Edit tour

Windows Analysis Report
http://nitehawk.hearst.io

Overview

General Information

Sample URL:http://nitehawk.hearst.io
Analysis ID:1461728
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTTP GET or POST without a user agent
Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1708,i,8675250586546259330,10420451468912856152,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4080 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://nitehawk.hearst.io" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://nitehawk.kubeprod.hearstapps.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: nitehawk.kubeprod.hearstapps.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nitehawk.kubeprod.hearstapps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nitehawk.kubeprod.hearstapps.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: nitehawk.hearst.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: nitehawk.hearst.io
Source: global trafficDNS traffic detected: DNS query: nitehawk.kubeprod.hearstapps.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=UTF-8Date: Mon, 24 Jun 2024 14:15:46 GMTContent-Length: 26Connection: Close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=UTF-8Date: Mon, 24 Jun 2024 14:15:47 GMTContent-Length: 26Connection: Close
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: classification engineClassification label: clean1.win@17/10@6/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1708,i,8675250586546259330,10420451468912856152,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://nitehawk.hearst.io"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1708,i,8675250586546259330,10420451468912856152,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1461728 URL: http://nitehawk.hearst.io Startdate: 24/06/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 9 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.5, 443, 49703, 49710 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 216.58.206.36, 443, 49716, 49728 GOOGLEUS United States 10->17 19 hearst-hdm.map.fastly.net 151.101.192.155, 49710, 49711, 80 FASTLYUS United States 10->19 21 3 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://nitehawk.hearst.io0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ipinfo.io/0%URL Reputationsafe
https://nitehawk.kubeprod.hearstapps.com/favicon.ico0%Avira URL Cloudsafe
http://nitehawk.hearst.io/0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
hearst-hdm.map.fastly.net
151.101.192.155
truefalse
    unknown
    active.kubeprod.hearstapps.com
    44.195.126.102
    truefalse
      unknown
      www.google.com
      216.58.206.36
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          nitehawk.hearst.io
          unknown
          unknownfalse
            unknown
            nitehawk.kubeprod.hearstapps.com
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              http://nitehawk.hearst.io/false
              • Avira URL Cloud: safe
              unknown
              https://nitehawk.kubeprod.hearstapps.com/false
                unknown
                https://ipinfo.io/false
                • URL Reputation: safe
                unknown
                https://nitehawk.kubeprod.hearstapps.com/favicon.icofalse
                • Avira URL Cloud: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                151.101.192.155
                hearst-hdm.map.fastly.netUnited States
                54113FASTLYUSfalse
                44.195.126.102
                active.kubeprod.hearstapps.comUnited States
                14618AMAZON-AESUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                216.58.206.36
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.5
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1461728
                Start date and time:2024-06-24 16:14:46 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 15s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://nitehawk.hearst.io
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean1.win@17/10@6/5
                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.74.195, 142.250.184.238, 74.125.206.84, 34.104.35.123, 40.127.169.103, 93.184.221.240, 192.229.221.95, 20.166.126.56, 20.3.187.198, 142.250.185.67
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • VT rate limit hit for: http://nitehawk.hearst.io
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jun 24 13:15:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.9755188591924626
                Encrypted:false
                SSDEEP:48:8ld6TGmhHPidAKZdA19ehwiZUklqehNy+3:8C/vKy
                MD5:F0E1867FC64052BA6C40C62D5A7C8A38
                SHA1:05185504D5B8182EC4BCD2BA683258C3A38BEFDE
                SHA-256:3CB47BC26F93D89AFC27C66E3BCAC1210C9C04E832A61363BE063E3A86410413
                SHA-512:6A891CEEFED84163E6A34EE3AA9E5624AA7F4C4C7FCD0A65CE7FF42FC8A7B91A128C461634DD3E48574CA09EA8F9156C3ADABF188D72E0DF4A0D93783C735F49
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....ls..A...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............,:W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jun 24 13:15:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):3.9914934507469724
                Encrypted:false
                SSDEEP:48:84d6TGmhHPidAKZdA1weh/iZUkAQkqeh6y+2:8h/V9Q/y
                MD5:05CBB9F625944F2A6AEA29628197CF1D
                SHA1:29D84E15E9A819DC757C1521ED689DB21E7379E8
                SHA-256:B5A4A70E5CC0F97AB70EA0318A1433D4785A0F0B612E70DA5539AE504FE09CB9
                SHA-512:704A3C61974C1EED5056E3CBCEF796312B869899D448BE3482C61B669129A7EACB608C999174DA68BC22A64D8DD8CD58EEAE5D587754C08A64BB29A54EFE8748
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....P9..A...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............,:W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2693
                Entropy (8bit):4.007708387170096
                Encrypted:false
                SSDEEP:48:8xnd6TGmsHPidAKZdA14tseh7sFiZUkmgqeh7s8y+BX:8xk/Cn2y
                MD5:0FA645E5621B3B6FAB4BFB5F5BC20CF4
                SHA1:870C57B20DFD462AEFF5B8D71295E841F4906099
                SHA-256:92E5FD638ADF8958A9CB1B9DFD35F19EA828104548996E377DCFAF1D7B0FF30B
                SHA-512:ACB78A5E469167A57F48E05D3CF59FC6EA8C53A4355F80EF329E4ED0263EE31F564C98C1ECBEEFCDAA3540B526C46D0AF0ED5D48C385EEFAD2C36E339B436383
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............,:W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jun 24 13:15:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.9931937855599315
                Encrypted:false
                SSDEEP:48:8fnd6TGmhHPidAKZdA1vehDiZUkwqehOy+R:8c/20y
                MD5:13033390B6B3B249750F70420F59DBFE
                SHA1:85A24D0AEF3C0B177AACBBF9A01671F8553C7F5E
                SHA-256:AEBCB29F45C407AAE7E9B5159296FDC0ECB72C087D977FD205D5361D6FC9F741
                SHA-512:D9628EBFDCE6E211E421AFBD1B14AC6349371FA3C460B86C1F04FE103810E591E4EAAF45B7C54845EAA4EAB1AE3C47B1F8CA2D26B2F29F64066E2AF42A69B76D
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,........A...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............,:W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jun 24 13:15:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.982273984038782
                Encrypted:false
                SSDEEP:48:8Qd6TGmhHPidAKZdA1hehBiZUk1W1qehYy+C:8J/W94y
                MD5:07818BEB8CBADC42D3352B24B1084142
                SHA1:53617B2673EFE165F84ACB012C95EDF9A17164C5
                SHA-256:C15BF9138F15F550B9BE5717B66B46ABC8AE6434A27B3B22082CD7221B929576
                SHA-512:DB971A351939226F6492645639BB8F65652A599BD9EDA8DA391C4436B74F8A1FA8F620022160CC448FEE57CD487846E27E1B4AB9D5ECD628F226D233E943F8BA
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,........A...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............,:W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jun 24 13:15:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2683
                Entropy (8bit):3.9933326992346005
                Encrypted:false
                SSDEEP:48:80d6TGmhHPidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb2y+yT+:81/oT/TbxWOvTb2y7T
                MD5:4BBDF2CB657EABEE17DB109BAA78043F
                SHA1:D2F267381200E0F13A57D09D497B98BD74F5BBDB
                SHA-256:C8927B2AF0F9AFC5EC2A4BDAFD388568E44731AD8E91BD87CD6C207A84E3C680
                SHA-512:3A22403B21DBAF3BF1B925E2B8FCE6001366285EBAD3BDC800029FF04AB90E8BB1001810D867CC61AB06BDC5198AE6FACC1FB81858F0FFAADC46A1EA9A651D3C
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....L...A...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............,:W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):26
                Entropy (8bit):3.8731406795131327
                Encrypted:false
                SSDEEP:3:YRMMHRBOb4:YRxsb4
                MD5:0524A55BABCA86072CB958F6D439458E
                SHA1:E1204200556FA2866134BCBF852FD3B97C7BE3E1
                SHA-256:086650F1F98ACC74306206F2F32FE38F6101711B9FFBAA8664559ED92931418D
                SHA-512:5476BF64CCBFE0D3ADE315EC4D151E65707EBEC711CA2D7C6251373BD2AA2443ADBBE0E1E369F7EDDF16D36A8E6399A746793ED8EE63B739A21CA560B1DFB900
                Malicious:false
                Reputation:low
                URL:https://nitehawk.kubeprod.hearstapps.com/
                Preview:{"title": "404 Not Found"}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):26
                Entropy (8bit):3.8731406795131327
                Encrypted:false
                SSDEEP:3:YRMMHRBOb4:YRxsb4
                MD5:0524A55BABCA86072CB958F6D439458E
                SHA1:E1204200556FA2866134BCBF852FD3B97C7BE3E1
                SHA-256:086650F1F98ACC74306206F2F32FE38F6101711B9FFBAA8664559ED92931418D
                SHA-512:5476BF64CCBFE0D3ADE315EC4D151E65707EBEC711CA2D7C6251373BD2AA2443ADBBE0E1E369F7EDDF16D36A8E6399A746793ED8EE63B739A21CA560B1DFB900
                Malicious:false
                Reputation:low
                URL:https://nitehawk.kubeprod.hearstapps.com/favicon.ico
                Preview:{"title": "404 Not Found"}
                No static file info

                Download Network PCAP: filteredfull

                • Total Packets: 69
                • 443 (HTTPS)
                • 53 (DNS)
                TimestampSource PortDest PortSource IPDest IP
                Jun 24, 2024 16:15:36.303556919 CEST49675443192.168.2.523.1.237.91
                Jun 24, 2024 16:15:36.319165945 CEST49674443192.168.2.523.1.237.91
                Jun 24, 2024 16:15:36.397298098 CEST49673443192.168.2.523.1.237.91
                Jun 24, 2024 16:15:44.752499104 CEST4971080192.168.2.5151.101.192.155
                Jun 24, 2024 16:15:44.752643108 CEST4971180192.168.2.5151.101.192.155
                Jun 24, 2024 16:15:44.760075092 CEST8049710151.101.192.155192.168.2.5
                Jun 24, 2024 16:15:44.760092974 CEST8049711151.101.192.155192.168.2.5
                Jun 24, 2024 16:15:44.760186911 CEST4971080192.168.2.5151.101.192.155
                Jun 24, 2024 16:15:44.760406971 CEST4971180192.168.2.5151.101.192.155
                Jun 24, 2024 16:15:44.760406971 CEST4971180192.168.2.5151.101.192.155
                Jun 24, 2024 16:15:44.767287016 CEST8049711151.101.192.155192.168.2.5
                Jun 24, 2024 16:15:45.218729019 CEST8049711151.101.192.155192.168.2.5
                Jun 24, 2024 16:15:45.219086885 CEST8049711151.101.192.155192.168.2.5
                Jun 24, 2024 16:15:45.219232082 CEST4971180192.168.2.5151.101.192.155
                Jun 24, 2024 16:15:45.219269991 CEST4971180192.168.2.5151.101.192.155
                Jun 24, 2024 16:15:45.224313021 CEST8049711151.101.192.155192.168.2.5
                Jun 24, 2024 16:15:45.254292965 CEST49712443192.168.2.544.195.126.102
                Jun 24, 2024 16:15:45.254318953 CEST4434971244.195.126.102192.168.2.5
                Jun 24, 2024 16:15:45.254393101 CEST49712443192.168.2.544.195.126.102
                Jun 24, 2024 16:15:45.254650116 CEST49712443192.168.2.544.195.126.102
                Jun 24, 2024 16:15:45.254662991 CEST4434971244.195.126.102192.168.2.5
                Jun 24, 2024 16:15:45.915136099 CEST49675443192.168.2.523.1.237.91
                Jun 24, 2024 16:15:45.932405949 CEST49674443192.168.2.523.1.237.91
                Jun 24, 2024 16:15:45.945425034 CEST4434971244.195.126.102192.168.2.5
                Jun 24, 2024 16:15:45.962488890 CEST49712443192.168.2.544.195.126.102
                Jun 24, 2024 16:15:45.962503910 CEST4434971244.195.126.102192.168.2.5
                Jun 24, 2024 16:15:45.966574907 CEST4434971244.195.126.102192.168.2.5
                Jun 24, 2024 16:15:45.966650009 CEST49712443192.168.2.544.195.126.102
                Jun 24, 2024 16:15:45.971041918 CEST49712443192.168.2.544.195.126.102
                Jun 24, 2024 16:15:45.971219063 CEST4434971244.195.126.102192.168.2.5
                Jun 24, 2024 16:15:45.971339941 CEST49712443192.168.2.544.195.126.102
                Jun 24, 2024 16:15:45.971347094 CEST4434971244.195.126.102192.168.2.5
                Jun 24, 2024 16:15:45.997874022 CEST49673443192.168.2.523.1.237.91
                Jun 24, 2024 16:15:46.018786907 CEST49712443192.168.2.544.195.126.102
                Jun 24, 2024 16:15:46.321360111 CEST4434971244.195.126.102192.168.2.5
                Jun 24, 2024 16:15:46.321440935 CEST4434971244.195.126.102192.168.2.5
                Jun 24, 2024 16:15:46.321526051 CEST49712443192.168.2.544.195.126.102
                Jun 24, 2024 16:15:46.323786020 CEST49712443192.168.2.544.195.126.102
                Jun 24, 2024 16:15:46.323807955 CEST4434971244.195.126.102192.168.2.5
                Jun 24, 2024 16:15:46.434570074 CEST49715443192.168.2.544.195.126.102
                Jun 24, 2024 16:15:46.434602976 CEST4434971544.195.126.102192.168.2.5
                Jun 24, 2024 16:15:46.434843063 CEST49715443192.168.2.544.195.126.102
                Jun 24, 2024 16:15:46.434967041 CEST49715443192.168.2.544.195.126.102
                Jun 24, 2024 16:15:46.434972048 CEST4434971544.195.126.102192.168.2.5
                Jun 24, 2024 16:15:46.929251909 CEST4434971544.195.126.102192.168.2.5
                Jun 24, 2024 16:15:46.975563049 CEST49715443192.168.2.544.195.126.102
                Jun 24, 2024 16:15:47.274152994 CEST49715443192.168.2.544.195.126.102
                Jun 24, 2024 16:15:47.274175882 CEST4434971544.195.126.102192.168.2.5
                Jun 24, 2024 16:15:47.274638891 CEST4434971544.195.126.102192.168.2.5
                Jun 24, 2024 16:15:47.275609970 CEST49715443192.168.2.544.195.126.102
                Jun 24, 2024 16:15:47.275662899 CEST4434971544.195.126.102192.168.2.5
                Jun 24, 2024 16:15:47.277853012 CEST49715443192.168.2.544.195.126.102
                Jun 24, 2024 16:15:47.308185101 CEST49716443192.168.2.5216.58.206.36
                Jun 24, 2024 16:15:47.308233023 CEST44349716216.58.206.36192.168.2.5
                Jun 24, 2024 16:15:47.308304071 CEST49716443192.168.2.5216.58.206.36
                Jun 24, 2024 16:15:47.308954954 CEST49716443192.168.2.5216.58.206.36
                Jun 24, 2024 16:15:47.308973074 CEST44349716216.58.206.36192.168.2.5
                Jun 24, 2024 16:15:47.320499897 CEST4434971544.195.126.102192.168.2.5
                Jun 24, 2024 16:15:47.389684916 CEST4434971544.195.126.102192.168.2.5
                Jun 24, 2024 16:15:47.389794111 CEST4434971544.195.126.102192.168.2.5
                Jun 24, 2024 16:15:47.390003920 CEST49715443192.168.2.544.195.126.102
                Jun 24, 2024 16:15:47.402035952 CEST49715443192.168.2.544.195.126.102
                Jun 24, 2024 16:15:47.402061939 CEST4434971544.195.126.102192.168.2.5
                Jun 24, 2024 16:15:47.702955961 CEST4434970323.1.237.91192.168.2.5
                Jun 24, 2024 16:15:47.703069925 CEST49703443192.168.2.523.1.237.91
                Jun 24, 2024 16:15:47.955670118 CEST44349716216.58.206.36192.168.2.5
                Jun 24, 2024 16:15:47.958564997 CEST49716443192.168.2.5216.58.206.36
                Jun 24, 2024 16:15:47.958591938 CEST44349716216.58.206.36192.168.2.5
                Jun 24, 2024 16:15:47.959686041 CEST44349716216.58.206.36192.168.2.5
                Jun 24, 2024 16:15:47.959774017 CEST49716443192.168.2.5216.58.206.36
                Jun 24, 2024 16:15:47.968903065 CEST49716443192.168.2.5216.58.206.36
                Jun 24, 2024 16:15:47.969136000 CEST44349716216.58.206.36192.168.2.5
                Jun 24, 2024 16:15:48.023102045 CEST49716443192.168.2.5216.58.206.36
                Jun 24, 2024 16:15:48.023130894 CEST44349716216.58.206.36192.168.2.5
                Jun 24, 2024 16:15:48.070023060 CEST49716443192.168.2.5216.58.206.36
                Jun 24, 2024 16:15:48.382622004 CEST49717443192.168.2.5184.28.90.27
                Jun 24, 2024 16:15:48.382664919 CEST44349717184.28.90.27192.168.2.5
                Jun 24, 2024 16:15:48.382827044 CEST49717443192.168.2.5184.28.90.27
                Jun 24, 2024 16:15:48.463037968 CEST49717443192.168.2.5184.28.90.27
                Jun 24, 2024 16:15:48.463053942 CEST44349717184.28.90.27192.168.2.5
                Jun 24, 2024 16:15:49.103846073 CEST44349717184.28.90.27192.168.2.5
                Jun 24, 2024 16:15:49.103940964 CEST49717443192.168.2.5184.28.90.27
                Jun 24, 2024 16:15:49.107286930 CEST49717443192.168.2.5184.28.90.27
                Jun 24, 2024 16:15:49.107336998 CEST44349717184.28.90.27192.168.2.5
                Jun 24, 2024 16:15:49.107639074 CEST44349717184.28.90.27192.168.2.5
                Jun 24, 2024 16:15:49.148098946 CEST49717443192.168.2.5184.28.90.27
                Jun 24, 2024 16:15:49.152100086 CEST49717443192.168.2.5184.28.90.27
                Jun 24, 2024 16:15:49.192540884 CEST44349717184.28.90.27192.168.2.5
                Jun 24, 2024 16:15:49.377850056 CEST44349717184.28.90.27192.168.2.5
                Jun 24, 2024 16:15:49.377998114 CEST44349717184.28.90.27192.168.2.5
                Jun 24, 2024 16:15:49.378082037 CEST49717443192.168.2.5184.28.90.27
                Jun 24, 2024 16:15:49.391227961 CEST49717443192.168.2.5184.28.90.27
                Jun 24, 2024 16:15:49.391283989 CEST44349717184.28.90.27192.168.2.5
                Jun 24, 2024 16:15:49.391314983 CEST49717443192.168.2.5184.28.90.27
                Jun 24, 2024 16:15:49.391334057 CEST44349717184.28.90.27192.168.2.5
                Jun 24, 2024 16:15:49.517318964 CEST49718443192.168.2.5184.28.90.27
                Jun 24, 2024 16:15:49.517379045 CEST44349718184.28.90.27192.168.2.5
                Jun 24, 2024 16:15:49.517474890 CEST49718443192.168.2.5184.28.90.27
                Jun 24, 2024 16:15:49.518052101 CEST49718443192.168.2.5184.28.90.27
                Jun 24, 2024 16:15:49.518064976 CEST44349718184.28.90.27192.168.2.5
                Jun 24, 2024 16:15:50.252276897 CEST44349718184.28.90.27192.168.2.5
                Jun 24, 2024 16:15:50.252367020 CEST49718443192.168.2.5184.28.90.27
                Jun 24, 2024 16:15:50.254357100 CEST49718443192.168.2.5184.28.90.27
                Jun 24, 2024 16:15:50.254368067 CEST44349718184.28.90.27192.168.2.5
                Jun 24, 2024 16:15:50.254559040 CEST44349718184.28.90.27192.168.2.5
                Jun 24, 2024 16:15:50.257059097 CEST49718443192.168.2.5184.28.90.27
                Jun 24, 2024 16:15:50.300497055 CEST44349718184.28.90.27192.168.2.5
                Jun 24, 2024 16:15:50.530250072 CEST44349718184.28.90.27192.168.2.5
                Jun 24, 2024 16:15:50.530317068 CEST44349718184.28.90.27192.168.2.5
                Jun 24, 2024 16:15:50.530407906 CEST49718443192.168.2.5184.28.90.27
                Jun 24, 2024 16:15:50.531299114 CEST49718443192.168.2.5184.28.90.27
                Jun 24, 2024 16:15:50.531299114 CEST49718443192.168.2.5184.28.90.27
                Jun 24, 2024 16:15:50.531353951 CEST44349718184.28.90.27192.168.2.5
                Jun 24, 2024 16:15:50.531368971 CEST44349718184.28.90.27192.168.2.5
                Jun 24, 2024 16:15:57.877645016 CEST44349716216.58.206.36192.168.2.5
                Jun 24, 2024 16:15:57.877717972 CEST44349716216.58.206.36192.168.2.5
                Jun 24, 2024 16:15:57.877795935 CEST49716443192.168.2.5216.58.206.36
                Jun 24, 2024 16:15:59.701210022 CEST49716443192.168.2.5216.58.206.36
                Jun 24, 2024 16:15:59.701245070 CEST44349716216.58.206.36192.168.2.5
                Jun 24, 2024 16:16:29.773499966 CEST4971080192.168.2.5151.101.192.155
                Jun 24, 2024 16:16:29.780075073 CEST8049710151.101.192.155192.168.2.5
                Jun 24, 2024 16:16:45.701733112 CEST4971080192.168.2.5151.101.192.155
                Jun 24, 2024 16:16:45.707321882 CEST8049710151.101.192.155192.168.2.5
                Jun 24, 2024 16:16:45.707421064 CEST4971080192.168.2.5151.101.192.155
                Jun 24, 2024 16:16:47.091320038 CEST49728443192.168.2.5216.58.206.36
                Jun 24, 2024 16:16:47.091355085 CEST44349728216.58.206.36192.168.2.5
                Jun 24, 2024 16:16:47.091418028 CEST49728443192.168.2.5216.58.206.36
                Jun 24, 2024 16:16:47.092017889 CEST49728443192.168.2.5216.58.206.36
                Jun 24, 2024 16:16:47.092031956 CEST44349728216.58.206.36192.168.2.5
                Jun 24, 2024 16:16:47.748632908 CEST44349728216.58.206.36192.168.2.5
                Jun 24, 2024 16:16:47.748997927 CEST49728443192.168.2.5216.58.206.36
                Jun 24, 2024 16:16:47.749013901 CEST44349728216.58.206.36192.168.2.5
                Jun 24, 2024 16:16:47.750138044 CEST44349728216.58.206.36192.168.2.5
                Jun 24, 2024 16:16:47.750480890 CEST49728443192.168.2.5216.58.206.36
                Jun 24, 2024 16:16:47.750659943 CEST44349728216.58.206.36192.168.2.5
                Jun 24, 2024 16:16:47.805151939 CEST49728443192.168.2.5216.58.206.36
                Jun 24, 2024 16:16:57.647205114 CEST44349728216.58.206.36192.168.2.5
                Jun 24, 2024 16:16:57.647274017 CEST44349728216.58.206.36192.168.2.5
                Jun 24, 2024 16:16:57.647332907 CEST49728443192.168.2.5216.58.206.36
                Jun 24, 2024 16:16:58.000695944 CEST49728443192.168.2.5216.58.206.36
                Jun 24, 2024 16:16:58.000726938 CEST44349728216.58.206.36192.168.2.5
                TimestampSource PortDest PortSource IPDest IP
                Jun 24, 2024 16:15:43.524121046 CEST53546761.1.1.1192.168.2.5
                Jun 24, 2024 16:15:43.528377056 CEST53517041.1.1.1192.168.2.5
                Jun 24, 2024 16:15:44.508158922 CEST53592531.1.1.1192.168.2.5
                Jun 24, 2024 16:15:44.738449097 CEST6077653192.168.2.51.1.1.1
                Jun 24, 2024 16:15:44.738625050 CEST5065853192.168.2.51.1.1.1
                Jun 24, 2024 16:15:44.749250889 CEST53607761.1.1.1192.168.2.5
                Jun 24, 2024 16:15:44.751491070 CEST53506581.1.1.1192.168.2.5
                Jun 24, 2024 16:15:45.221234083 CEST6180753192.168.2.51.1.1.1
                Jun 24, 2024 16:15:45.221376896 CEST5389353192.168.2.51.1.1.1
                Jun 24, 2024 16:15:45.252815962 CEST53538931.1.1.1192.168.2.5
                Jun 24, 2024 16:15:45.253501892 CEST53618071.1.1.1192.168.2.5
                Jun 24, 2024 16:15:47.276741028 CEST6011753192.168.2.51.1.1.1
                Jun 24, 2024 16:15:47.277085066 CEST5928353192.168.2.51.1.1.1
                Jun 24, 2024 16:15:47.284291983 CEST53601171.1.1.1192.168.2.5
                Jun 24, 2024 16:15:47.288853884 CEST53592831.1.1.1192.168.2.5
                Jun 24, 2024 16:16:01.659128904 CEST53599861.1.1.1192.168.2.5
                Jun 24, 2024 16:16:20.755568981 CEST53562101.1.1.1192.168.2.5
                Jun 24, 2024 16:16:42.991791964 CEST53544381.1.1.1192.168.2.5
                Jun 24, 2024 16:16:43.252811909 CEST53640311.1.1.1192.168.2.5
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Jun 24, 2024 16:15:44.738449097 CEST192.168.2.51.1.1.10x602dStandard query (0)nitehawk.hearst.ioA (IP address)IN (0x0001)false
                Jun 24, 2024 16:15:44.738625050 CEST192.168.2.51.1.1.10x9089Standard query (0)nitehawk.hearst.io65IN (0x0001)false
                Jun 24, 2024 16:15:45.221234083 CEST192.168.2.51.1.1.10xd8e2Standard query (0)nitehawk.kubeprod.hearstapps.comA (IP address)IN (0x0001)false
                Jun 24, 2024 16:15:45.221376896 CEST192.168.2.51.1.1.10x620dStandard query (0)nitehawk.kubeprod.hearstapps.com65IN (0x0001)false
                Jun 24, 2024 16:15:47.276741028 CEST192.168.2.51.1.1.10xd93aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Jun 24, 2024 16:15:47.277085066 CEST192.168.2.51.1.1.10x99c3Standard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Jun 24, 2024 16:15:44.749250889 CEST1.1.1.1192.168.2.50x602dNo error (0)nitehawk.hearst.iohearst-hdm.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                Jun 24, 2024 16:15:44.749250889 CEST1.1.1.1192.168.2.50x602dNo error (0)hearst-hdm.map.fastly.net151.101.192.155A (IP address)IN (0x0001)false
                Jun 24, 2024 16:15:44.749250889 CEST1.1.1.1192.168.2.50x602dNo error (0)hearst-hdm.map.fastly.net151.101.0.155A (IP address)IN (0x0001)false
                Jun 24, 2024 16:15:44.749250889 CEST1.1.1.1192.168.2.50x602dNo error (0)hearst-hdm.map.fastly.net151.101.128.155A (IP address)IN (0x0001)false
                Jun 24, 2024 16:15:44.749250889 CEST1.1.1.1192.168.2.50x602dNo error (0)hearst-hdm.map.fastly.net151.101.64.155A (IP address)IN (0x0001)false
                Jun 24, 2024 16:15:44.751491070 CEST1.1.1.1192.168.2.50x9089No error (0)nitehawk.hearst.iohearst-hdm.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                Jun 24, 2024 16:15:45.252815962 CEST1.1.1.1192.168.2.50x620dNo error (0)nitehawk.kubeprod.hearstapps.comactive.kubeprod.hearstapps.comCNAME (Canonical name)IN (0x0001)false
                Jun 24, 2024 16:15:45.253501892 CEST1.1.1.1192.168.2.50xd8e2No error (0)nitehawk.kubeprod.hearstapps.comactive.kubeprod.hearstapps.comCNAME (Canonical name)IN (0x0001)false
                Jun 24, 2024 16:15:45.253501892 CEST1.1.1.1192.168.2.50xd8e2No error (0)active.kubeprod.hearstapps.com44.195.126.102A (IP address)IN (0x0001)false
                Jun 24, 2024 16:15:45.253501892 CEST1.1.1.1192.168.2.50xd8e2No error (0)active.kubeprod.hearstapps.com52.4.25.6A (IP address)IN (0x0001)false
                Jun 24, 2024 16:15:45.253501892 CEST1.1.1.1192.168.2.50xd8e2No error (0)active.kubeprod.hearstapps.com54.165.188.248A (IP address)IN (0x0001)false
                Jun 24, 2024 16:15:47.284291983 CEST1.1.1.1192.168.2.50xd93aNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                Jun 24, 2024 16:15:47.288853884 CEST1.1.1.1192.168.2.50x99c3No error (0)www.google.com65IN (0x0001)false
                Jun 24, 2024 16:15:58.285186052 CEST1.1.1.1192.168.2.50xe7f0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Jun 24, 2024 16:15:58.285186052 CEST1.1.1.1192.168.2.50xe7f0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Jun 24, 2024 16:16:11.752170086 CEST1.1.1.1192.168.2.50xd6aaNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Jun 24, 2024 16:16:11.752170086 CEST1.1.1.1192.168.2.50xd6aaNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Jun 24, 2024 16:16:35.906918049 CEST1.1.1.1192.168.2.50xdd33No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Jun 24, 2024 16:16:35.906918049 CEST1.1.1.1192.168.2.50xdd33No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Jun 24, 2024 16:16:56.096399069 CEST1.1.1.1192.168.2.50xab9bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Jun 24, 2024 16:16:56.096399069 CEST1.1.1.1192.168.2.50xab9bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                • ipinfo.io
                • nitehawk.kubeprod.hearstapps.com
                • https:
                • fs.microsoft.com
                • nitehawk.hearst.io
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.549711151.101.192.155801400C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Jun 24, 2024 16:15:44.760406971 CEST433OUTGET / HTTP/1.1
                Host: nitehawk.hearst.io
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Jun 24, 2024 16:15:45.218729019 CEST343INHTTP/1.1 301 Moved Permanently
                Connection: close
                Content-Length: 0
                Server: Varnish
                Retry-After: 0
                Location: https://nitehawk.kubeprod.hearstapps.com/
                Accept-Ranges: bytes
                Date: Mon, 24 Jun 2024 14:15:45 GMT
                Via: 1.1 varnish
                X-Served-By: cache-nyc-kteb1890061-NYC
                X-Cache: HIT
                X-Cache-Hits: 0
                X-Timer: S1719238545.176308,VS0,VE0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.549710151.101.192.155801400C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Jun 24, 2024 16:16:29.773499966 CEST6OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination Port
                0192.168.2.54970434.117.186.192443
                TimestampBytes transferredDirectionData
                2024-06-24 14:15:32 UTC59OUTGET / HTTP/1.1
                Host: ipinfo.io
                Connection: Keep-Alive
                2024-06-24 14:15:32 UTC513INHTTP/1.1 200 OK
                server: nginx/1.24.0
                date: Mon, 24 Jun 2024 14:15:32 GMT
                content-type: application/json; charset=utf-8
                Content-Length: 319
                access-control-allow-origin: *
                x-frame-options: SAMEORIGIN
                x-xss-protection: 1; mode=block
                x-content-type-options: nosniff
                referrer-policy: strict-origin-when-cross-origin
                x-envoy-upstream-service-time: 2
                via: 1.1 google
                strict-transport-security: max-age=2592000; includeSubDomains
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Connection: close
                2024-06-24 14:15:32 UTC319INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 33 33 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22
                Data Ascii: { "ip": "8.46.123.33", "hostname": "static-cpe-8-46-123-33.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone": "


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.54971244.195.126.1024431400C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-06-24 14:15:45 UTC675OUTGET / HTTP/1.1
                Host: nitehawk.kubeprod.hearstapps.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-06-24 14:15:46 UTC149INHTTP/1.1 404 Not Found
                Content-Type: application/json; charset=UTF-8
                Date: Mon, 24 Jun 2024 14:15:46 GMT
                Content-Length: 26
                Connection: Close
                2024-06-24 14:15:46 UTC26INData Raw: 7b 22 74 69 74 6c 65 22 3a 20 22 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 22 7d
                Data Ascii: {"title": "404 Not Found"}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.54971544.195.126.1024431400C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-06-24 14:15:47 UTC620OUTGET /favicon.ico HTTP/1.1
                Host: nitehawk.kubeprod.hearstapps.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://nitehawk.kubeprod.hearstapps.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-06-24 14:15:47 UTC149INHTTP/1.1 404 Not Found
                Content-Type: application/json; charset=UTF-8
                Date: Mon, 24 Jun 2024 14:15:47 GMT
                Content-Length: 26
                Connection: Close
                2024-06-24 14:15:47 UTC26INData Raw: 7b 22 74 69 74 6c 65 22 3a 20 22 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 22 7d
                Data Ascii: {"title": "404 Not Found"}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.549717184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-06-24 14:15:49 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-06-24 14:15:49 UTC466INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=93246
                Date: Mon, 24 Jun 2024 14:15:49 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.549718184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-06-24 14:15:50 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-06-24 14:15:50 UTC514INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=93288
                Date: Mon, 24 Jun 2024 14:15:50 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-06-24 14:15:50 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                020406080s020406080100

                Click to jump to process

                020406080s0.0050100MB

                Click to jump to process

                Target ID:0
                Start time:10:15:36
                Start date:24/06/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:10:15:41
                Start date:24/06/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1708,i,8675250586546259330,10420451468912856152,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:10:15:43
                Start date:24/06/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://nitehawk.hearst.io"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                No disassembly