 21:02:24.273621082 CEST44349722216.58.215.238192.168.2.5
                Jul 19, 2023 21:02:24.307579041 CEST44349722216.58.215.238192.168.2.5
                Jul 19, 2023 21:02:24.307687998 CEST49722443192.168.2.5216.58.215.238
                Jul 19, 2023 21:02:24.307732105 CEST44349722216.58.215.238192.168.2.5
                Jul 19, 2023 21:02:24.307929039 CEST44349722216.58.215.238192.168.2.5
                Jul 19, 2023 21:02:24.308041096 CEST49722443192.168.2.5216.58.215.238
                Jul 19, 2023 21:02:24.311064005 CEST49722443192.168.2.5216.58.215.238
                Jul 19, 2023 21:02:24.311100006 CEST44349722216.58.215.238192.168.2.5
                Jul 19, 2023 21:02:24.316292048 CEST44349723172.217.168.77192.168.2.5
                Jul 19, 2023 21:02:24.318079948 CEST49723443192.168.2.5172.217.168.77
                Jul 19, 2023 21:02:24.318129063 CEST44349723172.217.168.77192.168.2.5
                Jul 19, 2023 21:02:24.326142073 CEST44349723172.217.168.77192.168.2.5
                Jul 19, 2023 21:02:24.326253891 CEST49723443192.168.2.5172.217.168.77
                Jul 19, 2023 21:02:24.326283932 CEST44349723172.217.168.77192.168.2.5
                Jul 19, 2023 21:02:24.326493025 CEST44349723172.217.168.77192.168.2.5
                Jul 19, 2023 21:02:24.326562881 CEST49723443192.168.2.5172.217.168.77
                Jul 19, 2023 21:02:24.327193022 CEST49723443192.168.2.5172.217.168.77
                Jul 19, 2023 21:02:24.327210903 CEST44349723172.217.168.77192.168.2.5
                Jul 19, 2023 21:02:26.315022945 CEST4972680192.168.2.5206.189.156.69
                Jul 19, 2023 21:02:26.321444988 CEST4972780192.168.2.5206.189.156.69
                Jul 19, 2023 21:02:26.497618914 CEST4972880192.168.2.5206.189.156.69
                Jul 19, 2023 21:02:26.515897036 CEST8049726206.189.156.69192.168.2.5
                Jul 19, 2023 21:02:26.516100883 CEST4972680192.168.2.5206.189.156.69
                Jul 19, 2023 21:02:26.519170046 CEST4972680192.168.2.5206.189.156.69
                Jul 19, 2023 21:02:26.519865036 CEST8049727206.189.156.69192.168.2.5
                Jul 19, 2023 21:02:26.519982100 CEST4972780192.168.2.5206.189.156.69
                Jul 19, 2023 21:02:26.675461054 CEST8049728206.189.156.69192.168.2.5
                Jul 19, 2023 21:02:26.675621033 CEST4972880192.168.2.5206.189.156.69
                Jul 19, 2023 21:02:26.719441891 CEST8049726206.189.156.69192.168.2.5
                Jul 19, 2023 21:02:26.719491959 CEST8049726206.189.156.69192.168.2.5
                Jul 19, 2023 21:02:26.760050058 CEST4972680192.168.2.5206.189.156.69
                Jul 19, 2023 21:02:27.005002022 CEST4972680192.168.2.5206.189.156.69
                Jul 19, 2023 21:02:27.205182076 CEST8049726206.189.156.69192.168.2.5
                Jul 19, 2023 21:02:27.205446005 CEST8049726206.189.156.69192.168.2.5
                Jul 19, 2023 21:02:27.213373899 CEST4972680192.168.2.5206.189.156.69
                Jul 19, 2023 21:02:27.413542032 CEST8049726206.189.156.69192.168.2.5
                Jul 19, 2023 21:02:27.413566113 CEST8049726206.189.156.69192.168.2.5
                Jul 19, 2023 21:02:27.455627918 CEST4972680192.168.2.5206.189.156.69
                Jul 19, 2023 21:02:28.315201044 CEST49730443192.168.2.5172.217.168.68
                Jul 19, 2023 21:02:28.315272093 CEST44349730172.217.168.68192.168.2.5
                Jul 19, 2023 21:02:28.315373898 CEST49730443192.168.2.5172.217.168.68
                Jul 19, 2023 21:02:28.315577030 CEST49730443192.168.2.5172.217.168.68
                Jul 19, 2023 21:02:28.315589905 CEST44349730172.217.168.68192.168.2.5
                Jul 19, 2023 21:02:28.382709026 CEST44349730172.217.168.68192.168.2.5
                Jul 19, 2023 21:02:28.383712053 CEST49730443192.168.2.5172.217.168.68
                Jul 19, 2023 21:02:28.383735895 CEST44349730172.217.168.68192.168.2.5
                Jul 19, 2023 21:02:28.385085106 CEST44349730172.217.168.68192.168.2.5
                Jul 19, 2023 21:02:28.385176897 CEST49730443192.168.2.5172.217.168.68
                Jul 19, 2023 21:02:28.388001919 CEST49730443192.168.2.5172.217.168.68
                Jul 19, 2023 21:02:28.388125896 CEST44349730172.217.168.68192.168.2.5
                Jul 19, 2023 21:02:28.437365055 CEST49730443192.168.2.5172.217.168.68
                Jul 19, 2023 21:02:28.437397957 CEST44349730172.217.168.68192.168.2.5
                Jul 19, 2023 21:02:28.484278917 CEST49730443192.168.2.5172.217.168.68
                Jul 19, 2023 21:02:38.383127928 CEST44349730172.217.168.68192.168.2.5
                Jul 19, 2023 21:02:38.383223057 CEST44349730172.217.168.68192.168.2.5
                Jul 19, 2023 21:02:38.383375883 CEST49730443192.168.2.5172.217.168.68
                Jul 19, 2023 21:02:40.379344940 CEST49730443192.168.2.5172.217.168.68
                Jul 19, 2023 21:02:40.379403114 CEST44349730172.217.168.68192.168.2.5
                Jul 19, 2023 21:02:41.856791019 CEST8049727206.189.156.69192.168.2.5
                Jul 19, 2023 21:02:41.856901884 CEST4972780192.168.2.5206.189.156.69
                Jul 19, 2023 21:02:41.858637094 CEST8049728206.189.156.69192.168.2.5
                Jul 19, 2023 21:02:41.858717918 CEST4972880192.168.2.5206.189.156.69
                Jul 19, 2023 21:02:42.658386946 CEST8049726206.189.156.69192.168.2.5
                Jul 19, 2023 21:02:42.658468962 CEST4972680192.168.2.5206.189.156.69
                Jul 19, 2023 21:02:57.038690090 CEST8049728206.189.156.69192.168.2.5
                Jul 19, 2023 21:02:57.038778067 CEST4972880192.168.2.5206.189.156.69
                Jul 19, 2023 21:02:57.060456038 CEST8049727206.189.156.69192.168.2.5
                Jul 19, 2023 21:02:57.060575962 CEST4972780192.168.2.5206.189.156.69
                Jul 19, 2023 21:02:57.862585068 CEST8049726206.189.156.69192.168.2.5
                Jul 19, 2023 21:02:57.862814903 CEST4972680192.168.2.5206.189.156.69
                Jul 19, 2023 21:03:11.533052921 CEST4972780192.168.2.5206.189.156.69
                Jul 19, 2023 21:03:11.689116001 CEST4972880192.168.2.5206.189.156.69
                Jul 19, 2023 21:03:11.732147932 CEST8049727206.189.156.69192.168.2.5
                Jul 19, 2023 21:03:11.867115021 CEST8049728206.189.156.69192.168.2.5
                Jul 19, 2023 21:03:12.423552036 CEST4972680192.168.2.5206.189.156.69
                Jul 19, 2023 21:03:12.623606920 CEST8049726206.189.156.69192.168.2.5
                Jul 19, 2023 21:03:26.916812897 CEST8049727206.189.156.69192.168.2.5
                Jul 19, 2023 21:03:26.917016983 CEST4972780192.168.2.5206.189.156.69
                Jul 19, 2023 21:03:26.918704987 CEST8049728206.189.156.69192.168.2.5
                Jul 19, 2023 21:03:26.918853998 CEST4972880192.168.2.5206.189.156.69
                Jul 19, 2023 21:03:27.173834085 CEST4972780192.168.2.5206.189.156.69
                Jul 19, 2023 21:03:27.173892021 CEST4972880192.168.2.5206.189.156.69
                Jul 19, 2023 21:03:27.351859093 CEST8049728206.189.156.69192.168.2.5
                Jul 19, 2023 21:03:27.352010012 CEST4972880192.168.2.5206.189.156.69
                Jul 19, 2023 21:03:27.372391939 CEST8049727206.189.156.69192.168.2.5
                Jul 19, 2023 21:03:27.372518063 CEST4972780192.168.2.5206.189.156.69
                Jul 19, 2023 21:03:27.682424068 CEST8049726206.189.156.69192.168.2.5
                Jul 19, 2023 21:03:27.682576895 CEST4972680192.168.2.5206.189.156.69
                Jul 19, 2023 21:03:27.984622955 CEST49733443192.168.2.5172.217.168.68
                Jul 19, 2023 21:03:27.984688044 CEST44349733172.217.168.68192.168.2.5
                Jul 19, 2023 21:03:27.984838009 CEST49733443192.168.2.5172.217.168.68
                Jul 19, 2023 21:03:27.985167027 CEST49733443192.168.2.5172.217.168.68
                Jul 19, 2023 21:03:27.985200882 CEST44349733172.217.168.68192.168.2.5
                Jul 19, 2023 21:03:28.034934998 CEST44349733172.217.168.68192.168.2.5
                Jul 19, 2023 21:03:28.045655012 CEST49733443192.168.2.5172.217.168.68
                Jul 19, 2023 21:03:28.045703888 CEST44349733172.217.168.68192.168.2.5
                Jul 19, 2023 21:03:28.046328068 CEST44349733172.217.168.68192.168.2.5
                Jul 19, 2023 21:03:28.046850920 CEST49733443192.168.2.5172.217.168.68
                Jul 19, 2023 21:03:28.046952009 CEST44349733172.217.168.68192.168.2.5
                Jul 19, 2023 21:03:28.096610069 CEST49733443192.168.2.5172.217.168.68
                Jul 19, 2023 21:03:38.018981934 CEST44349733172.217.168.68192.168.2.5
                Jul 19, 2023 21:03:38.019082069 CEST44349733172.217.168.68192.168.2.5
                Jul 19, 2023 21:03:38.023674965 CEST49733443192.168.2.5172.217.168.68
                Jul 19, 2023 21:03:39.148314953 CEST49733443192.168.2.5172.217.168.68
                Jul 19, 2023 21:03:39.148395061 CEST44349733172.217.168.68192.168.2.5
                Jul 19, 2023 21:03:42.887711048 CEST8049726206.189.156.69192.168.2.5
                Jul 19, 2023 21:03:42.887847900 CEST4972680192.168.2.5206.189.156.69
                TimestampSource PortDest PortSource IPDest IP
                Jul 19, 2023 21:02:23.869616985 CEST5148453192.168.2.58.8.8.8
                Jul 19, 2023 21:02:23.870074034 CEST6344653192.168.2.58.8.8.8
                Jul 19, 2023 21:02:23.902399063 CEST53634468.8.8.8192.168.2.5
                Jul 19, 2023 21:02:23.902983904 CEST53514848.8.8.8192.168.2.5
                Jul 19, 2023 21:02:25.946577072 CEST5506853192.168.2.58.8.8.8
                Jul 19, 2023 21:02:26.292964935 CEST53550688.8.8.8192.168.2.5
                Jul 19, 2023 21:02:27.966495991 CEST5853253192.168.2.58.8.8.8
                Jul 19, 2023 21:02:27.981559038 CEST53585328.8.8.8192.168.2.5
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Jul 19, 2023 21:02:23.869616985 CEST192.168.2.58.8.8.80x401aStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                Jul 19, 2023 21:02:23.870074034 CEST192.168.2.58.8.8.80x98dbStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                Jul 19, 2023 21:02:25.946577072 CEST192.168.2.58.8.8.80xafb1Standard query (0)cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.funA (IP address)IN (0x0001)false
                Jul 19, 2023 21:02:27.966495991 CEST192.168.2.58.8.8.80x8a6dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Jul 19, 2023 21:02:23.902399063 CEST8.8.8.8192.168.2.50x98dbNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                Jul 19, 2023 21:02:23.902399063 CEST8.8.8.8192.168.2.50x98dbNo error (0)clients.l.google.com216.58.215.238A (IP address)IN (0x0001)false
                Jul 19, 2023 21:02:23.902983904 CEST8.8.8.8192.168.2.50x401aNo error (0)accounts.google.com172.217.168.77A (IP address)IN (0x0001)false
                Jul 19, 2023 21:02:26.292964935 CEST8.8.8.8192.168.2.50xafb1No error (0)cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.fun206.189.156.69A (IP address)IN (0x0001)false
                Jul 19, 2023 21:02:27.981559038 CEST8.8.8.8192.168.2.50x8a6dNo error (0)www.google.com172.217.168.68A (IP address)IN (0x0001)false
                • accounts.google.com
                • clients2.google.com
                • cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.fun
                Session IDSource IPSource PortDestination IPDestination PortProcess
                0192.168.2.549723172.217.168.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData


                Session IDSource IPSource PortDestination IPDestination PortProcess
                1192.168.2.549722216.58.215.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData


                Session IDSource IPSource PortDestination IPDestination PortProcess
                2192.168.2.549726206.189.156.6980C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                Jul 19, 2023 21:02:26.519170046 CEST456OUTGET / HTTP/1.1
                Host: cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.fun
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Jul 19, 2023 21:02:26.719491959 CEST456INHTTP/1.1 200 OK
                Content-Type: text/html; charset=utf-8
                Server: oast.fun
                X-Interactsh-Version: 1.1.5
                Date: Wed, 19 Jul 2023 19:02:26 GMT
                Content-Length: 72
                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 78 78 39 37 36 6e 72 35 68 71 74 6e 61 30 39 6f 75 37 6e 37 6b 63 33 69 67 70 6e 70 6f 30 73 69 63 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                Data Ascii: <html><head></head><body>xx976nr5hqtna09ou7n7kc3igpnpo0sic</body></html>
                Jul 19, 2023 21:02:27.005002022 CEST457OUTGET /favicon.ico HTTP/1.1
                Host: cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.fun
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Referer: http://cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.fun/
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Jul 19, 2023 21:02:27.205446005 CEST457INHTTP/1.1 200 OK
                Content-Type: text/html; charset=utf-8
                Server: oast.fun
                X-Interactsh-Version: 1.1.5
                Date: Wed, 19 Jul 2023 19:02:27 GMT
                Content-Length: 72
                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 78 78 39 37 36 6e 72 35 68 71 74 6e 61 30 39 6f 75 37 6e 37 6b 63 33 69 67 70 6e 70 6f 30 73 69 63 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                Data Ascii: <html><head></head><body>xx976nr5hqtna09ou7n7kc3igpnpo0sic</body></html>
                Jul 19, 2023 21:02:27.213373899 CEST457OUTGET /favicon.ico HTTP/1.1
                Host: cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.fun
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                Accept: */*
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Jul 19, 2023 21:02:27.413566113 CEST458INHTTP/1.1 200 OK
                Content-Type: text/html; charset=utf-8
                Server: oast.fun
                X-Interactsh-Version: 1.1.5
                Date: Wed, 19 Jul 2023 19:02:27 GMT
                Content-Length: 72
                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 78 78 39 37 36 6e 72 35 68 71 74 6e 61 30 39 6f 75 37 6e 37 6b 63 33 69 67 70 6e 70 6f 30 73 69 63 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                Data Ascii: <html><head></head><body>xx976nr5hqtna09ou7n7kc3igpnpo0sic</body></html>
                Jul 19, 2023 21:03:12.423552036 CEST467OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortProcess
                3192.168.2.549727206.189.156.6980C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                Jul 19, 2023 21:03:11.533052921 CEST467OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortProcess
                4192.168.2.549728206.189.156.6980C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                Jul 19, 2023 21:03:11.689116001 CEST467OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortProcess
                0192.168.2.549723172.217.168.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-07-19 19:02:24 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                Host: accounts.google.com
                Connection: keep-alive
                Content-Length: 1
                Origin: https://www.google.com
                Content-Type: application/x-www-form-urlencoded
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2023-07-19 19:02:24 UTC0OUTData Raw: 20
                Data Ascii:
                2023-07-19 19:02:24 UTC2INHTTP/1.1 200 OK
                Content-Type: application/json; charset=utf-8
                Access-Control-Allow-Origin: https://www.google.com
                Access-Control-Allow-Credentials: true
                X-Content-Type-Options: nosniff
                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                Pragma: no-cache
                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                Date: Wed, 19 Jul 2023 19:02:24 GMT
                Strict-Transport-Security: max-age=31536000; includeSubDomains
                Content-Security-Policy: script-src 'report-sample' 'nonce-H9V5iSL4G740Zi_zb5dm_A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                Cross-Origin-Opener-Policy: same-origin
                Server: ESF
                X-XSS-Protection: 0
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Accept-Ranges: none
                Vary: Accept-Encoding
                Connection: close
                Transfer-Encoding: chunked
                2023-07-19 19:02:24 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                Data Ascii: 11["gaia.l.a.r",[]]
                2023-07-19 19:02:24 UTC4INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortProcess
                1192.168.2.549722216.58.215.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-07-19 19:02:24 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                Host: clients2.google.com
                Connection: keep-alive
                X-Goog-Update-Interactivity: fg
                X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                X-Goog-Update-Updater: chromecrx-104.0.5112.81
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2023-07-19 19:02:24 UTC1INHTTP/1.1 200 OK
                Content-Security-Policy: script-src 'report-sample' 'nonce-ISoKpffZHsHy6aGl1muoUw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                Pragma: no-cache
                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                Date: Wed, 19 Jul 2023 19:02:24 GMT
                Content-Type: text/xml; charset=UTF-8
                X-Daynum: 6043
                X-Daystart: 43344
                X-Content-Type-Options: nosniff
                X-Frame-Options: SAMEORIGIN
                X-XSS-Protection: 1; mode=block
                Server: GSE
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Accept-Ranges: none
                Vary: Accept-Encoding
                Connection: close
                Transfer-Encoding: chunked
                2023-07-19 19:02:24 UTC1INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 30 34 33 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 34 33 33 34 34 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6043" elapsed_seconds="43344"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                2023-07-19 19:02:24 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                2023-07-19 19:02:24 UTC2INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:21:02:20
                Start date:19/07/2023
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                Imagebase:0x7ff7d31b0000
                File size:2'851'656 bytes
                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low

                Target ID:1
                Start time:21:02:21
                Start date:19/07/2023
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1936 --field-trial-handle=1736,i,16443163092372378900,6262445276375093127,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff7d31b0000
                File size:2'851'656 bytes
                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low

                Target ID:2
                Start time:21:02:24
                Start date:19/07/2023
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cis0opnpgi3ck7n7uo90antqh5rn679xx.oast.fun
                Imagebase:0x7ff7d31b0000
                File size:2'851'656 bytes
                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low

                No disassembly