Edit tour

Windows Analysis Report
https://chat.openai.com/

Overview

General Information

Sample URL:https://chat.openai.com/
Analysis ID:1320896
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates files inside the system directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 352 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1928 --field-trial-handle=1944,i,5006838942313419442,14949081345359785860,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6636 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://chat.openai.com/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49781 version: TLS 1.2
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.62
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/b05ef57e089762e6.css HTTP/1.1Host: cdn.oaistatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/fonts/soehne/soehne-buch.woff2 HTTP/1.1Host: cdn.openai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://chat.openai.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/fonts/soehne/soehne-halbfett.woff2 HTTP/1.1Host: cdn.openai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://chat.openai.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/fonts/soehne/soehne-mono-buch.woff2 HTTP/1.1Host: cdn.openai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://chat.openai.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/fonts/soehne/soehne-mono-halbfett.woff2 HTTP/1.1Host: cdn.openai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://chat.openai.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-88ef655855b2e54d.js HTTP/1.1Host: cdn.oaistatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-10a404587b40544b.js HTTP/1.1Host: cdn.oaistatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-989cac6f6309d951.js HTTP/1.1Host: cdn.oaistatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-b956a963608f3403.js HTTP/1.1Host: cdn.oaistatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3389-482943a0011c8266.js HTTP/1.1Host: cdn.oaistatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1564-77f6f9ff5dc52ea0.js HTTP/1.1Host: cdn.oaistatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8967-4e6340f89a707cbe.js HTTP/1.1Host: cdn.oaistatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/fonts/soehne-circle/soehne-circle-halbfett.woff2 HTTP/1.1Host: cdn.openai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://chat.openai.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.oaistatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/fonts/soehne/soehne-kraftig.woff2 HTTP/1.1Host: cdn.openai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://chat.openai.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.oaistatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/fonts/soehne-circle/soehne-circle-buch.woff2 HTTP/1.1Host: cdn.openai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://chat.openai.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.oaistatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/auth/login-435c9c3793d69432.js HTTP/1.1Host: cdn.oaistatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/5pw96JlfL4MWgm_eGjazL/_buildManifest.js HTTP/1.1Host: cdn.oaistatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/5pw96JlfL4MWgm_eGjazL/_ssgManifest.js HTTP/1.1Host: cdn.oaistatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/initialize HTTP/1.1Host: featuregates.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3Z3gW4gSTMTKpv2&MD=89KDH+4b HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3Z3gW4gSTMTKpv2&MD=89KDH+4b HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundvary: Originaccess-control-allow-origin: *content-type: application/json; charset=utf-8Content-Length: 76date: Fri, 06 Oct 2023 12:50:26 GMTx-envoy-upstream-service-time: 2server: istio-envoycontent-security-policy: frame-ancestors *.statsig.comreferrer-policy: strict-origin-when-cross-originx-content-type-options: nosniff;x-statsig-region: gke-us-west1Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: chromecache_61.1.drString found in binary or memory: https://cdn.openai.com/common/fonts/signifier/signifier-bold-italic.woff2)
Source: chromecache_61.1.drString found in binary or memory: https://cdn.openai.com/common/fonts/signifier/signifier-bold.woff2)
Source: chromecache_61.1.drString found in binary or memory: https://cdn.openai.com/common/fonts/signifier/signifier-light-italic.woff2)
Source: chromecache_61.1.drString found in binary or memory: https://cdn.openai.com/common/fonts/signifier/signifier-light.woff2)
Source: chromecache_61.1.drString found in binary or memory: https://cdn.openai.com/common/fonts/soehne-circle/soehne-circle-buch.woff2)
Source: chromecache_61.1.drString found in binary or memory: https://cdn.openai.com/common/fonts/soehne-circle/soehne-circle-halbfett.woff2)
Source: chromecache_61.1.drString found in binary or memory: https://cdn.openai.com/common/fonts/soehne/soehne-buch-kursiv.woff2)
Source: chromecache_61.1.drString found in binary or memory: https://cdn.openai.com/common/fonts/soehne/soehne-buch.woff2)
Source: chromecache_61.1.drString found in binary or memory: https://cdn.openai.com/common/fonts/soehne/soehne-halbfett-kursiv.woff2)
Source: chromecache_61.1.drString found in binary or memory: https://cdn.openai.com/common/fonts/soehne/soehne-halbfett.woff2)
Source: chromecache_61.1.drString found in binary or memory: https://cdn.openai.com/common/fonts/soehne/soehne-kraftig-kursiv.woff2)
Source: chromecache_61.1.drString found in binary or memory: https://cdn.openai.com/common/fonts/soehne/soehne-kraftig.woff2)
Source: chromecache_61.1.drString found in binary or memory: https://cdn.openai.com/common/fonts/soehne/soehne-mono-buch-kursiv.woff2)
Source: chromecache_61.1.drString found in binary or memory: https://cdn.openai.com/common/fonts/soehne/soehne-mono-buch.woff2)
Source: chromecache_61.1.drString found in binary or memory: https://cdn.openai.com/common/fonts/soehne/soehne-mono-halbfett.woff2)
Source: chromecache_68.1.drString found in binary or memory: https://feross.org
Source: chromecache_61.1.drString found in binary or memory: https://tailwindcss.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49781 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_352_2008460986Jump to behavior
Source: classification engineClassification label: clean0.win@16/24@24/13
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1928 --field-trial-handle=1944,i,5006838942313419442,14949081345359785860,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://chat.openai.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1928 --field-trial-handle=1944,i,5006838942313419442,14949081345359785860,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1320896 URL: https://chat.openai.com/ Startdate: 06/10/2023 Architecture: WINDOWS Score: 0 14 accounts.google.com 2->14 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 16 192.168.2.13 unknown unknown 6->16 18 192.168.2.14 unknown unknown 6->18 20 4 other IPs or domains 6->20 11 chrome.exe 6->11         started        process5 dnsIp6 22 part-0041.t-0009.t-msedge.net 13.107.246.69, 443, 49740, 49741 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 11->22 24 accounts.google.com 142.250.176.13, 443, 49745 GOOGLEUS United States 11->24 26 10 other IPs or domains 11->26

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://chat.openai.com/0%VirustotalBrowse
https://chat.openai.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
featuregates.org0%VirustotalBrowse
part-0041.t-0009.t-msedge.net0%VirustotalBrowse
cdn.oaistatic.com0%VirustotalBrowse
events.statsigapi.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://cdn.oaistatic.com/_next/static/chunks/main-989cac6f6309d951.js0%Avira URL Cloudsafe
https://cdn.oaistatic.com/_next/static/5pw96JlfL4MWgm_eGjazL/_buildManifest.js0%Avira URL Cloudsafe
https://cdn.oaistatic.com/_next/static/chunks/8967-4e6340f89a707cbe.js0%Avira URL Cloudsafe
https://cdn.oaistatic.com/_next/static/chunks/pages/auth/login-435c9c3793d69432.js0%Avira URL Cloudsafe
https://cdn.oaistatic.com/_next/static/chunks/1564-77f6f9ff5dc52ea0.js0%Avira URL Cloudsafe
https://featuregates.org/v1/initialize0%Avira URL Cloudsafe
https://cdn.oaistatic.com/_next/static/chunks/framework-10a404587b40544b.js0%Avira URL Cloudsafe
https://cdn.oaistatic.com/_next/static/chunks/pages/auth/login-435c9c3793d69432.js0%VirustotalBrowse
https://cdn.oaistatic.com/_next/static/css/b05ef57e089762e6.css0%Avira URL Cloudsafe
https://cdn.oaistatic.com/_next/static/chunks/webpack-88ef655855b2e54d.js0%Avira URL Cloudsafe
https://events.statsigapi.net/v1/rgstr0%Avira URL Cloudsafe
https://cdn.oaistatic.com/_next/static/chunks/3389-482943a0011c8266.js0%Avira URL Cloudsafe
https://featuregates.org/v1/initialize0%VirustotalBrowse
https://cdn.oaistatic.com/_next/static/chunks/framework-10a404587b40544b.js0%VirustotalBrowse
https://cdn.oaistatic.com/_next/static/chunks/pages/_app-b956a963608f3403.js0%Avira URL Cloudsafe
https://cdn.oaistatic.com/_next/static/5pw96JlfL4MWgm_eGjazL/_ssgManifest.js0%Avira URL Cloudsafe
https://cdn.oaistatic.com/_next/static/chunks/pages/_app-b956a963608f3403.js0%VirustotalBrowse
https://events.statsigapi.net/v1/rgstr0%VirustotalBrowse
https://cdn.oaistatic.com/_next/static/chunks/3389-482943a0011c8266.js0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
cdn.oaistatic.com
172.64.146.98
truefalseunknown
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    featuregates.org
    34.120.214.181
    truefalseunknown
    accounts.google.com
    142.250.176.13
    truefalse
      high
      part-0041.t-0009.t-msedge.net
      13.107.246.69
      truefalseunknown
      www.google.com
      142.250.72.132
      truefalse
        high
        events.statsigapi.net
        34.120.214.181
        truefalseunknown
        clients.l.google.com
        142.250.189.14
        truefalse
          high
          clients2.google.com
          unknown
          unknownfalse
            high
            cdn.openai.com
            unknown
            unknownfalse
              high
              chat.openai.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                about:blankfalse
                  low
                  https://a.nel.cloudflare.com/report/v3?s=%2F69hjV3wassJdCYHUQQXqWKYjo0LYnRjO3Zpml6tyZ8cjH94%2FIdonZ4iu5b2RtbaClrlZeypN%2B53568TVYz5O6LSToj7N91At1tJVwUstvWbPpz0lv39jM7TXqUeQA0VGw%3D%3Dfalse
                    high
                    https://cdn.oaistatic.com/_next/static/5pw96JlfL4MWgm_eGjazL/_buildManifest.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://cdn.oaistatic.com/_next/static/chunks/main-989cac6f6309d951.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                      high
                      https://cdn.openai.com/common/fonts/soehne/soehne-mono-buch.woff2false
                        high
                        https://cdn.openai.com/common/fonts/soehne/soehne-buch.woff2false
                          high
                          https://cdn.oaistatic.com/_next/static/chunks/8967-4e6340f89a707cbe.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.oaistatic.com/_next/static/chunks/pages/auth/login-435c9c3793d69432.jsfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.oaistatic.com/_next/static/chunks/1564-77f6f9ff5dc52ea0.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://featuregates.org/v1/initializefalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.oaistatic.com/_next/static/chunks/framework-10a404587b40544b.jsfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.oaistatic.com/_next/static/css/b05ef57e089762e6.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.oaistatic.com/_next/static/chunks/webpack-88ef655855b2e54d.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://events.statsigapi.net/v1/rgstrfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.openai.com/common/fonts/soehne-circle/soehne-circle-buch.woff2false
                            high
                            https://chat.openai.com/auth/loginfalse
                              high
                              https://cdn.oaistatic.com/_next/static/chunks/3389-482943a0011c8266.jsfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://cdn.oaistatic.com/_next/static/chunks/pages/_app-b956a963608f3403.jsfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://cdn.openai.com/common/fonts/soehne/soehne-mono-halbfett.woff2false
                                high
                                https://cdn.openai.com/common/fonts/soehne/soehne-kraftig.woff2false
                                  high
                                  https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                                    high
                                    https://cdn.openai.com/common/fonts/soehne-circle/soehne-circle-halbfett.woff2false
                                      high
                                      https://cdn.openai.com/common/fonts/soehne/soehne-halbfett.woff2false
                                        high
                                        https://cdn.oaistatic.com/_next/static/5pw96JlfL4MWgm_eGjazL/_ssgManifest.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://cdn.openai.com/common/fonts/signifier/signifier-bold-italic.woff2)chromecache_61.1.drfalse
                                          high
                                          https://cdn.openai.com/common/fonts/soehne/soehne-kraftig-kursiv.woff2)chromecache_61.1.drfalse
                                            high
                                            https://tailwindcss.comchromecache_61.1.drfalse
                                              high
                                              https://cdn.openai.com/common/fonts/soehne/soehne-halbfett.woff2)chromecache_61.1.drfalse
                                                high
                                                https://cdn.openai.com/common/fonts/soehne/soehne-buch.woff2)chromecache_61.1.drfalse
                                                  high
                                                  https://cdn.openai.com/common/fonts/soehne-circle/soehne-circle-buch.woff2)chromecache_61.1.drfalse
                                                    high
                                                    https://cdn.openai.com/common/fonts/signifier/signifier-bold.woff2)chromecache_61.1.drfalse
                                                      high
                                                      https://cdn.openai.com/common/fonts/soehne/soehne-mono-buch-kursiv.woff2)chromecache_61.1.drfalse
                                                        high
                                                        https://cdn.openai.com/common/fonts/soehne/soehne-mono-halbfett.woff2)chromecache_61.1.drfalse
                                                          high
                                                          https://feross.orgchromecache_68.1.drfalse
                                                            high
                                                            https://cdn.openai.com/common/fonts/soehne/soehne-kraftig.woff2)chromecache_61.1.drfalse
                                                              high
                                                              https://cdn.openai.com/common/fonts/soehne/soehne-mono-buch.woff2)chromecache_61.1.drfalse
                                                                high
                                                                https://cdn.openai.com/common/fonts/signifier/signifier-light.woff2)chromecache_61.1.drfalse
                                                                  high
                                                                  https://cdn.openai.com/common/fonts/signifier/signifier-light-italic.woff2)chromecache_61.1.drfalse
                                                                    high
                                                                    https://cdn.openai.com/common/fonts/soehne/soehne-buch-kursiv.woff2)chromecache_61.1.drfalse
                                                                      high
                                                                      https://cdn.openai.com/common/fonts/soehne/soehne-halbfett-kursiv.woff2)chromecache_61.1.drfalse
                                                                        high
                                                                        https://cdn.openai.com/common/fonts/soehne-circle/soehne-circle-halbfett.woff2)chromecache_61.1.drfalse
                                                                          high
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          13.107.246.69
                                                                          part-0041.t-0009.t-msedge.netUnited States
                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                          34.120.214.181
                                                                          featuregates.orgUnited States
                                                                          15169GOOGLEUSfalse
                                                                          172.64.146.98
                                                                          cdn.oaistatic.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          142.250.176.13
                                                                          accounts.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          239.255.255.250
                                                                          unknownReserved
                                                                          unknownunknownfalse
                                                                          35.190.80.1
                                                                          a.nel.cloudflare.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          142.250.72.132
                                                                          www.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          142.250.189.14
                                                                          clients.l.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          IP
                                                                          192.168.2.4
                                                                          192.168.2.5
                                                                          192.168.2.13
                                                                          192.168.2.23
                                                                          192.168.2.14
                                                                          Joe Sandbox Version:38.0.0 Ammolite
                                                                          Analysis ID:1320896
                                                                          Start date and time:2023-10-06 14:49:29 +02:00
                                                                          Joe Sandbox Product:CloudBasic
                                                                          Overall analysis duration:0h 3m 9s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:light
                                                                          Cookbook file name:browseurl.jbs
                                                                          Sample URL:https://chat.openai.com/
                                                                          Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:8
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Detection:CLEAN
                                                                          Classification:clean0.win@16/24@24/13
                                                                          EGA Information:Failed
                                                                          HCA Information:
                                                                          • Successful, ratio: 100%
                                                                          • Number of executed functions: 0
                                                                          • Number of non-executed functions: 0
                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                          • TCP Packets have been reduced to 100
                                                                          • Excluded IPs from analysis (whitelisted): 142.250.72.227, 34.104.35.123, 172.64.150.28, 104.18.37.228, 72.21.81.240, 192.229.211.108, 142.250.68.99
                                                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, edgedl.me.gvt1.com, openaiassets.azureedge.net, slscr.update.microsoft.com, chat.openai.com.cdn.cloudflare.net, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, openaiassets.afd.azureedge.net, star-azureedge-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          No simulations
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 35690, version 1.7143
                                                                          Category:downloaded
                                                                          Size (bytes):35690
                                                                          Entropy (8bit):7.994066901363464
                                                                          Encrypted:true
                                                                          SSDEEP:768:eW+rYdqi96/fG28G01tQ/NxB+Q2iYHNrOCqZLCwzGH:eW+r4qjGn1tQv2iKOxB5zGH
                                                                          MD5:842E6BF8C66A2FEED57C44A18B42E579
                                                                          SHA1:8C0C35DBDC77443EAB81F6A9FE065855D0D9449D
                                                                          SHA-256:06521814926466749FF83F447CA5E21C93F71C01250076DF913324B14C38C134
                                                                          SHA-512:8AA26DAEDFFA93FF6D83DF1710E4DD8990106229D4D8DE466C59D94D4697F03045B6705DD822451C92AE2CB647B102A7CD915065F037DAA1033FF4AC95BF7A50
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdn.openai.com/common/fonts/soehne/soehne-kraftig.woff2
                                                                          Preview:wOF2.......j......................f.............:......Z..#.`..`..b.X..s...........l.6.$..|....@.. ..$.....S[Z......cSPK.m.<\...5....u...........V%O..........$...\.^..,.c..L....&.....4.....Za..+.e..u5..,j..+xq...E<....R.1a..N..z.M...bb.K..1u.~9H.T.U.J....2..X....R....Op..p.5i..I[..y...;....P.M8A`C.7....ip.$..}(p..?.(..GX..)..u/e<.4d.Jg.q}..........Z.F3...hD..7.A.....O0.Mi.....t.........2h...r(]......s.....m......J{....*X".H...h..O$.........|.o.$.&.............y...C.C.=mf._.(...lD...X.&(Va.0...mZ1.E,.D.%...BA.6.D....n..+].]t.......?[Y......IPYY.]...Z...%.O.wZ...Y....wl.......s.:w`....^yZ..Kh.U.O.+.%;.ep...L.u.....c....Hh.K..Y....T.m..J0..|.1..?#.`.;8......ep.d.P...A:....A.a.,3%,.%C...n..k./:..../.g.l...|E.n.~|NmFPx#E]....?..8.nU.%.*]c......K4<.1.(....1.m...n.-}...'..pW.+4aD....(..). .........O8.l.l0..x/...7..z|cV.T..<.T*.J%R.D"...H..j.Z..<.N.GE....X...\....J.}rr...kr...f.>Q..&%.a.a`n.1,4j..[A~......c..}....4%....C.E 4..}a.F.,/.6...^.U2q..B>.)..._..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:downloaded
                                                                          Size (bytes):2
                                                                          Entropy (8bit):1.0
                                                                          Encrypted:false
                                                                          SSDEEP:3:H:H
                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://chat.openai.com/api/auth/session
                                                                          Preview:{}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 28285, version 1.7143
                                                                          Category:downloaded
                                                                          Size (bytes):28285
                                                                          Entropy (8bit):7.9930073299694575
                                                                          Encrypted:true
                                                                          SSDEEP:768:WswbhVJ0jTOQyUUY3dJzh7me3QrMNFaTs:RwbhgX9DUYXhKhqMI
                                                                          MD5:0070E02BC10FECD0AC4DBCD63FA81B67
                                                                          SHA1:A29D8D21D97CD80FFF4EAC2FC060CBDB692CEA57
                                                                          SHA-256:BC3E48FB85EE18E4AD8193EA7D982D07CB570C96664417BE130A713DE0C52A14
                                                                          SHA-512:C485D5F90F2DB2C9608FEC0F8F44A8AB82C8BE021EA731038FA11DC3096700E66B5772EDA4CF862FB507CD95F7083DAA1E1B600F75320F82953294FE6C53F804
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdn.openai.com/common/fonts/soehne/soehne-mono-halbfett.woff2
                                                                          Preview:wOF2......n}......C...l.......m....i.............:.......`..`..\...........,..a....6.$..x..~.. ..`..$...[.'...n;*>yt'......D...n.P...oQ.zRs.......+.......c....M....As....Q.E[z......3<..._.sk.jj.e.P.P.K,.....}/...f)....5!2Y6Os..d.'3.6I...z..17y|.!......b..*...N:(~.x.........5bh....d*I.Q..0ay...%......N..M=.@>...q..48.~.W..[,.5|)...r.hIC.)...i..1C1\...._......[.r.81A..L...S.......Z?$..!...k?....o..~.....2;.fM$!.S...k..o...B.R.....).Pe..1..N.0....j5...6.?......ZV."......F'.d..).T.L....1... R........AE.bF/.X|...vkq.}.Z.j?.s....x.I.*..p.&......A...n.....`le0.0....A.....}_.J4...*4%K.Q...$.'....oj...S.F..n.r....y.|..Mi........h(..d.oXj.V.........O..]..:pH..&|.RP:.....u.C...o.m....J./!+6....].... ....p..2....l..F........%.BK.......g...'^......n.....L.B.*......'.j.f.t9`...........#.xa.............9.q.-l..U.....l.OJ...V.|..bC4.tN...p.hZ.Ws...*.#..2.?....u...B:....pT.H..7..a_...^r...#x..>.DS5G..'......D..Gp........J8.6O.tT.E...;_=.w...%....8..I....2........p.....H:%
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (7374), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):7374
                                                                          Entropy (8bit):5.779377380028636
                                                                          Encrypted:false
                                                                          SSDEEP:192:MM74c4CwjZekjBbLBkPI6SfBXTxmQIciAK71+:MA4cKq4XRIA6+
                                                                          MD5:E123473AB0ADF659CB0A5D25492D178D
                                                                          SHA1:BDD7E20B19145E1CFD32A776C02F64C67899F026
                                                                          SHA-256:9D9551DDDF15247A4E07DF860457F91646D30E6D955E31944EF02339D0438463
                                                                          SHA-512:934043849011EF34CEB72FB9CD194E8A358CD60FEDF0BA9D7890A42A1A5BD2F7EE98D896D05F4008E5FB133FBA10121C622C045BC0CF736AD3B07BD13EEDE94B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://chat.openai.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/dffb14d6/main.js
                                                                          Preview:window._cf_chl_opt={cFPWv:'g'};~function(R,g,h,i,j,o){R=b,function(d,e,Q,f,y){for(Q=b,f=d();!![];)try{if(y=parseInt(Q(254))/1+-parseInt(Q(231))/2+parseInt(Q(233))/3*(parseInt(Q(283))/4)+parseInt(Q(225))/5*(parseInt(Q(272))/6)+-parseInt(Q(273))/7*(-parseInt(Q(230))/8)+-parseInt(Q(249))/9*(parseInt(Q(262))/10)+-parseInt(Q(299))/11,e===y)break;else f.push(f.shift())}catch(z){f.push(f.shift())}}(a,927481),g=this||self,h=g[R(294)],i={},i[R(205)]='o',i[R(275)]='s',i[R(212)]='u',i[R(285)]='z',i[R(203)]='n',i[R(295)]='I',i[R(298)]='b',j=i,g[R(287)]=function(d,f,y,z,W,B,C,D,E,F,G){if(W=R,f===null||f===void 0)return z;for(B=m(f),d[W(224)][W(276)]&&(B=B[W(271)](d[W(224)][W(276)](f))),B=d[W(211)][W(216)]&&d[W(234)]?d[W(211)][W(216)](new d[(W(234))](B)):function(H,X,I){for(X=W,H[X(219)](),I=0;I<H[X(266)];H[I]===H[I+1]?H[X(252)](I+1,1):I+=1);return H}(B),C='nAsAaAb'.split('A'),C=C[W(240)][W(244)](C),D=0;D<B[W(266)];E=B[D],F=l(d,f,E),C(F)?(G=F==='s'&&!d[W(223)](f[E]),W(241)===y+E?A(y+E,F):G||A(y+E,f[
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 33350, version 1.7143
                                                                          Category:downloaded
                                                                          Size (bytes):33350
                                                                          Entropy (8bit):7.9931429180005855
                                                                          Encrypted:true
                                                                          SSDEEP:768:bNClFBzqOlFl6h930ThoS73PwZbc/UyqSVbMhzZtIic:ZClDvl6rEThoS7fwqfpVwFc
                                                                          MD5:617384BA88EA7FD6DE0A9D4820ADCF63
                                                                          SHA1:BC6AA462D355FA3AEC22CBD1913E96B595631EF2
                                                                          SHA-256:E14E1BD226E89EEC255571FD49EBB33DBDFBFFBCF375C06EAC6972B8A082A09D
                                                                          SHA-512:C98A7A32567F8E58361F9BDC23A2E5ECCB6B766B0323A436C1F5DD1A50B5842F9239BFB6826B62CE6D73A81A04F69E9D88DBAE6469B94EF2A48003D76BDDAD1A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdn.openai.com/common/fonts/soehne/soehne-buch.woff2
                                                                          Preview:wOF2.......F.......................Z.............:......Z.`..`..b.Z..s.....@..F.6.$..|.$..@.. ..^.....u[...........z..6.S.`n.Xu.m....#....T.#e.....j..c..n.*..o.!b..@.D+v78...%T...tl..QC!..[..cr...G.c..........R..QM.....'....3..*.?o:R:...Q..K#[.;_...&|._....7..P..oT."W...E.....&..L...;.......3j..l....'t.W.........N{....Fg.../..........5.....b.W.)...}.5..O..eDK^E.|.1...{......-.cc..#..'....}......OL..Oj..........G...m........r.......U.E.......E..N;Y..#Gm..[v.....q.y%..q.q...[%..Bz..m..X.-....5ZzD........c...`.G..6...z....+ UIU..5.........g.E...0..9HL."._Hm.....w.*v...~...Z.g..).I.-.IH..+...gBR..{D<.w..!a.:.P.B.F.........v.S.$#.C...~.A7...0.4j.g....&.3ki..x..%@.......x.......a..y.....j..@..x...>...B.E .....C.G...`Cf..l./............q.N.(..%.V......_.R...r....m..T.sO.8...l...:Y.xit.....^"24.....=.....@....j.pq..8.%..N...Zi.T8.g.....3.....\7*......W.....l...!..1.1..`.............u.Y.L.{b.`K.j.+.-...-..^..`..F....U-[\._...I...q,:.h..s7.\......|.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):1292
                                                                          Entropy (8bit):7.673944782676326
                                                                          Encrypted:false
                                                                          SSDEEP:24:hMjtTtex4WXwNLzcV0rEEH6nWJanJgz2F0LR+Eom+hPKEfl9:hwLtWXwNL/IEanRuzA0LUEoHhPlT
                                                                          MD5:3D83F3FAB770C2A29D3A78E7A87CD187
                                                                          SHA1:3E1F4B45B14C2C797B961A45D179859B12B1DD31
                                                                          SHA-256:E46D8D1D783EE04A447334BA86CA7461F7D9BDB1AEA0F4CBEB345CFD51CE5AEC
                                                                          SHA-512:6B1319A87FE7253B7324C4C9F93FA4CCCAC8F6B7E27080F6E55E4089ED6EC4362D91B492D08861B23F6D2EC93B03AF15D42ED5529CA542D9F20375E2D222F15D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR... ... .....D.......gAMA......a.....sRGB.........PLTELiqw..u..u..t..u..u..m..u..u..t..v..t..u..u..t..u..u..v..u..u..u...........y......................x................w.....~....................................z.....y.................................................v..........................................................................................|...........v..w............{.............}.................................................................................~.....................................d....tRNS.-.............,...........pHYs...v...v.N{&.....IDAT8..e{.0..`..+......$..K.N.hRfnW\y..[....x...c.....}.tz..l....aSY...%...........E...FX7.eQ.y...g.../.%u...TU.-.bQ.v<....3..-YN.r....i:4. ..O..Hq...9.%1 ...c.#..L.......11?..A>......5.b.2_....n.....t`....v......%..8.f...'.......[...w[Qd@...0b..V+Dg,......)P.%6..Vl.`.N..20.Z........!.C..(,.6..4.'.=xx.+.8.....]J*..q....0{L.3..{...+g.:z.$c.......oyBR..1..Q.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 37996, version 1.7143
                                                                          Category:downloaded
                                                                          Size (bytes):37996
                                                                          Entropy (8bit):7.994156189249607
                                                                          Encrypted:true
                                                                          SSDEEP:768:tMjGpPZ6ZfOIncniVCdCWen1oa9xmWbPeDFQ4gjRGgmeURtBLkeuSa:tMsPIZf1cOCve/bmWbugjBSRLO
                                                                          MD5:7F046F97722888264688EED9B73FEA65
                                                                          SHA1:D3FDE8C820EF3F5499788F5D1D7AEDB40ED74042
                                                                          SHA-256:05D7D3CF94A0213D747C5F3CC06354954C9B9A37CE579A5720570126A15E3418
                                                                          SHA-512:6CA1101E70F3262EFB24E211F223E18A866F9EA6EA828487DB9B493B076882ABF4572CEAFC304E38B72A3DB1FBC9BEDE9BA9AF38ABA93443EBFFCD6BD3F024F5
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdn.openai.com/common/fonts/soehne/soehne-halbfett.woff2
                                                                          Preview:wOF2.......l.......................`.............:...$..Z..#.`..`..b.j..s.....x..f..l.6.$..|.$..@.. ../......[.....r.n.A......-.*.....~uW...9.v.;........Nf.......D...]...*.6...YR...`C.yqb.f.Z.T.....$G.4..Y..75.6.M\.....*.@4#.'F....8..2$O.j...p..v.?u.s..)......v.c...t......Y...H.......5..l....%c.w.z.z..5h.K.....tY.@w6Y..>...sb..z..T.l,.,.]...n..b.#..t.zA7.r3eH..Z<..v+....e..e".y.j..O..0.m7.K...wx......xx.W.....f.#...../..;....../=..kCLxw.*..d..........Q....?...F .\..y....Q......2u.(.....s.U.....{c..>g<I1,..<?.?.............s.F..53@1......0.+A.i.....Q...B..1....E...Q......{.....p...gR.d.o.3..T+v.Wp............`....xY...._..;.....{.......&#5!..@H..L....q.......0...P.L.x.5^.P........,jb. x....>.&...M..a..H..w...\....[......f.Td.2.O.@{......Rk...`.M....#.IC...._.Z[i...rky.W.....I.0.:.%.z<.n..G?xPPy.<..._@..rU.E|.}..R|/+.eoef.....Z....+.N..v....h....E.Y....(h..S~r7.'...=,$..i1.xp'.:E...*.%..W....s.}.3..;...$....T*....9...t.-.M..i..55..hO......H..O@.8..z..,..e.{
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):115740
                                                                          Entropy (8bit):5.3246443278002555
                                                                          Encrypted:false
                                                                          SSDEEP:1536:xkCCbyuCyE3bJfVJlEpAxDSiGiMThgQ+jD61B7:WCCbySYb/EpAxDVbhjA7
                                                                          MD5:340F41A3D367A9DB3DD1822FE42B3369
                                                                          SHA1:B717AF3072BADBD29BD304504A208F0B568F729C
                                                                          SHA-256:4D713A09BD634251BDE66C699426886E0B86635C9ECCF069CDCE143635D413D4
                                                                          SHA-512:25D9C192AEED17B138D001C1B8EBDE11722E7AF9C487405612D2225032C0AFFFDBEEF5DD2A73C691538A2B0029606E240ED96F67F0A7F41E31DDC6FF28FB614E
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdn.oaistatic.com/_next/static/chunks/main-989cac6f6309d951.js
                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{84052:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then(function(r){return t.resolve(e()).then(function(){return r})},function(r){return t.resolve(e()).then(function(){throw r})})}),Object.fromEntries||(Object.fromEntries=function(e){return Array.from(e).red
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65201)
                                                                          Category:downloaded
                                                                          Size (bytes):141072
                                                                          Entropy (8bit):5.268565690179467
                                                                          Encrypted:false
                                                                          SSDEEP:1536:MPvmNg6kMudjY+o3F36qmk1S/qcnde//JQV:MP7UN6qT1S5cXWV
                                                                          MD5:1E83148BA297AB50F4C473894AA7F972
                                                                          SHA1:17745A6B6E3C0DF2E038ADE5312F649C16DF3C06
                                                                          SHA-256:426D2DC95541B1B16973095674BA38596836D7DA4CB62E9CEC21F7505D4B6DA3
                                                                          SHA-512:654BD8B1C7862FF11C09D5FE3E0E0138F973569970B6710F8F0F80BD1D91D06B9A2D159BC08AA988872A936C6239D51A890A88D93F3CAFB4BB544D7F40C2AB8F
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdn.oaistatic.com/_next/static/chunks/framework-10a404587b40544b.js
                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{2920:function(e,n,t){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r,l,a,u,o,i,s=t(70079),c=t(43707);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):1292
                                                                          Entropy (8bit):7.673944782676326
                                                                          Encrypted:false
                                                                          SSDEEP:24:hMjtTtex4WXwNLzcV0rEEH6nWJanJgz2F0LR+Eom+hPKEfl9:hwLtWXwNL/IEanRuzA0LUEoHhPlT
                                                                          MD5:3D83F3FAB770C2A29D3A78E7A87CD187
                                                                          SHA1:3E1F4B45B14C2C797B961A45D179859B12B1DD31
                                                                          SHA-256:E46D8D1D783EE04A447334BA86CA7461F7D9BDB1AEA0F4CBEB345CFD51CE5AEC
                                                                          SHA-512:6B1319A87FE7253B7324C4C9F93FA4CCCAC8F6B7E27080F6E55E4089ED6EC4362D91B492D08861B23F6D2EC93B03AF15D42ED5529CA542D9F20375E2D222F15D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://chat.openai.com/favicon-32x32.png
                                                                          Preview:.PNG........IHDR... ... .....D.......gAMA......a.....sRGB.........PLTELiqw..u..u..t..u..u..m..u..u..t..v..t..u..u..t..u..u..v..u..u..u...........y......................x................w.....~....................................z.....y.................................................v..........................................................................................|...........v..w............{.............}.................................................................................~.....................................d....tRNS.-.............,...........pHYs...v...v.N{&.....IDAT8..e{.0..`..+......$..K.N.hRfnW\y..[....x...c.....}.tz..l....aSY...%...........E...FX7.eQ.y...g.../.%u...TU.-.bQ.v<....3..-YN.r....i:4. ..O..Hq...9.%1 ...c.#..L.......11?..A>......5.b.2_....n.....t`....v......%..8.f...'.......[...w[Qd@...0b..V+Dg,......)P.%6..Vl.`.N..20.Z........!.C..(,.6..4.'.=xx.+.8.....]J*..q....0{L.3..{...+g.:z.$c.......oyBR..1..Q.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (62839)
                                                                          Category:downloaded
                                                                          Size (bytes):178046
                                                                          Entropy (8bit):5.204687781891018
                                                                          Encrypted:false
                                                                          SSDEEP:3072:8Us79M4c5LvLggXi4l15RrxGAwcnTUbQXb3AhXR6lo2e0XQYGQ/M1BJeGO/UVNCu:8Us79M4c5LvLggXi4l15RrxGAwcnTUbb
                                                                          MD5:C3D0B5D1DCBC30A3D60AE08C25721FAD
                                                                          SHA1:06FF686CFD31949D600EDCBB88B47B918A42BAAC
                                                                          SHA-256:BE5E69012AF3067240FAD219DFB2BEACDA017768D8EF2C29DCD3272EA9792388
                                                                          SHA-512:BB1EAF75CB57694C04F97BA838A3D8CF1AE9FF79154BBE53F4C3C72F14B86ABD8CC5BF08EEE0EA2A60BBCED4F97C3B0D900C25B14450548B7C302716AAFAD399
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdn.oaistatic.com/_next/static/css/b05ef57e089762e6.css
                                                                          Preview:@font-face{font-display:swap;font-family:Signifier;font-style:normal;font-weight:400;src:url(https://cdn.openai.com/common/fonts/signifier/signifier-light.woff2) format("woff2")}@font-face{font-display:swap;font-family:Signifier;font-style:italic;font-weight:400;src:url(https://cdn.openai.com/common/fonts/signifier/signifier-light-italic.woff2) format("woff2")}@font-face{font-display:swap;font-family:Signifier;font-style:normal;font-weight:700;src:url(https://cdn.openai.com/common/fonts/signifier/signifier-bold.woff2) format("woff2")}@font-face{font-display:swap;font-family:Signifier;font-style:italic;font-weight:700;src:url(https://cdn.openai.com/common/fonts/signifier/signifier-bold-italic.woff2) format("woff2")}@font-face{font-display:swap;font-family:S.hne;font-style:normal;font-weight:400;src:url(https://cdn.openai.com/common/fonts/soehne/soehne-buch.woff2) format("woff2")}@font-face{font-display:swap;font-family:S.hne;font-style:italic;font-weight:400;src:url(https://cdn.openai
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):272
                                                                          Entropy (8bit):5.365789524933043
                                                                          Encrypted:false
                                                                          SSDEEP:6:XzjbdHhjbzrqWW8Lb8FxkvV+3rvHokYrSHMiLm5iSSfrzLt:fbjqL8Lb8FxAU7fLhtmHYrzLt
                                                                          MD5:ACBB551432E99ED51E2993403B96D41F
                                                                          SHA1:C8C0771B9E28AA8AF73B33BACAAA113D685C3072
                                                                          SHA-256:0C8C2403D6EBC6CB35AEDB4ECB6EDCC7E8738F80FA00CE6FC1278C4BF339C3BC
                                                                          SHA-512:B1724EFF2A4F9A0F2D4462B0849BD0D66BE4188911F27E7E35A02525755340755F76ABFBA52341A2909201A32DFBEFEC4D709201AAFC15ABE25558AF13FD322F
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdn.oaistatic.com/_next/static/chunks/pages/auth/login-435c9c3793d69432.js
                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9344],{30282:function(n,_,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/auth/login",function(){return u(98967)}])}},function(n){n.O(0,[3389,1564,8967,9774,2888,179],function(){return n(n.s=30282)}),_N_E=n.O()}]);
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), CFF, length 840, version 0.0
                                                                          Category:downloaded
                                                                          Size (bytes):840
                                                                          Entropy (8bit):7.6352202851209245
                                                                          Encrypted:false
                                                                          SSDEEP:24:o46p6dwWkjO1x6VEahSRMJNQjUQBfmaltUT4:l6pguO1x6VEQSSJNQnBHUT4
                                                                          MD5:5085DFD9B71EFEA5CD92728469261442
                                                                          SHA1:C7C3DC9DB4E16C84C94DB4BF0912C35EDA3A2D50
                                                                          SHA-256:5F370AE83C0E4012699B22C8282357FDE74848736CDB7B98E6D3D2D19F70B33F
                                                                          SHA-512:A848D1F87833BB0408AABB2CCDE006FEC1CE45F578C7A08B5DEF330DC3EA6DD7D5C203A83690382D4E1B17545CD1E9F8F980A9965DE8D09AFB4FF083E10CA174
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdn.openai.com/common/fonts/soehne-circle/soehne-circle-halbfett.woff2
                                                                          Preview:wOF2OTTO...H.......L..............................P.`.~.6.$......p. ...Q..M.....y..U4.....8..2.3e.".&..k?ijZ....#...B".....frmx.F\D."....{TS..R&qXi.zV....2g..i#.=.B ..Q..+7....c.?...d*.wM...7.....T.;...^.H......Q*..:=...Z_.........;EB)...B....C.b.g..U.0.J....kc.k#...!.....1u...-u3.2..#..L.....I ...*(.o.j....IRn<.L...5..M..5K......b......s.hv3...O....0...L<>..('..W.r..........g.....%........W.....H.9X)x.f.AG..m.....#.z....kD%G..5G..h....C...~.....g.....Vq.....+...>n>..L...!.....c.a.....|..h...g.0Tf..."......r........^..?..Wm....d.7...mj..O#.......(<:\..u...!..tV....2^4.}C....(*_.h...`....fY..0.XF...#...N".E.....A......B...%tX(K...V>P...^.y?.....)._+..[.tQ\.l....D.%........#H......?....$d .8...{^/.........]$v%z_d'....1..p..."...pH.g..Mu3...............j..i.2.@.H."[...W..($....,.9....l.....
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):77
                                                                          Entropy (8bit):4.37144473219773
                                                                          Encrypted:false
                                                                          SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                          MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                          SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                          SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                          SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdn.oaistatic.com/_next/static/5pw96JlfL4MWgm_eGjazL/_ssgManifest.js
                                                                          Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):111381
                                                                          Entropy (8bit):5.250123383552665
                                                                          Encrypted:false
                                                                          SSDEEP:1536:R+ybg/rgME+/+0R0B+PwHyMiMdXZ+V8G9Fxw1wO14K:9gsMY
                                                                          MD5:4577C1CD1469BB665449A1EAF32C9BDD
                                                                          SHA1:02AA533962663809A0573E92C022AB599165967E
                                                                          SHA-256:2EB756D8AAC7EAA23F33C4B37C9A8D2691BF3F17633E3EA7C9DAB1CEE51C31DB
                                                                          SHA-512:9ADBE18C76CEEB8B3F27AF862454E67121292E6D7E9B9F28EE469528EB106741DDB7AC917647878ED08AD6AFC0B3F1EF070BE84666DED29A1096355C0584FCE4
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdn.oaistatic.com/_next/static/chunks/3389-482943a0011c8266.js
                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3389],{10331:function(e,t){Object.defineProperty(t,"__esModule",{value:!0});var n=function(){function e(e,t,n,i,r,o,a,s,u){void 0===r&&(r=[]),void 0===o&&(o=""),void 0===a&&(a=null),void 0===s&&(s=null),void 0===u&&(u=null),this.onDefaultValueFallback=null,this.name=e,this.value=JSON.parse(JSON.stringify(null!=t?t:{})),this.ruleID=null!=n?n:"",this.secondaryExposures=r,this.allocatedExperimentName=o,this.evaluationDetails=i,this.onDefaultValueFallback=a,this.groupName=s,this.idType=u}return e.prototype.get=function(e,t,n){var i,r,o=this.getValue(e,t);if(null==o)return t;var a=Array.isArray(t)?"array":typeof t,s=Array.isArray(o)?"array":typeof o;return n?n(o)?o:(null===(i=this.onDefaultValueFallback)||void 0===i||i.call(this,this,e,a,s),t):null==t||a===s?o:(null===(r=this.onDefaultValueFallback)||void 0===r||r.call(this,this,e,a,s),t)},e.prototype.getValue=function(e,t){return null==e?this.value:(null==t&&(t=null),nul
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (4455), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):4455
                                                                          Entropy (8bit):5.163129584050852
                                                                          Encrypted:false
                                                                          SSDEEP:96:FQmlg/U1MTSfSlS4J5PccbMlLpdzWpJjUzX/Sq:FQPUSSfSnnY5PlzP
                                                                          MD5:7737C2A90AF717FB0B76C7794AFD6622
                                                                          SHA1:29DAFFEDD7472904585BB99E50629D2A9A2144A2
                                                                          SHA-256:4917CEB87F730C24F69ED66A0788800FFA430681702C176F602FBCE8DACA5AE9
                                                                          SHA-512:23E6C8DB582F9AD65F901ACDBB0B19D6DEFCE97C23FDD07E8A75266BE0150FB322023C87FAAD871BE17D84C4CC04D4805D173EDAE9EFB17045A5248498006BB9
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdn.oaistatic.com/_next/static/5pw96JlfL4MWgm_eGjazL/_buildManifest.js
                                                                          Preview:self.__BUILD_MANIFEST=function(a,s,c,t,e,i,n,d,u,h,f,g,r,k,l,o,b,p,m,j){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/_error":["static/chunks/pages/_error-97106a6822dc2ecb.js"],"/account/cancel":["static/chunks/pages/account/cancel-14d6d463a6c44c7b.js"],"/account/manage":["static/chunks/pages/account/manage-8051354766adfd0e.js"],"/account/upgrade":[c,"static/chunks/pages/account/upgrade-2a72bb1a959e6b06.js"],"/admin":[a,t,"static/chunks/1213-3a349d30aa6a72a3.js",s,"static/chunks/pages/admin-ab44733d59c9529e.js"],"/admin/AdminPageLayout":[a,s,"static/chunks/pages/admin/AdminPageLayout-41e8e11b93d90170.js"],"/admin/analytics":["static/chunks/3a34cc27-fd0458d5c342aa61.js",a,"static/chunks/667-f735c0905709b955.js",s,"static/chunks/pages/admin/analytics-c840fca3f2d5d399.js"],"/admin/billing":[a,s,"static/chunks/pages/admin/billing-e8d9a4ea869c2804.js"],"/admin/identity":[a,s,"static/chunks/pages/admin/identity-8a3342d75a042e5a.js"],"/admin/settings":[a,s,"static/chunks/page
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):2
                                                                          Entropy (8bit):1.0
                                                                          Encrypted:false
                                                                          SSDEEP:3:H:H
                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):1752520
                                                                          Entropy (8bit):5.415512874671934
                                                                          Encrypted:false
                                                                          SSDEEP:12288:4OgST6aNJ84hcz7wnjto/epzCgwYA2GcyQgGUcodI2b+dAsIiNRRKNWAjDBXPFhF:4aTlNJ8jMw1codI5IIDKhBXLEQ
                                                                          MD5:C9B269A068871CD84468F4D43C9E3D70
                                                                          SHA1:92888A4EF8EB3E9388E4EBE0EC8DFB6F4BBB4CD4
                                                                          SHA-256:144549B73D10AE59D11811B1472223D96B372E78456FFD8AF852311304DA2ABF
                                                                          SHA-512:F453CE2304FC52DE64237071C7EFCF24A7DFD8C7A8A0140BA5C017174DC86D943FEB2B4EB9513713CA39BAB9477F75AAD46A92224250308313A99D67A2CE4B74
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdn.oaistatic.com/_next/static/chunks/pages/_app-b956a963608f3403.js
                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{53936:function(Y,et,en){"use strict";function ei(Y,et,en){if(void 0===en&&(en=Error),!Y)throw new en(et)}en.d(et,{kG:function(){return ei}})},34239:function(Y,et,en){"use strict";function ei(Y,et){var en=et&&et.cache?et.cache:em,ei=et&&et.serializer?et.serializer:ep;return(et&&et.strategy?et.strategy:ed)(Y,{cache:en,serializer:ei})}function eo(Y){return null==Y||"number"==typeof Y||"boolean"==typeof Y}function ea(Y,et,en,ei){var ea=eo(ei)?ei:en(ei),eu=et.get(ea);return void 0===eu&&(eu=Y.call(this,ei),et.set(ea,eu)),eu}function eu(Y,et,en){var ei=Array.prototype.slice.call(arguments,3),eo=en(ei),ea=et.get(eo);return void 0===ea&&(ea=Y.apply(this,ei),et.set(eo,ea)),ea}function ec(Y,et,en,ei,eo){return en.bind(et,Y,ei,eo)}function ed(Y,et){var en=1===Y.length?ea:eu;return ec(Y,this,en,et.cache.create(),et.serializer)}function ef(Y,et){return ec(Y,this,eu,et.cache.create(),et.serializer)}function eh(Y,et){return ec(Y,this,ea,
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):76
                                                                          Entropy (8bit):4.585916133461028
                                                                          Encrypted:false
                                                                          SSDEEP:3:YWR4h2zd6GE/Ke8KTALQLHJS7jJ4:YWyQK/WxQzSJ4
                                                                          MD5:ACF5A26F1B54DFCB21DF1CFEEF1EC5C6
                                                                          SHA1:F7FA87F2B5FF2025E728D93827F9C2FB615BA627
                                                                          SHA-256:35F62DD152912F8F8D68122A0C277D7687B42786A0260A3444E6D1952AB171EE
                                                                          SHA-512:1288B37E4D12EDC3C390A3767BDB13AAE74685F5A6F6CE7A9108C46B6A49E5148ABE2B9FCA711E8ED1181F36A3FBC1B65B32167B818D0AFE4E51A5819CE9326C
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"statusCode":404,"message":"Cannot GET /v1/initialize","error":"Not Found"}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), CFF, length 820, version 0.0
                                                                          Category:downloaded
                                                                          Size (bytes):820
                                                                          Entropy (8bit):7.621103000957392
                                                                          Encrypted:false
                                                                          SSDEEP:12:o22nMotBkzsnAV4DOomnu2v2PvBt3xXJ5kTBcEfuL5BEF4lRqGQqtQ/0j0jG5C5/:o22MISzV4DOo8s3xXJuG3Jj7/tHrgh
                                                                          MD5:A5ABB77832B9725591EE8607C6A6ABCF
                                                                          SHA1:BE1D2C546231543EBFB7B3EA5B162A6F7D155569
                                                                          SHA-256:22969E3C536B4889CBC04B94A87B514EC1D447AADC109D537EA88AD87682691F
                                                                          SHA-512:8F733680943A8D59B2955CC60256C7233C9F9DB30F28BD83BFC50F23832146FC3F62381264D66F6DE16B9DE00ECAF3C9385D3CFD057C6B0CDDD68A4E23726824
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdn.openai.com/common/fonts/soehne-circle/soehne-circle-buch.woff2
                                                                          Preview:wOF2OTTO...4......................................H.`.~.6.$......r. .#.Q........Nm.C.:(.b.:.id..&....g...z..?k....N..[...*...~o.....-.M%j.$|..C2.........M.h.&.Zwk.vy.._.._..yJ4........].J.(..uY.V.n....m.F.......5".M.}..=..P.MUo[OsV.@cWsx.pc...0.;h<..C..OF..j0..f7.....h...{...O.......*.k@.pO;....#D.F6Y...D/.......t.Y..Q.3E.._S......M~S7...)G.........o..o....ko.u..jr.p.......).n.1:...X.......g.=.so......r.....,.:.!.]`..S.T..i..:...b..v..N........RZ*3.WZm..=.........8.rF.......+...hF..;..OxE.+,.....s..... .......3.._Q:o....|.J..........[6@.^u..@a.i...K`H*..Y...A!.@..O..6@..26.@q.8....D..e...S...8.l,.P.....=.t.b.$9.&./...9gn.<.k?..`o...G.0.@jR....X..w.....RiGHR\R.k...4.5c......+.-.U..vxqC.....f,.}...)3...*O..w..."..'IJ.Js.4.+.........`....5>.G....Z"....l...4.5......KD.^..C..:..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 27437, version 1.7143
                                                                          Category:downloaded
                                                                          Size (bytes):27437
                                                                          Entropy (8bit):7.991770066689847
                                                                          Encrypted:true
                                                                          SSDEEP:768:PmbzXpsGH2D6zInUgq5PEQiTSCOcmd1e76fcAkrB26w7zt:Pm/XpsxWzQpq58pTSCOPXMKR6oR
                                                                          MD5:9F576CB371229E42A94312A03EF27FF9
                                                                          SHA1:675F50E7AF63A676F5C62DF7FAD6148734DCE685
                                                                          SHA-256:3DEEA3065B32F108E86792DA18A33B16672C4373169676A3D9DDB1D0886A028A
                                                                          SHA-512:2C8E148EC8A8A765E9A06C8B0E51B8533B303D4CF8667D16663E563684425780B614249E9D37BF3F22AC2B9B91D2D0AD970FBB4D2349ABDFB6AE2FAC47B3C106
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdn.openai.com/common/fonts/soehne/soehne-mono-buch.woff2
                                                                          Preview:wOF2......k-......7...ie......i....a.............:.......`..`..\...........H....6.$..x..~.. .....$..`[9....M...._oV....?{....;.....{lr\...H?.{.......M.rX.W.....o..D".R+Z?..Z4.5...G.....1.."L.4b...[-..cG@....g..=.c......^O.....|....e...........#}.a.?.%yve.('.L.U.....>....UPYYq)..y9'*..Z].^..c......qI.m..&l....]e..F..w...KdGA....0.c..........v_E.$ RmI.u..y.p~.X.Bv......@U....0..4D%..k.FD.....CVN^...+.s.z.._P...2....BJ.r...m...8.$.BE{e&F.Qh...{..`Q.2.m.D].....m.Z.P..@..AQT.8.PT.{b.\..n.\.G.].sQ..:>j.{.n.`m...cu....F.......g..OI.A..Y.B.T.D.P.E...?.R...H.......\.Q..KE9@SGdm.Kn.[.....$....0...n?F..K+...!K..V.Y..6.5......k.l....M...c..0S..JdD......."sl.$..?8/..:....R.....S.1M.S...Z0..K.B.KX.n.......*+5I....E.x...9.q.W..sj3..7R...=...?..DI.V......tm\b.....B.*.@e.Q7.. .X.X.....z._....V...0.S.9.....Y.&..AA0f...........J...:...E...Q..\.Y.....}.o....@..m3.V..uz....FN...v[. .....j..>-g..=C,.3MX"..k9[.0.....!..Zj.........;.....g..._..4.E.d....|1.yt....DKd.f..i.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (15230), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):15238
                                                                          Entropy (8bit):5.475942200819854
                                                                          Encrypted:false
                                                                          SSDEEP:384:DOEuDkxxU8DfpitpXXMWcfTBAJMp3b+2kUCJDjiJDbhS5CaTkqQ/k9:D3rDMr8LNR31ChWJD9ivV
                                                                          MD5:15C0FAE757EC3CBBDE75F0CDD03D2CFE
                                                                          SHA1:2F42695CA0C6E346FE7CC727855B68AB8BEB0CC7
                                                                          SHA-256:F641F719B72B61D6535EF18ABDA9097447DFD1097E70D989CF3B93DB05977FF7
                                                                          SHA-512:42C143460C43B557D5592334E0D5E4EC19BAD1ED83B1842462BFE4F7FB50574ACEB2728C6C55DBE631B34D8B2778A384907783270DDABEF22E6E684253E69D53
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdn.oaistatic.com/_next/static/chunks/8967-4e6340f89a707cbe.js
                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8967],{98967:function(e,t,n){n.r(t),n.d(t,{__N_SSP:function(){return C},default:function(){return N},messages:function(){return A}});var i=n(35250),a=n(61564),l=n(18718),o=n(12155);n(9181);var r=n(60554),s=n(70079),c=n(73389),d=n(24325),u=n(39324),g=n(58380),p=n(88327),h=n(62509),x=n(19841),f=n(70671),m=n(32004),v=n(94968),y=n(35214);function b(e){var t=e.auth0Provider,n=e.enableNewAuthFlow,a=e.nextUrl,l=(0,f.Z)();return(0,i.jsx)(i.Fragment,{children:(0,i.jsxs)("div",{className:"relative flex grow flex-col items-center justify-between bg-white px-5 py-8 text-black dark:bg-black dark:text-white sm:rounded-t-[30px] md:rounded-none md:px-6",children:[(0,i.jsx)("nav",{className:"flex w-full justify-start px-6 pb-8 md:hidden md:px-6 lg:px-8",children:(0,i.jsx)("h1",{"aria-label":l.formatMessage(j.ariaLabel),children:(0,i.jsx)("div",{className:"flex cursor-default items-center text-[20px] font-bold leading-none lg:text-[22
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (17585), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):17587
                                                                          Entropy (8bit):5.158778927201761
                                                                          Encrypted:false
                                                                          SSDEEP:384:8EGpA5c1fI2YdKwmz8AGzTmbANWAgqkQlJVmHnpA5pKVD1:83pIdKPz8AGzCbANWB3QjVmHnpAnKV5
                                                                          MD5:C25078778D5EBB09ED7A4015597B420E
                                                                          SHA1:2A4CCC265731121EED4082A873DAE74F101BBE40
                                                                          SHA-256:CBB0F516075556ED3262452CB13454E7784F7DEF4390D7A8D5331F583176F7CB
                                                                          SHA-512:1E8737153E864D65C79E9A9617DEE1BEF1629F26EDC8ECCF394EDC994557A6B539FEF010F0D64C718BF507D092DB028722E279F5F0437053A6EB1F2070CB6A48
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdn.oaistatic.com/_next/static/chunks/1564-77f6f9ff5dc52ea0.js
                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1564],{61564:function(e,t,a){a.d(t,{Z:function(){return I}});var n=a(39324),o=a(71209),i=a(22830),r=a(4337),s=a(35250),l=a(19841),h=a(70079),u=a(1454),c=a(70671),d=a(32004),f=a(94968),p=a(21389),m=a(138),g=a.n(m),w=a(95137),y=a(21739),b=a(33669),T=a(21817),k=a(67273),C=a(88798),v=a(77997);function P(e){var t=e.speed,a=void 0===t?100:t,n=e.value,o=void 0===n?"":n,r=e.typing,u=e.onTyped,c=e.initTyped,d=e.chunk,f=(0,i._)((0,h.useState)(""),2),p=f[0],m=f[1],g=(0,h.useRef)(),w=(0,T.Z)(),y=(0,v.F)().resolvedTheme;return(0,h.useEffect)(function(){return m(c?o:""),r&&function e(t,n,o,i){g.current=w(function(){if(n.length!==o.length){var a=n+o.slice(t,t+i);m(a),null==u||u(),e(t+i,a,o,i)}},a)}(0,"",o,d?4:1),function(){clearTimeout(g.current)}},[r,o]),(0,s.jsx)("span",{className:(0,l.default)("whitespace-pre-wrap",p.length<o.length&&"result-streaming","dark"===y?"dark":"light"),children:(0,s.jsx)("span",{children:p})})}function
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (5862), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):5862
                                                                          Entropy (8bit):5.476475221332171
                                                                          Encrypted:false
                                                                          SSDEEP:96:rRZbc7xE/qhsQiRbVE+wjlU8UxxVYl36E7XuS0eVTsGVIBw2LBBzVojHNlGjg:VZbc2/AriVVExjGhbYlBXYeVqnBBGZ5
                                                                          MD5:1D079715E93DF7F0F3477FB55BFFC2C5
                                                                          SHA1:38B911D2BC8C2382327623F44FE96B4E640F2C0E
                                                                          SHA-256:DAC738C289BB6029D010A7DB113D9F15A68A121AC5A20CC8B74F3589C8CCCAF4
                                                                          SHA-512:A7AD048794127402EA4C547488D7B11BFEB412E900DBD857FFF59A13A8126CCA5C639C45D9BB45CFF71CD9EBE7F1267C97794C495010877A83F02079EF2BD11B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdn.oaistatic.com/_next/static/chunks/webpack-88ef655855b2e54d.js
                                                                          Preview:!function(){"use strict";var e,t,n,r,c,f,a,d,o,i={},u={};function b(e){var t=u[e];if(void 0!==t)return t.exports;var n=u[e]={id:e,loaded:!1,exports:{}},r=!0;try{i[e].call(n.exports,n,n.exports,b),r=!1}finally{r&&delete u[e]}return n.loaded=!0,n.exports}b.m=i,b.amdO={},e=[],b.O=function(t,n,r,c){if(n){c=c||0;for(var f=e.length;f>0&&e[f-1][2]>c;f--)e[f]=e[f-1];e[f]=[n,r,c];return}for(var a=1/0,f=0;f<e.length;f++){for(var n=e[f][0],r=e[f][1],c=e[f][2],d=!0,o=0;o<n.length;o++)a>=c&&Object.keys(b.O).every(function(e){return b.O[e](n[o])})?n.splice(o--,1):(d=!1,c<a&&(a=c));if(d){e.splice(f--,1);var i=r();void 0!==i&&(t=i)}}return t},b.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return b.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},b.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var c=Object.create(null)
                                                                          No static file info
                                                                          • Total Packets: 78
                                                                          • 443 (HTTPS)
                                                                          • 53 (DNS)
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Oct 6, 2023 14:50:10.558387995 CEST49675443192.168.2.4173.222.162.32
                                                                          Oct 6, 2023 14:50:11.964696884 CEST49678443192.168.2.4104.46.162.224
                                                                          Oct 6, 2023 14:50:17.874257088 CEST49736443192.168.2.4142.250.189.14
                                                                          Oct 6, 2023 14:50:17.874295950 CEST44349736142.250.189.14192.168.2.4
                                                                          Oct 6, 2023 14:50:17.874356985 CEST49736443192.168.2.4142.250.189.14
                                                                          Oct 6, 2023 14:50:17.874713898 CEST49736443192.168.2.4142.250.189.14
                                                                          Oct 6, 2023 14:50:17.874730110 CEST44349736142.250.189.14192.168.2.4
                                                                          Oct 6, 2023 14:50:18.188936949 CEST44349736142.250.189.14192.168.2.4
                                                                          Oct 6, 2023 14:50:18.189193964 CEST49736443192.168.2.4142.250.189.14
                                                                          Oct 6, 2023 14:50:18.189205885 CEST44349736142.250.189.14192.168.2.4
                                                                          Oct 6, 2023 14:50:18.189703941 CEST44349736142.250.189.14192.168.2.4
                                                                          Oct 6, 2023 14:50:18.189771891 CEST49736443192.168.2.4142.250.189.14
                                                                          Oct 6, 2023 14:50:18.191121101 CEST44349736142.250.189.14192.168.2.4
                                                                          Oct 6, 2023 14:50:18.191184998 CEST49736443192.168.2.4142.250.189.14
                                                                          Oct 6, 2023 14:50:18.192198992 CEST49736443192.168.2.4142.250.189.14
                                                                          Oct 6, 2023 14:50:18.192435026 CEST49736443192.168.2.4142.250.189.14
                                                                          Oct 6, 2023 14:50:18.192445040 CEST44349736142.250.189.14192.168.2.4
                                                                          Oct 6, 2023 14:50:18.234451056 CEST44349736142.250.189.14192.168.2.4
                                                                          Oct 6, 2023 14:50:18.244288921 CEST49736443192.168.2.4142.250.189.14
                                                                          Oct 6, 2023 14:50:18.244323969 CEST44349736142.250.189.14192.168.2.4
                                                                          Oct 6, 2023 14:50:18.291157961 CEST49736443192.168.2.4142.250.189.14
                                                                          Oct 6, 2023 14:50:18.504789114 CEST44349736142.250.189.14192.168.2.4
                                                                          Oct 6, 2023 14:50:18.505206108 CEST44349736142.250.189.14192.168.2.4
                                                                          Oct 6, 2023 14:50:18.505275011 CEST49736443192.168.2.4142.250.189.14
                                                                          Oct 6, 2023 14:50:18.505506039 CEST49736443192.168.2.4142.250.189.14
                                                                          Oct 6, 2023 14:50:18.505518913 CEST44349736142.250.189.14192.168.2.4
                                                                          Oct 6, 2023 14:50:20.168339968 CEST49675443192.168.2.4173.222.162.32
                                                                          Oct 6, 2023 14:50:20.885809898 CEST49740443192.168.2.413.107.246.69
                                                                          Oct 6, 2023 14:50:20.885855913 CEST4434974013.107.246.69192.168.2.4
                                                                          Oct 6, 2023 14:50:20.885915995 CEST49740443192.168.2.413.107.246.69
                                                                          Oct 6, 2023 14:50:20.886399031 CEST49741443192.168.2.413.107.246.69
                                                                          Oct 6, 2023 14:50:20.886447906 CEST4434974113.107.246.69192.168.2.4
                                                                          Oct 6, 2023 14:50:20.886498928 CEST49741443192.168.2.413.107.246.69
                                                                          Oct 6, 2023 14:50:20.886790991 CEST49742443192.168.2.413.107.246.69
                                                                          Oct 6, 2023 14:50:20.886893034 CEST4434974213.107.246.69192.168.2.4
                                                                          Oct 6, 2023 14:50:20.886970043 CEST49742443192.168.2.413.107.246.69
                                                                          Oct 6, 2023 14:50:20.887074947 CEST49743443192.168.2.413.107.246.69
                                                                          Oct 6, 2023 14:50:20.887115002 CEST4434974313.107.246.69192.168.2.4
                                                                          Oct 6, 2023 14:50:20.887171030 CEST49743443192.168.2.413.107.246.69
                                                                          Oct 6, 2023 14:50:20.888474941 CEST49744443192.168.2.413.107.246.69
                                                                          Oct 6, 2023 14:50:20.888483047 CEST4434974413.107.246.69192.168.2.4
                                                                          Oct 6, 2023 14:50:20.888544083 CEST49744443192.168.2.413.107.246.69
                                                                          Oct 6, 2023 14:50:20.889550924 CEST49744443192.168.2.413.107.246.69
                                                                          Oct 6, 2023 14:50:20.889589071 CEST4434974413.107.246.69192.168.2.4
                                                                          Oct 6, 2023 14:50:20.889853954 CEST49743443192.168.2.413.107.246.69
                                                                          Oct 6, 2023 14:50:20.889870882 CEST4434974313.107.246.69192.168.2.4
                                                                          Oct 6, 2023 14:50:20.890228033 CEST49742443192.168.2.413.107.246.69
                                                                          Oct 6, 2023 14:50:20.890270948 CEST4434974213.107.246.69192.168.2.4
                                                                          Oct 6, 2023 14:50:20.890471935 CEST49741443192.168.2.413.107.246.69
                                                                          Oct 6, 2023 14:50:20.890505075 CEST4434974113.107.246.69192.168.2.4
                                                                          Oct 6, 2023 14:50:20.890924931 CEST49740443192.168.2.413.107.246.69
                                                                          Oct 6, 2023 14:50:20.890952110 CEST4434974013.107.246.69192.168.2.4
                                                                          Oct 6, 2023 14:50:20.905860901 CEST49745443192.168.2.4142.250.176.13
                                                                          Oct 6, 2023 14:50:20.905894995 CEST44349745142.250.176.13192.168.2.4
                                                                          Oct 6, 2023 14:50:20.905951023 CEST49745443192.168.2.4142.250.176.13
                                                                          Oct 6, 2023 14:50:20.906300068 CEST49745443192.168.2.4142.250.176.13
                                                                          Oct 6, 2023 14:50:20.906320095 CEST44349745142.250.176.13192.168.2.4
                                                                          Oct 6, 2023 14:50:20.906841040 CEST49746443192.168.2.4172.64.146.98
                                                                          Oct 6, 2023 14:50:20.906852961 CEST44349746172.64.146.98192.168.2.4
                                                                          Oct 6, 2023 14:50:20.906915903 CEST49746443192.168.2.4172.64.146.98
                                                                          Oct 6, 2023 14:50:20.907079935 CEST49746443192.168.2.4172.64.146.98
                                                                          Oct 6, 2023 14:50:20.907092094 CEST44349746172.64.146.98192.168.2.4
                                                                          Oct 6, 2023 14:50:21.289108992 CEST44349746172.64.146.98192.168.2.4
                                                                          Oct 6, 2023 14:50:21.289417028 CEST49746443192.168.2.4172.64.146.98
                                                                          Oct 6, 2023 14:50:21.289508104 CEST44349746172.64.146.98192.168.2.4
                                                                          Oct 6, 2023 14:50:21.290560961 CEST44349746172.64.146.98192.168.2.4
                                                                          Oct 6, 2023 14:50:21.290638924 CEST49746443192.168.2.4172.64.146.98
                                                                          Oct 6, 2023 14:50:21.296574116 CEST49746443192.168.2.4172.64.146.98
                                                                          Oct 6, 2023 14:50:21.296659946 CEST44349746172.64.146.98192.168.2.4
                                                                          Oct 6, 2023 14:50:21.296899080 CEST49746443192.168.2.4172.64.146.98
                                                                          Oct 6, 2023 14:50:21.296920061 CEST44349746172.64.146.98192.168.2.4
                                                                          Oct 6, 2023 14:50:21.298810959 CEST44349745142.250.176.13192.168.2.4
                                                                          Oct 6, 2023 14:50:21.299074888 CEST49745443192.168.2.4142.250.176.13
                                                                          Oct 6, 2023 14:50:21.299093008 CEST44349745142.250.176.13192.168.2.4
                                                                          Oct 6, 2023 14:50:21.300551891 CEST44349745142.250.176.13192.168.2.4
                                                                          Oct 6, 2023 14:50:21.300643921 CEST49745443192.168.2.4142.250.176.13
                                                                          Oct 6, 2023 14:50:21.301692963 CEST49745443192.168.2.4142.250.176.13
                                                                          Oct 6, 2023 14:50:21.301796913 CEST44349745142.250.176.13192.168.2.4
                                                                          Oct 6, 2023 14:50:21.302016020 CEST49745443192.168.2.4142.250.176.13
                                                                          Oct 6, 2023 14:50:21.302027941 CEST44349745142.250.176.13192.168.2.4
                                                                          Oct 6, 2023 14:50:21.341598034 CEST49746443192.168.2.4172.64.146.98
                                                                          Oct 6, 2023 14:50:21.356966972 CEST49745443192.168.2.4142.250.176.13
                                                                          Oct 6, 2023 14:50:21.390512943 CEST4434974313.107.246.69192.168.2.4
                                                                          Oct 6, 2023 14:50:21.390887022 CEST49743443192.168.2.413.107.246.69
                                                                          Oct 6, 2023 14:50:21.390909910 CEST4434974313.107.246.69192.168.2.4
                                                                          Oct 6, 2023 14:50:21.391803980 CEST4434974313.107.246.69192.168.2.4
                                                                          Oct 6, 2023 14:50:21.391880035 CEST49743443192.168.2.413.107.246.69
                                                                          Oct 6, 2023 14:50:21.393445015 CEST49743443192.168.2.413.107.246.69
                                                                          Oct 6, 2023 14:50:21.393517971 CEST4434974313.107.246.69192.168.2.4
                                                                          Oct 6, 2023 14:50:21.393985033 CEST49743443192.168.2.413.107.246.69
                                                                          Oct 6, 2023 14:50:21.393995047 CEST4434974313.107.246.69192.168.2.4
                                                                          Oct 6, 2023 14:50:21.404553890 CEST4434974213.107.246.69192.168.2.4
                                                                          Oct 6, 2023 14:50:21.404788971 CEST49742443192.168.2.413.107.246.69
                                                                          Oct 6, 2023 14:50:21.404860020 CEST4434974213.107.246.69192.168.2.4
                                                                          Oct 6, 2023 14:50:21.406341076 CEST4434974213.107.246.69192.168.2.4
                                                                          Oct 6, 2023 14:50:21.406414986 CEST49742443192.168.2.413.107.246.69
                                                                          Oct 6, 2023 14:50:21.406872034 CEST49742443192.168.2.413.107.246.69
                                                                          Oct 6, 2023 14:50:21.406968117 CEST4434974213.107.246.69192.168.2.4
                                                                          Oct 6, 2023 14:50:21.407135010 CEST49742443192.168.2.413.107.246.69
                                                                          Oct 6, 2023 14:50:21.407150984 CEST4434974213.107.246.69192.168.2.4
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Oct 6, 2023 14:50:17.715687037 CEST5814853192.168.2.41.1.1.1
                                                                          Oct 6, 2023 14:50:17.716041088 CEST6157253192.168.2.41.1.1.1
                                                                          Oct 6, 2023 14:50:17.716844082 CEST5799453192.168.2.41.1.1.1
                                                                          Oct 6, 2023 14:50:17.717077971 CEST6064753192.168.2.41.1.1.1
                                                                          Oct 6, 2023 14:50:17.852432013 CEST53619641.1.1.1192.168.2.4
                                                                          Oct 6, 2023 14:50:17.866883993 CEST53581481.1.1.1192.168.2.4
                                                                          Oct 6, 2023 14:50:17.867259979 CEST53606471.1.1.1192.168.2.4
                                                                          Oct 6, 2023 14:50:17.867366076 CEST53615721.1.1.1192.168.2.4
                                                                          Oct 6, 2023 14:50:18.718468904 CEST53644741.1.1.1192.168.2.4
                                                                          Oct 6, 2023 14:50:18.728061914 CEST5965253192.168.2.41.1.1.1
                                                                          Oct 6, 2023 14:50:19.406414986 CEST5542553192.168.2.41.1.1.1
                                                                          Oct 6, 2023 14:50:19.406711102 CEST4982953192.168.2.41.1.1.1
                                                                          Oct 6, 2023 14:50:20.734355927 CEST5527353192.168.2.41.1.1.1
                                                                          Oct 6, 2023 14:50:20.734778881 CEST6104553192.168.2.41.1.1.1
                                                                          Oct 6, 2023 14:50:20.749603987 CEST5360053192.168.2.41.1.1.1
                                                                          Oct 6, 2023 14:50:20.753166914 CEST6226253192.168.2.41.1.1.1
                                                                          Oct 6, 2023 14:50:20.753770113 CEST6462353192.168.2.41.1.1.1
                                                                          Oct 6, 2023 14:50:20.898644924 CEST53536001.1.1.1192.168.2.4
                                                                          Oct 6, 2023 14:50:20.903162003 CEST53646231.1.1.1192.168.2.4
                                                                          Oct 6, 2023 14:50:20.903197050 CEST53622621.1.1.1192.168.2.4
                                                                          Oct 6, 2023 14:50:21.980565071 CEST5560253192.168.2.41.1.1.1
                                                                          Oct 6, 2023 14:50:21.981156111 CEST6399653192.168.2.41.1.1.1
                                                                          Oct 6, 2023 14:50:22.129601002 CEST53556021.1.1.1192.168.2.4
                                                                          Oct 6, 2023 14:50:22.130057096 CEST53639961.1.1.1192.168.2.4
                                                                          Oct 6, 2023 14:50:23.662658930 CEST5230753192.168.2.41.1.1.1
                                                                          Oct 6, 2023 14:50:23.663131952 CEST5559853192.168.2.41.1.1.1
                                                                          Oct 6, 2023 14:50:23.813781023 CEST53523071.1.1.1192.168.2.4
                                                                          Oct 6, 2023 14:50:25.803797007 CEST5240953192.168.2.41.1.1.1
                                                                          Oct 6, 2023 14:50:25.804022074 CEST6382953192.168.2.41.1.1.1
                                                                          Oct 6, 2023 14:50:25.807768106 CEST5957153192.168.2.41.1.1.1
                                                                          Oct 6, 2023 14:50:25.808077097 CEST5243953192.168.2.41.1.1.1
                                                                          Oct 6, 2023 14:50:25.957421064 CEST53524391.1.1.1192.168.2.4
                                                                          Oct 6, 2023 14:50:25.957436085 CEST53595711.1.1.1192.168.2.4
                                                                          Oct 6, 2023 14:50:27.706202984 CEST5480753192.168.2.41.1.1.1
                                                                          Oct 6, 2023 14:50:27.706410885 CEST5910553192.168.2.41.1.1.1
                                                                          Oct 6, 2023 14:50:27.855623007 CEST53548071.1.1.1192.168.2.4
                                                                          Oct 6, 2023 14:50:27.855663061 CEST53591051.1.1.1192.168.2.4
                                                                          Oct 6, 2023 14:50:33.670345068 CEST5888753192.168.2.41.1.1.1
                                                                          Oct 6, 2023 14:50:33.670979977 CEST5032653192.168.2.41.1.1.1
                                                                          Oct 6, 2023 14:50:33.820321083 CEST53503261.1.1.1192.168.2.4
                                                                          Oct 6, 2023 14:50:33.831813097 CEST53588871.1.1.1192.168.2.4
                                                                          Oct 6, 2023 14:50:36.538774967 CEST53508911.1.1.1192.168.2.4
                                                                          Oct 6, 2023 14:50:42.485960960 CEST138138192.168.2.4192.168.2.255
                                                                          Oct 6, 2023 14:50:55.951697111 CEST53565441.1.1.1192.168.2.4
                                                                          Oct 6, 2023 14:51:17.255656004 CEST53523021.1.1.1192.168.2.4
                                                                          Oct 6, 2023 14:51:18.607312918 CEST53510031.1.1.1192.168.2.4
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Oct 6, 2023 14:50:17.715687037 CEST192.168.2.41.1.1.10x26d7Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:17.716041088 CEST192.168.2.41.1.1.10x44e0Standard query (0)clients2.google.com65IN (0x0001)false
                                                                          Oct 6, 2023 14:50:17.716844082 CEST192.168.2.41.1.1.10x62e1Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:17.717077971 CEST192.168.2.41.1.1.10xc7ceStandard query (0)accounts.google.com65IN (0x0001)false
                                                                          Oct 6, 2023 14:50:18.728061914 CEST192.168.2.41.1.1.10x3503Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:19.406414986 CEST192.168.2.41.1.1.10xf0b9Standard query (0)chat.openai.comA (IP address)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:19.406711102 CEST192.168.2.41.1.1.10x4128Standard query (0)chat.openai.com65IN (0x0001)false
                                                                          Oct 6, 2023 14:50:20.734355927 CEST192.168.2.41.1.1.10xf16eStandard query (0)cdn.openai.comA (IP address)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:20.734778881 CEST192.168.2.41.1.1.10x84faStandard query (0)cdn.openai.com65IN (0x0001)false
                                                                          Oct 6, 2023 14:50:20.749603987 CEST192.168.2.41.1.1.10x2a7fStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:20.753166914 CEST192.168.2.41.1.1.10x50f7Standard query (0)cdn.oaistatic.comA (IP address)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:20.753770113 CEST192.168.2.41.1.1.10x500cStandard query (0)cdn.oaistatic.com65IN (0x0001)false
                                                                          Oct 6, 2023 14:50:21.980565071 CEST192.168.2.41.1.1.10x1b95Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:21.981156111 CEST192.168.2.41.1.1.10x19a5Standard query (0)www.google.com65IN (0x0001)false
                                                                          Oct 6, 2023 14:50:23.662658930 CEST192.168.2.41.1.1.10x9a63Standard query (0)featuregates.orgA (IP address)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:23.663131952 CEST192.168.2.41.1.1.10xa219Standard query (0)featuregates.org65IN (0x0001)false
                                                                          Oct 6, 2023 14:50:25.803797007 CEST192.168.2.41.1.1.10x4c29Standard query (0)chat.openai.comA (IP address)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:25.804022074 CEST192.168.2.41.1.1.10x8ae0Standard query (0)chat.openai.com65IN (0x0001)false
                                                                          Oct 6, 2023 14:50:25.807768106 CEST192.168.2.41.1.1.10x46ebStandard query (0)featuregates.orgA (IP address)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:25.808077097 CEST192.168.2.41.1.1.10xcc70Standard query (0)featuregates.org65IN (0x0001)false
                                                                          Oct 6, 2023 14:50:27.706202984 CEST192.168.2.41.1.1.10x6ec3Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:27.706410885 CEST192.168.2.41.1.1.10xc4ecStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                          Oct 6, 2023 14:50:33.670345068 CEST192.168.2.41.1.1.10xbfc7Standard query (0)events.statsigapi.netA (IP address)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:33.670979977 CEST192.168.2.41.1.1.10xa906Standard query (0)events.statsigapi.net65IN (0x0001)false
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                          Oct 6, 2023 14:50:17.866883993 CEST1.1.1.1192.168.2.40x26d7No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:17.866883993 CEST1.1.1.1192.168.2.40x26d7No error (0)clients.l.google.com142.250.189.14A (IP address)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:17.867366076 CEST1.1.1.1192.168.2.40x44e0No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:19.556360960 CEST1.1.1.1192.168.2.40xf0b9No error (0)chat.openai.comchat.openai.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:19.556715012 CEST1.1.1.1192.168.2.40x4128No error (0)chat.openai.comchat.openai.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:20.883997917 CEST1.1.1.1192.168.2.40xf16eNo error (0)cdn.openai.comopenaiassets.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:20.883997917 CEST1.1.1.1192.168.2.40xf16eNo error (0)dual.part-0041.t-0009.t-msedge.netpart-0041.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:20.883997917 CEST1.1.1.1192.168.2.40xf16eNo error (0)part-0041.t-0009.t-msedge.net13.107.246.69A (IP address)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:20.883997917 CEST1.1.1.1192.168.2.40xf16eNo error (0)part-0041.t-0009.t-msedge.net13.107.213.69A (IP address)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:20.884084940 CEST1.1.1.1192.168.2.40x84faNo error (0)cdn.openai.comopenaiassets.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:20.898644924 CEST1.1.1.1192.168.2.40x2a7fNo error (0)accounts.google.com142.250.176.13A (IP address)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:20.903162003 CEST1.1.1.1192.168.2.40x500cNo error (0)cdn.oaistatic.com65IN (0x0001)false
                                                                          Oct 6, 2023 14:50:20.903197050 CEST1.1.1.1192.168.2.40x50f7No error (0)cdn.oaistatic.com172.64.146.98A (IP address)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:20.903197050 CEST1.1.1.1192.168.2.40x50f7No error (0)cdn.oaistatic.com104.18.41.158A (IP address)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:22.129601002 CEST1.1.1.1192.168.2.40x1b95No error (0)www.google.com142.250.72.132A (IP address)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:22.130057096 CEST1.1.1.1192.168.2.40x19a5No error (0)www.google.com65IN (0x0001)false
                                                                          Oct 6, 2023 14:50:23.813781023 CEST1.1.1.1192.168.2.40x9a63No error (0)featuregates.org34.120.214.181A (IP address)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:25.952931881 CEST1.1.1.1192.168.2.40x4c29No error (0)chat.openai.comchat.openai.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:25.953871965 CEST1.1.1.1192.168.2.40x8ae0No error (0)chat.openai.comchat.openai.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:25.957436085 CEST1.1.1.1192.168.2.40x46ebNo error (0)featuregates.org34.120.214.181A (IP address)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:27.855623007 CEST1.1.1.1192.168.2.40x6ec3No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                          Oct 6, 2023 14:50:33.831813097 CEST1.1.1.1192.168.2.40xbfc7No error (0)events.statsigapi.net34.120.214.181A (IP address)IN (0x0001)false
                                                                          • clients2.google.com
                                                                          • cdn.oaistatic.com
                                                                          • accounts.google.com
                                                                          • cdn.openai.com
                                                                          • https:
                                                                          • featuregates.org
                                                                          • a.nel.cloudflare.com
                                                                          • events.statsigapi.net
                                                                          • slscr.update.microsoft.com
                                                                          All data are 0.

                                                                          Target ID:0
                                                                          Start time:14:50:14
                                                                          Start date:06/10/2023
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                          Imagebase:0x7ff76e190000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:false
                                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                          Target ID:1
                                                                          Start time:14:50:16
                                                                          Start date:06/10/2023
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1928 --field-trial-handle=1944,i,5006838942313419442,14949081345359785860,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                          Imagebase:0x7ff76e190000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:false
                                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                          Target ID:2
                                                                          Start time:14:50:18
                                                                          Start date:06/10/2023
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://chat.openai.com/
                                                                          Imagebase:0x7ff76e190000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          No disassembly