Edit tour

Windows Analysis Report
http://api.optinproject.com

Overview

General Information

Sample URL:http://api.optinproject.com
Analysis ID:1488577
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 7092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1900 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=2020,i,1934243252272669001,16697111207514572570,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://api.optinproject.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficTCP traffic: 192.168.2.5:50054 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.5:55335 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.optinproject.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: api.optinproject.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://api.optinproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.optinproject.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: api.optinproject.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 171.39.242.20.in-addr.arpa
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: classification engineClassification label: clean1.win@23/9@9/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=2020,i,1934243252272669001,16697111207514572570,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://api.optinproject.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=2020,i,1934243252272669001,16697111207514572570,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1488577 URL: http://api.optinproject.com Startdate: 06/08/2024 Architecture: WINDOWS Score: 1 14 fp2e7a.wpc.phicdn.net 2->14 16 fp2e7a.wpc.2be4.phicdn.net 2->16 18 171.39.242.20.in-addr.arpa 2->18 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 20 192.168.2.13 unknown unknown 6->20 22 192.168.2.4 unknown unknown 6->22 24 2 other IPs or domains 6->24 11 chrome.exe 6->11         started        process5 dnsIp6 26 www.google.com 142.250.184.196, 443, 49726, 50057 GOOGLEUS United States 11->26 28 api.optinproject.com 34.240.81.23, 443, 49716, 49717 AMAZON-02US United States 11->28 30 52.17.213.3, 443, 49720, 49722 AMAZON-02US United States 11->30

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://api.optinproject.com0%Avira URL Cloudsafe
http://api.optinproject.com1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www.google.com0%VirustotalBrowse
171.39.242.20.in-addr.arpa0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
api.optinproject.com1%VirustotalBrowse
SourceDetectionScannerLabelLink
http://api.optinproject.com/0%Avira URL Cloudsafe
https://api.optinproject.com/favicon.ico0%Avira URL Cloudsafe
http://api.optinproject.com/1%VirustotalBrowse

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
api.optinproject.com
34.240.81.23
truefalseunknown
www.google.com
142.250.184.196
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
171.39.242.20.in-addr.arpa
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
https://api.optinproject.com/false
    unknown
    https://api.optinproject.com/favicon.icofalse
    • Avira URL Cloud: safe
    unknown
    http://api.optinproject.com/false
    • 1%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    52.17.213.3
    unknownUnited States
    16509AMAZON-02USfalse
    142.250.184.196
    www.google.comUnited States
    15169GOOGLEUSfalse
    34.240.81.23
    api.optinproject.comUnited States
    16509AMAZON-02USfalse
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    IP
    192.168.2.4
    192.168.2.5
    192.168.2.13
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1488577
    Start date and time:2024-08-06 08:34:39 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 3m 9s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:http://api.optinproject.com
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:8
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:CLEAN
    Classification:clean1.win@23/9@9/7
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.185.110, 64.233.167.84, 34.104.35.123, 40.68.123.157, 20.242.39.171, 40.127.169.103, 20.3.187.198, 192.229.221.95, 93.184.221.240, 142.250.186.35, 13.85.23.86
    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 6 05:35:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2677
    Entropy (8bit):3.972009370577171
    Encrypted:false
    SSDEEP:48:8Fod7QTb0aboHF2ZidAKZdA19ehwiZUklqehZy+3:8lHvOy
    MD5:9A00D450E18DB5791E0A0A90F7669A0C
    SHA1:17FEBCAC54FBD652637B21BA6C1408AA8A8D7235
    SHA-256:0E0611F2DFFDC33FF47341A2AB5D306445C9D0B920C75462D1887C683CE109CC
    SHA-512:6774337F506B6543642685AD045952B820485A758A8422F563EA9FE4DA1725322A358259D1B921D28A39D2502739BCE614A7E6F288637C1B85B2680F884BDDD2
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,.....==.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yp4....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yp4....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yp4....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yp4..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yr4...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........D..b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 6 05:35:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2679
    Entropy (8bit):3.9870936810642217
    Encrypted:false
    SSDEEP:48:81od7QTb0aboHF2ZidAKZdA1weh/iZUkAQkqeh+y+2:8VHV9Q3y
    MD5:6BF9A11BF6664D90134FB42EF1525A85
    SHA1:E8BC42AF7742E3F12F1224CB1454414B7B2FD174
    SHA-256:BF801286B6F1898A3A3D6DCA0628078E1958B57DD4D82EB4B9FECF6E4A37F957
    SHA-512:ADB099C33FE1E24CAACBC7A47C191AA8A62CB64AC043AFDBC2CD930914B9EFC01C3408F9F686F5EF44CF4521E6DE2EBC5F477E22EF769B94812810730E12E66B
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,....'g0.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yp4....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yp4....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yp4....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yp4..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yr4...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........D..b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2693
    Entropy (8bit):4.000828741938535
    Encrypted:false
    SSDEEP:48:8xWod7QTb0absHF2ZidAKZdA14tseh7sFiZUkmgqeh7ssy+BX:8xoHBnSy
    MD5:7E6446C55C4E0DA3FEA1951F9D9C77C4
    SHA1:FCF7EAB1FAE75D728CFCEA22A985C50A05FA00C9
    SHA-256:3E54AC92A5CE3BBEB23ADE77409D8596978184FE03F4426CDBB6B62BE71E0CA7
    SHA-512:F9BFE342EF1ADC36122A410CD1289C45D36AC060D4E36B4F895D3E7512A5E5695BDE076593091CB4E745FE98D41A87438C81D7B6E68E23601A3C9273170276EF
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yp4....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yp4....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yp4....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yp4..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........D..b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 6 05:35:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2681
    Entropy (8bit):3.9897766415726887
    Encrypted:false
    SSDEEP:48:8qod7QTb0aboHF2ZidAKZdA1vehDiZUkwqehKy+R:8kH2Ey
    MD5:25FBFAB04552B20443E824DEF71B1645
    SHA1:881C88A2C2B160A8755C66F5A2A3E9DDD3053544
    SHA-256:F9CEDD056D71099673C8A82807EF092B38AAC6BE79B39D7145D523162F47DFF3
    SHA-512:A3297AE4F6040C02DD586C5185A0939E51F1D5F503E46A70E0E0CFD01D4FB054CDFFCA4582FFF9C7F85C66B4C7AA3859D0EA465E975661E7FCDFD32ABD4912A7
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,.....{*.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yp4....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yp4....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yp4....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yp4..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yr4...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........D..b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 6 05:35:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2681
    Entropy (8bit):3.975846975181342
    Encrypted:false
    SSDEEP:48:8eod7QTb0aboHF2ZidAKZdA1hehBiZUk1W1qehgy+C:8AHW9Ay
    MD5:3906CA73A6CA022744C6344DB28DB351
    SHA1:A69F8A28F6F97521823BDEB6E0143CF864ECE1D4
    SHA-256:47A563BFC68999885EE44C73A2A729F5830B4EEB4474896C63DF69B510DB19A0
    SHA-512:1E627472DDD4C7C2108F6CE6B34E4052405C17A43F408ED49FF6B2229364E67EFBF02E47ADB02A5432D4B96D1D4157415B7563950ED71B65D2C34C664167A665
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,......6.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yp4....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yp4....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yp4....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yp4..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yr4...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........D..b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 6 05:35:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2683
    Entropy (8bit):3.986768414926259
    Encrypted:false
    SSDEEP:48:85od7QTb0aboHF2ZidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbSy+yT+:8RHoT/TbxWOvTbSy7T
    MD5:894F1F9337E2E6ED4B80F7CDC5C688FE
    SHA1:80853B009067CE170730306358F5E140E2375342
    SHA-256:BC4092CFE605A029FC92244CF30BAE53DD9157ED82531CF2FE5974DA4C49C29F
    SHA-512:7B52B24BB192932AE73732746EC01F635E05F9E18B51B378A2B4FDCB3AC33FC7C65B6EA107FF70B532F07711A56B1B714A65BD4FC0329B1AC97824FBF162451A
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,....J. .....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yp4....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yp4....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yp4....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yp4..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yr4...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........D..b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 1406
    Category:dropped
    Size (bytes):182
    Entropy (8bit):6.361112185492959
    Encrypted:false
    SSDEEP:3:FttzhnBrlto0vVPxGJNEsDFrttQtVVkFVz3ymiUdzfd6wKjrUlTKHaXwEah18yFT:XtzhnBrl3VPx+NFZrtSFwKjDaxyFGLMl
    MD5:DB29A10912B933269931F41E52A02BC9
    SHA1:7CB1F8AD190211E78CD0A23F463605C5D5877207
    SHA-256:729B79703D1FDF20E16D9B90B68BB6E458EDC89C0E2AF82B91C174A32F53CF8F
    SHA-512:7A4B8A2700F8E10D8FAA5D129FD99D95EDA1DE1F27DAF618C3F0DC79120080B859486FE48B1CA0F0C4B736DFA70F1024AAB0F303C6FFBB065ECF6ACFA4A63175
    Malicious:false
    Reputation:low
    Preview:..........c``.B...0.`e`...4.X........H..#.Bf......!I.2GC`4.FB.02221..\4.....B.xp..BT>X.d2........1....8.v..T...0.......-.........@.r>..a`8W......?30|>...l...P...'P-L.....n~...
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows icon resource - 1 icon, 16x16
    Category:downloaded
    Size (bytes):1406
    Entropy (8bit):1.0717019719020178
    Encrypted:false
    SSDEEP:12:G707pppJJD1zJnJzPzJPzDV/1lpppCYSjBpn:ZpppJJD1zJnJzPzJPzDV/1lpppg
    MD5:1D9B62E2ED54F6518487EEFAF0BC9C18
    SHA1:1A51C3B5B50B568C2E18C4A0394DF59FF69BC7A5
    SHA-256:BDD1627971293101E7225FF95B3F50C8938CC6CC81920CAADBB247AA47B6CCCA
    SHA-512:A4F6C46356A1902F813698BBE691393A1AAEE275111D43F11979095037C941F7792FA6C6ABB88A067FA4A5619403603FCB883C08F9574363C05D10F2AEC220FD
    Malicious:false
    Reputation:low
    URL:https://api.optinproject.com/favicon.ico
    Preview:..............h.......(....... ................................y......>4&...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    No static file info

    Download Network PCAP: filteredfull

    • Total Packets: 106
    • 443 (HTTPS)
    • 80 (HTTP)
    • 53 (DNS)
    TimestampSource PortDest PortSource IPDest IP
    Aug 6, 2024 08:35:26.924434900 CEST49675443192.168.2.523.1.237.91
    Aug 6, 2024 08:35:26.924434900 CEST49674443192.168.2.523.1.237.91
    Aug 6, 2024 08:35:27.049432993 CEST49673443192.168.2.523.1.237.91
    Aug 6, 2024 08:35:35.930174112 CEST4971680192.168.2.534.240.81.23
    Aug 6, 2024 08:35:35.930493116 CEST4971780192.168.2.534.240.81.23
    Aug 6, 2024 08:35:35.935008049 CEST804971634.240.81.23192.168.2.5
    Aug 6, 2024 08:35:35.935107946 CEST4971680192.168.2.534.240.81.23
    Aug 6, 2024 08:35:35.935278893 CEST804971734.240.81.23192.168.2.5
    Aug 6, 2024 08:35:35.935318947 CEST4971680192.168.2.534.240.81.23
    Aug 6, 2024 08:35:35.935406923 CEST4971780192.168.2.534.240.81.23
    Aug 6, 2024 08:35:35.940212965 CEST804971634.240.81.23192.168.2.5
    Aug 6, 2024 08:35:36.524508953 CEST49674443192.168.2.523.1.237.91
    Aug 6, 2024 08:35:36.539304972 CEST49675443192.168.2.523.1.237.91
    Aug 6, 2024 08:35:36.540599108 CEST804971634.240.81.23192.168.2.5
    Aug 6, 2024 08:35:36.589076042 CEST4971680192.168.2.534.240.81.23
    Aug 6, 2024 08:35:36.620454073 CEST49720443192.168.2.552.17.213.3
    Aug 6, 2024 08:35:36.620471954 CEST4434972052.17.213.3192.168.2.5
    Aug 6, 2024 08:35:36.620548010 CEST49720443192.168.2.552.17.213.3
    Aug 6, 2024 08:35:36.621129036 CEST49720443192.168.2.552.17.213.3
    Aug 6, 2024 08:35:36.621140003 CEST4434972052.17.213.3192.168.2.5
    Aug 6, 2024 08:35:36.664819956 CEST49673443192.168.2.523.1.237.91
    Aug 6, 2024 08:35:36.747980118 CEST4434972052.17.213.3192.168.2.5
    Aug 6, 2024 08:35:36.748506069 CEST49722443192.168.2.552.17.213.3
    Aug 6, 2024 08:35:36.748538971 CEST4434972252.17.213.3192.168.2.5
    Aug 6, 2024 08:35:36.748677969 CEST49722443192.168.2.552.17.213.3
    Aug 6, 2024 08:35:36.748976946 CEST49722443192.168.2.552.17.213.3
    Aug 6, 2024 08:35:36.749001026 CEST4434972252.17.213.3192.168.2.5
    Aug 6, 2024 08:35:36.759619951 CEST4434972252.17.213.3192.168.2.5
    Aug 6, 2024 08:35:37.958065987 CEST49724443192.168.2.552.17.213.3
    Aug 6, 2024 08:35:37.958117962 CEST4434972452.17.213.3192.168.2.5
    Aug 6, 2024 08:35:37.958200932 CEST49724443192.168.2.552.17.213.3
    Aug 6, 2024 08:35:37.958801031 CEST49725443192.168.2.552.17.213.3
    Aug 6, 2024 08:35:37.958852053 CEST4434972552.17.213.3192.168.2.5
    Aug 6, 2024 08:35:37.958971024 CEST49725443192.168.2.552.17.213.3
    Aug 6, 2024 08:35:37.965559959 CEST49725443192.168.2.552.17.213.3
    Aug 6, 2024 08:35:37.965574026 CEST4434972552.17.213.3192.168.2.5
    Aug 6, 2024 08:35:37.966013908 CEST49724443192.168.2.552.17.213.3
    Aug 6, 2024 08:35:37.966029882 CEST4434972452.17.213.3192.168.2.5
    Aug 6, 2024 08:35:38.209322929 CEST49726443192.168.2.5142.250.184.196
    Aug 6, 2024 08:35:38.209359884 CEST44349726142.250.184.196192.168.2.5
    Aug 6, 2024 08:35:38.209428072 CEST49726443192.168.2.5142.250.184.196
    Aug 6, 2024 08:35:38.210151911 CEST49726443192.168.2.5142.250.184.196
    Aug 6, 2024 08:35:38.210175991 CEST44349726142.250.184.196192.168.2.5
    Aug 6, 2024 08:35:38.763628960 CEST4434972452.17.213.3192.168.2.5
    Aug 6, 2024 08:35:38.766161919 CEST4434972552.17.213.3192.168.2.5
    Aug 6, 2024 08:35:38.768378019 CEST49724443192.168.2.552.17.213.3
    Aug 6, 2024 08:35:38.768395901 CEST4434972452.17.213.3192.168.2.5
    Aug 6, 2024 08:35:38.768656969 CEST49725443192.168.2.552.17.213.3
    Aug 6, 2024 08:35:38.768666029 CEST4434972552.17.213.3192.168.2.5
    Aug 6, 2024 08:35:38.769489050 CEST4434972452.17.213.3192.168.2.5
    Aug 6, 2024 08:35:38.769573927 CEST49724443192.168.2.552.17.213.3
    Aug 6, 2024 08:35:38.770174026 CEST4434972552.17.213.3192.168.2.5
    Aug 6, 2024 08:35:38.770271063 CEST49725443192.168.2.552.17.213.3
    Aug 6, 2024 08:35:38.887227058 CEST44349726142.250.184.196192.168.2.5
    Aug 6, 2024 08:35:38.887691021 CEST49726443192.168.2.5142.250.184.196
    Aug 6, 2024 08:35:38.887715101 CEST44349726142.250.184.196192.168.2.5
    Aug 6, 2024 08:35:38.888767958 CEST44349726142.250.184.196192.168.2.5
    Aug 6, 2024 08:35:38.888830900 CEST49726443192.168.2.5142.250.184.196
    Aug 6, 2024 08:35:38.915457964 CEST49727443192.168.2.5184.28.90.27
    Aug 6, 2024 08:35:38.915499926 CEST44349727184.28.90.27192.168.2.5
    Aug 6, 2024 08:35:38.915568113 CEST49727443192.168.2.5184.28.90.27
    Aug 6, 2024 08:35:38.919430017 CEST49727443192.168.2.5184.28.90.27
    Aug 6, 2024 08:35:38.919439077 CEST44349727184.28.90.27192.168.2.5
    Aug 6, 2024 08:35:38.933828115 CEST49724443192.168.2.552.17.213.3
    Aug 6, 2024 08:35:38.934149027 CEST4434972452.17.213.3192.168.2.5
    Aug 6, 2024 08:35:38.935221910 CEST49724443192.168.2.552.17.213.3
    Aug 6, 2024 08:35:38.935240984 CEST4434972452.17.213.3192.168.2.5
    Aug 6, 2024 08:35:38.935435057 CEST49725443192.168.2.552.17.213.3
    Aug 6, 2024 08:35:38.935772896 CEST4434972552.17.213.3192.168.2.5
    Aug 6, 2024 08:35:38.936412096 CEST49726443192.168.2.5142.250.184.196
    Aug 6, 2024 08:35:38.936526060 CEST44349726142.250.184.196192.168.2.5
    Aug 6, 2024 08:35:38.978599072 CEST49725443192.168.2.552.17.213.3
    Aug 6, 2024 08:35:38.978609085 CEST4434972552.17.213.3192.168.2.5
    Aug 6, 2024 08:35:38.978647947 CEST49726443192.168.2.5142.250.184.196
    Aug 6, 2024 08:35:38.978678942 CEST44349726142.250.184.196192.168.2.5
    Aug 6, 2024 08:35:38.978687048 CEST49724443192.168.2.552.17.213.3
    Aug 6, 2024 08:35:39.000642061 CEST44349727184.28.90.27192.168.2.5
    Aug 6, 2024 08:35:39.002770901 CEST49728443192.168.2.5184.28.90.27
    Aug 6, 2024 08:35:39.002799988 CEST44349728184.28.90.27192.168.2.5
    Aug 6, 2024 08:35:39.002943039 CEST49728443192.168.2.5184.28.90.27
    Aug 6, 2024 08:35:39.003612995 CEST49728443192.168.2.5184.28.90.27
    Aug 6, 2024 08:35:39.003627062 CEST44349728184.28.90.27192.168.2.5
    Aug 6, 2024 08:35:39.023572922 CEST49726443192.168.2.5142.250.184.196
    Aug 6, 2024 08:35:39.023574114 CEST49725443192.168.2.552.17.213.3
    Aug 6, 2024 08:35:39.042598009 CEST44349728184.28.90.27192.168.2.5
    Aug 6, 2024 08:35:39.043268919 CEST49729443192.168.2.5184.28.90.27
    Aug 6, 2024 08:35:39.043296099 CEST44349729184.28.90.27192.168.2.5
    Aug 6, 2024 08:35:39.043390989 CEST49729443192.168.2.5184.28.90.27
    Aug 6, 2024 08:35:39.044724941 CEST49729443192.168.2.5184.28.90.27
    Aug 6, 2024 08:35:39.044759989 CEST44349729184.28.90.27192.168.2.5
    Aug 6, 2024 08:35:39.044879913 CEST49729443192.168.2.5184.28.90.27
    Aug 6, 2024 08:35:39.122836113 CEST4434972452.17.213.3192.168.2.5
    Aug 6, 2024 08:35:39.122948885 CEST4434972452.17.213.3192.168.2.5
    Aug 6, 2024 08:35:39.123013973 CEST49724443192.168.2.552.17.213.3
    Aug 6, 2024 08:35:39.124440908 CEST49724443192.168.2.552.17.213.3
    Aug 6, 2024 08:35:39.124454975 CEST4434972452.17.213.3192.168.2.5
    Aug 6, 2024 08:35:39.252682924 CEST49725443192.168.2.552.17.213.3
    Aug 6, 2024 08:35:39.300498962 CEST4434972552.17.213.3192.168.2.5
    Aug 6, 2024 08:35:39.438247919 CEST4434972552.17.213.3192.168.2.5
    Aug 6, 2024 08:35:39.440368891 CEST4434972552.17.213.3192.168.2.5
    Aug 6, 2024 08:35:39.440469980 CEST49725443192.168.2.552.17.213.3
    Aug 6, 2024 08:35:39.442147970 CEST49725443192.168.2.552.17.213.3
    Aug 6, 2024 08:35:39.442168951 CEST4434972552.17.213.3192.168.2.5
    Aug 6, 2024 08:35:39.471967936 CEST49730443192.168.2.534.240.81.23
    Aug 6, 2024 08:35:39.471993923 CEST4434973034.240.81.23192.168.2.5
    Aug 6, 2024 08:35:39.472067118 CEST49730443192.168.2.534.240.81.23
    Aug 6, 2024 08:35:39.472700119 CEST49730443192.168.2.534.240.81.23
    Aug 6, 2024 08:35:39.472714901 CEST4434973034.240.81.23192.168.2.5
    Aug 6, 2024 08:35:40.113739967 CEST4434973034.240.81.23192.168.2.5
    Aug 6, 2024 08:35:40.113809109 CEST4434973034.240.81.23192.168.2.5
    Aug 6, 2024 08:35:40.113831043 CEST49730443192.168.2.534.240.81.23
    Aug 6, 2024 08:35:40.113850117 CEST4434973034.240.81.23192.168.2.5
    Aug 6, 2024 08:35:40.116755009 CEST49730443192.168.2.534.240.81.23
    Aug 6, 2024 08:35:40.203306913 CEST4434973034.240.81.23192.168.2.5
    Aug 6, 2024 08:35:40.256050110 CEST49730443192.168.2.534.240.81.23
    Aug 6, 2024 08:35:40.678117990 CEST49730443192.168.2.534.240.81.23
    Aug 6, 2024 08:35:40.678169966 CEST4434973034.240.81.23192.168.2.5
    Aug 6, 2024 08:35:40.679383993 CEST49730443192.168.2.534.240.81.23
    Aug 6, 2024 08:35:40.679400921 CEST4434973034.240.81.23192.168.2.5
    Aug 6, 2024 08:35:40.680248022 CEST49730443192.168.2.534.240.81.23
    Aug 6, 2024 08:35:40.680263042 CEST4434973034.240.81.23192.168.2.5
    Aug 6, 2024 08:35:40.871217966 CEST4434973034.240.81.23192.168.2.5
    Aug 6, 2024 08:35:40.912276030 CEST49730443192.168.2.534.240.81.23
    Aug 6, 2024 08:35:40.946924925 CEST4434973034.240.81.23192.168.2.5
    Aug 6, 2024 08:35:40.953366041 CEST49730443192.168.2.534.240.81.23
    Aug 6, 2024 08:35:40.953401089 CEST4434973034.240.81.23192.168.2.5
    Aug 6, 2024 08:35:48.781053066 CEST44349726142.250.184.196192.168.2.5
    Aug 6, 2024 08:35:48.781217098 CEST44349726142.250.184.196192.168.2.5
    Aug 6, 2024 08:35:48.781280041 CEST49726443192.168.2.5142.250.184.196
    Aug 6, 2024 08:35:50.910144091 CEST49726443192.168.2.5142.250.184.196
    Aug 6, 2024 08:35:50.910156965 CEST44349726142.250.184.196192.168.2.5
    Aug 6, 2024 08:36:02.423501015 CEST5533553192.168.2.5162.159.36.2
    Aug 6, 2024 08:36:02.428651094 CEST5355335162.159.36.2192.168.2.5
    Aug 6, 2024 08:36:02.428736925 CEST5533553192.168.2.5162.159.36.2
    Aug 6, 2024 08:36:02.428786993 CEST5533553192.168.2.5162.159.36.2
    Aug 6, 2024 08:36:02.440578938 CEST5355335162.159.36.2192.168.2.5
    Aug 6, 2024 08:36:02.879940987 CEST5355335162.159.36.2192.168.2.5
    Aug 6, 2024 08:36:02.884896994 CEST5533553192.168.2.5162.159.36.2
    Aug 6, 2024 08:36:02.895767927 CEST5355335162.159.36.2192.168.2.5
    Aug 6, 2024 08:36:02.895843983 CEST5533553192.168.2.5162.159.36.2
    Aug 6, 2024 08:36:20.943310022 CEST4971780192.168.2.534.240.81.23
    Aug 6, 2024 08:36:20.948838949 CEST804971734.240.81.23192.168.2.5
    Aug 6, 2024 08:36:21.552697897 CEST4971680192.168.2.534.240.81.23
    Aug 6, 2024 08:36:21.557842016 CEST804971634.240.81.23192.168.2.5
    Aug 6, 2024 08:36:22.561578989 CEST5005453192.168.2.51.1.1.1
    Aug 6, 2024 08:36:22.566510916 CEST53500541.1.1.1192.168.2.5
    Aug 6, 2024 08:36:22.566597939 CEST5005453192.168.2.51.1.1.1
    Aug 6, 2024 08:36:22.566660881 CEST5005453192.168.2.51.1.1.1
    Aug 6, 2024 08:36:22.571686029 CEST53500541.1.1.1192.168.2.5
    Aug 6, 2024 08:36:23.039846897 CEST53500541.1.1.1192.168.2.5
    Aug 6, 2024 08:36:23.046552896 CEST5005453192.168.2.51.1.1.1
    Aug 6, 2024 08:36:23.053391933 CEST53500541.1.1.1192.168.2.5
    Aug 6, 2024 08:36:23.053461075 CEST5005453192.168.2.51.1.1.1
    Aug 6, 2024 08:36:25.958964109 CEST49730443192.168.2.534.240.81.23
    Aug 6, 2024 08:36:25.958988905 CEST4434973034.240.81.23192.168.2.5
    Aug 6, 2024 08:36:36.459712029 CEST804971734.240.81.23192.168.2.5
    Aug 6, 2024 08:36:36.459780931 CEST4971780192.168.2.534.240.81.23
    Aug 6, 2024 08:36:36.539969921 CEST804971634.240.81.23192.168.2.5
    Aug 6, 2024 08:36:36.540051937 CEST4971680192.168.2.534.240.81.23
    Aug 6, 2024 08:36:36.573645115 CEST4971780192.168.2.534.240.81.23
    Aug 6, 2024 08:36:36.573720932 CEST4971680192.168.2.534.240.81.23
    Aug 6, 2024 08:36:36.578727007 CEST804971734.240.81.23192.168.2.5
    Aug 6, 2024 08:36:36.579112053 CEST804971634.240.81.23192.168.2.5
    Aug 6, 2024 08:36:38.215838909 CEST50057443192.168.2.5142.250.184.196
    Aug 6, 2024 08:36:38.215883017 CEST44350057142.250.184.196192.168.2.5
    Aug 6, 2024 08:36:38.215950966 CEST50057443192.168.2.5142.250.184.196
    Aug 6, 2024 08:36:38.216597080 CEST50057443192.168.2.5142.250.184.196
    Aug 6, 2024 08:36:38.216610909 CEST44350057142.250.184.196192.168.2.5
    Aug 6, 2024 08:36:38.860318899 CEST44350057142.250.184.196192.168.2.5
    Aug 6, 2024 08:36:38.860635996 CEST50057443192.168.2.5142.250.184.196
    Aug 6, 2024 08:36:38.860654116 CEST44350057142.250.184.196192.168.2.5
    Aug 6, 2024 08:36:38.860982895 CEST44350057142.250.184.196192.168.2.5
    Aug 6, 2024 08:36:38.861304045 CEST50057443192.168.2.5142.250.184.196
    Aug 6, 2024 08:36:38.861361027 CEST44350057142.250.184.196192.168.2.5
    Aug 6, 2024 08:36:38.913297892 CEST50057443192.168.2.5142.250.184.196
    Aug 6, 2024 08:36:40.945478916 CEST4434973034.240.81.23192.168.2.5
    Aug 6, 2024 08:36:40.946295977 CEST4434973034.240.81.23192.168.2.5
    Aug 6, 2024 08:36:40.946358919 CEST49730443192.168.2.534.240.81.23
    Aug 6, 2024 08:36:40.948568106 CEST49730443192.168.2.534.240.81.23
    Aug 6, 2024 08:36:40.948580980 CEST4434973034.240.81.23192.168.2.5
    Aug 6, 2024 08:36:49.020184994 CEST44350057142.250.184.196192.168.2.5
    Aug 6, 2024 08:36:49.020344019 CEST44350057142.250.184.196192.168.2.5
    Aug 6, 2024 08:36:49.020447016 CEST50057443192.168.2.5142.250.184.196
    Aug 6, 2024 08:36:50.572392941 CEST50057443192.168.2.5142.250.184.196
    Aug 6, 2024 08:36:50.572412968 CEST44350057142.250.184.196192.168.2.5
    TimestampSource PortDest PortSource IPDest IP
    Aug 6, 2024 08:35:34.382627964 CEST53630971.1.1.1192.168.2.5
    Aug 6, 2024 08:35:34.400046110 CEST53619401.1.1.1192.168.2.5
    Aug 6, 2024 08:35:35.912507057 CEST5825353192.168.2.51.1.1.1
    Aug 6, 2024 08:35:35.912674904 CEST5318053192.168.2.51.1.1.1
    Aug 6, 2024 08:35:35.927540064 CEST53582531.1.1.1192.168.2.5
    Aug 6, 2024 08:35:35.929613113 CEST53531801.1.1.1192.168.2.5
    Aug 6, 2024 08:35:36.564166069 CEST6399453192.168.2.51.1.1.1
    Aug 6, 2024 08:35:36.564356089 CEST6026553192.168.2.51.1.1.1
    Aug 6, 2024 08:35:36.612181902 CEST53639941.1.1.1192.168.2.5
    Aug 6, 2024 08:35:36.612579107 CEST53602651.1.1.1192.168.2.5
    Aug 6, 2024 08:35:38.192646980 CEST5288253192.168.2.51.1.1.1
    Aug 6, 2024 08:35:38.193118095 CEST6468553192.168.2.51.1.1.1
    Aug 6, 2024 08:35:38.205528975 CEST53646851.1.1.1192.168.2.5
    Aug 6, 2024 08:35:38.207454920 CEST53528821.1.1.1192.168.2.5
    Aug 6, 2024 08:35:39.453296900 CEST6282953192.168.2.51.1.1.1
    Aug 6, 2024 08:35:39.453823090 CEST5353153192.168.2.51.1.1.1
    Aug 6, 2024 08:35:39.471082926 CEST53628291.1.1.1192.168.2.5
    Aug 6, 2024 08:35:39.471199036 CEST53535311.1.1.1192.168.2.5
    Aug 6, 2024 08:35:42.507237911 CEST53585071.1.1.1192.168.2.5
    Aug 6, 2024 08:35:59.333226919 CEST53534661.1.1.1192.168.2.5
    Aug 6, 2024 08:36:02.422918081 CEST5364699162.159.36.2192.168.2.5
    Aug 6, 2024 08:36:02.888799906 CEST5186753192.168.2.51.1.1.1
    Aug 6, 2024 08:36:02.903640032 CEST53518671.1.1.1192.168.2.5
    Aug 6, 2024 08:36:18.515461922 CEST53507551.1.1.1192.168.2.5
    Aug 6, 2024 08:36:22.561036110 CEST53530771.1.1.1192.168.2.5
    Aug 6, 2024 08:36:34.000871897 CEST53512931.1.1.1192.168.2.5
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Aug 6, 2024 08:35:35.912507057 CEST192.168.2.51.1.1.10xc177Standard query (0)api.optinproject.comA (IP address)IN (0x0001)false
    Aug 6, 2024 08:35:35.912674904 CEST192.168.2.51.1.1.10x11c0Standard query (0)api.optinproject.com65IN (0x0001)false
    Aug 6, 2024 08:35:36.564166069 CEST192.168.2.51.1.1.10x6ec4Standard query (0)api.optinproject.comA (IP address)IN (0x0001)false
    Aug 6, 2024 08:35:36.564356089 CEST192.168.2.51.1.1.10x6b1fStandard query (0)api.optinproject.com65IN (0x0001)false
    Aug 6, 2024 08:35:38.192646980 CEST192.168.2.51.1.1.10x2219Standard query (0)www.google.comA (IP address)IN (0x0001)false
    Aug 6, 2024 08:35:38.193118095 CEST192.168.2.51.1.1.10x3e06Standard query (0)www.google.com65IN (0x0001)false
    Aug 6, 2024 08:35:39.453296900 CEST192.168.2.51.1.1.10xc627Standard query (0)api.optinproject.comA (IP address)IN (0x0001)false
    Aug 6, 2024 08:35:39.453823090 CEST192.168.2.51.1.1.10x1b6bStandard query (0)api.optinproject.com65IN (0x0001)false
    Aug 6, 2024 08:36:02.888799906 CEST192.168.2.51.1.1.10x57cbStandard query (0)171.39.242.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Aug 6, 2024 08:35:35.927540064 CEST1.1.1.1192.168.2.50xc177No error (0)api.optinproject.com34.240.81.23A (IP address)IN (0x0001)false
    Aug 6, 2024 08:35:35.927540064 CEST1.1.1.1192.168.2.50xc177No error (0)api.optinproject.com52.17.213.3A (IP address)IN (0x0001)false
    Aug 6, 2024 08:35:36.612181902 CEST1.1.1.1192.168.2.50x6ec4No error (0)api.optinproject.com52.17.213.3A (IP address)IN (0x0001)false
    Aug 6, 2024 08:35:36.612181902 CEST1.1.1.1192.168.2.50x6ec4No error (0)api.optinproject.com34.240.81.23A (IP address)IN (0x0001)false
    Aug 6, 2024 08:35:38.205528975 CEST1.1.1.1192.168.2.50x3e06No error (0)www.google.com65IN (0x0001)false
    Aug 6, 2024 08:35:38.207454920 CEST1.1.1.1192.168.2.50x2219No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
    Aug 6, 2024 08:35:39.471082926 CEST1.1.1.1192.168.2.50xc627No error (0)api.optinproject.com34.240.81.23A (IP address)IN (0x0001)false
    Aug 6, 2024 08:35:39.471082926 CEST1.1.1.1192.168.2.50xc627No error (0)api.optinproject.com52.17.213.3A (IP address)IN (0x0001)false
    Aug 6, 2024 08:36:02.903640032 CEST1.1.1.1192.168.2.50x57cbName error (3)171.39.242.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
    Aug 6, 2024 08:36:13.137868881 CEST1.1.1.1192.168.2.50x7180No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Aug 6, 2024 08:36:13.137868881 CEST1.1.1.1192.168.2.50x7180No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
    • api.optinproject.com
    • https:
    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    0192.168.2.54971634.240.81.23801900C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    Aug 6, 2024 08:35:35.935318947 CEST435OUTGET / HTTP/1.1
    Host: api.optinproject.com
    Connection: keep-alive
    Upgrade-Insecure-Requests: 1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
    Accept-Encoding: gzip, deflate
    Accept-Language: en-US,en;q=0.9
    Aug 6, 2024 08:35:36.540599108 CEST340INHTTP/1.1 301 Moved Permanently
    Server: awselb/2.0
    Date: Tue, 06 Aug 2024 06:35:36 GMT
    Content-Type: text/html
    Content-Length: 134
    Connection: keep-alive
    Location: https://api.optinproject.com:443/
    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>
    Aug 6, 2024 08:36:21.552697897 CEST6OUTData Raw: 00
    Data Ascii:


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    1192.168.2.54971734.240.81.23801900C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    Aug 6, 2024 08:36:20.943310022 CEST6OUTData Raw: 00
    Data Ascii:


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    0192.168.2.54972452.17.213.34431900C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-08-06 06:35:38 UTC689OUTGET / HTTP/1.1
    Host: api.optinproject.com
    Connection: keep-alive
    Cache-Control: max-age=0
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    sec-ch-ua-platform: "Windows"
    Upgrade-Insecure-Requests: 1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: navigate
    Sec-Fetch-User: ?1
    Sec-Fetch-Dest: document
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-08-06 06:35:39 UTC181INHTTP/1.1 200 OK
    Date: Tue, 06 Aug 2024 06:35:39 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Server: nginx
    Vary: Accept-Encoding
    2024-08-06 06:35:39 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    1192.168.2.54972552.17.213.34431900C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-08-06 06:35:39 UTC596OUTGET /favicon.ico HTTP/1.1
    Host: api.optinproject.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://api.optinproject.com/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-08-06 06:35:39 UTC253INHTTP/1.1 200 OK
    Date: Tue, 06 Aug 2024 06:35:39 GMT
    Content-Type: image/x-icon
    Content-Length: 1406
    Connection: close
    Server: nginx
    Last-Modified: Wed, 19 Jun 2024 12:08:59 GMT
    Vary: Accept-Encoding
    ETag: "6672ca5b-57e"
    Accept-Ranges: bytes
    2024-08-06 06:35:39 UTC1406INData Raw: 00 00 01 00 01 00 10 10 00 00 00 00 00 00 68 05 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 f2 79 00 00 00 00 00 00 3e 34 26 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    Data Ascii: h( y>4&


    020406080s020406080100

    Click to jump to process

    020406080s0.0050100MB

    Click to jump to process

    Target ID:0
    Start time:02:35:27
    Start date:06/08/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff715980000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:02:35:32
    Start date:06/08/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=2020,i,1934243252272669001,16697111207514572570,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff715980000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:02:35:35
    Start date:06/08/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://api.optinproject.com"
    Imagebase:0x7ff715980000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly