Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://blacksaltys.com

Overview

General Information

Sample URL:http://blacksaltys.com
Analysis ID:1577109
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1964,i,6116877428389544194,17762986881996058368,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://blacksaltys.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://blacksaltys.comAvira URL Cloud: detection malicious, Label: phishing
Source: https://blacksaltys.com/favicon.icoAvira URL Cloud: Label: phishing
Source: http://blacksaltys.com/Avira URL Cloud: Label: phishing
Source: https://blacksaltys.com/HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: blacksaltys.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: blacksaltys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blacksaltys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: blacksaltys.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: blacksaltys.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 18 Dec 2024 01:42:13 GMTContent-Type: text/html; charset=utf-8Content-Length: 147Connection: closeCache-Control: no-cache, no-store, must-revalidateExpires: Wed, 18 Dec 2024 01:42:13 GMTVary: Accept-Encoding
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 18 Dec 2024 01:42:15 GMTContent-Type: text/htmlContent-Length: 548Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: classification engineClassification label: mal56.win@17/8@6/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1964,i,6116877428389544194,17762986881996058368,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://blacksaltys.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1964,i,6116877428389544194,17762986881996058368,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://blacksaltys.com100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://blacksaltys.com/favicon.ico100%Avira URL Cloudphishing
http://blacksaltys.com/100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
blacksaltys.com
185.121.15.137
truefalse
    high
    www.google.com
    142.250.181.132
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://blacksaltys.com/favicon.icofalse
      • Avira URL Cloud: phishing
      unknown
      https://blacksaltys.com/false
        unknown
        http://blacksaltys.com/true
        • Avira URL Cloud: phishing
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        185.121.15.137
        blacksaltys.comSpain
        207046REDSERVICIOESfalse
        142.250.181.132
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.5
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1577109
        Start date and time:2024-12-18 02:41:05 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 54s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://blacksaltys.com
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal56.win@17/8@6/4
        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.217.17.78, 64.233.163.84, 172.217.19.227, 172.217.17.46, 199.232.214.172, 192.229.221.95, 172.217.17.35, 23.206.103.35, 13.107.246.63, 20.109.210.53
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: http://blacksaltys.com
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 00:42:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9823814840022633
        Encrypted:false
        SSDEEP:48:8ChdpTxR+HridAKZdA19ehwiZUklqehuy+3:8WXyFy
        MD5:A5A0EE1E76BD4BCFB3E815E26DEFADA5
        SHA1:E65C061809F4198A7D8C3BF5A527DB2AFCA372DF
        SHA-256:B92AE985089D4EB36077B2948A6C504DB9DC567A7DF380744CF7C5CC70FCE06B
        SHA-512:A1F5A1D06419CE79BFCF9906B11707F3924A798F2EDE20060C960EA8D69155C40E4DA8466209C2AFBB4138311E964DC226958DC3D1ED05DCA2C13E85277992D4
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,........P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y@.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YC............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 00:42:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.998929458056472
        Encrypted:false
        SSDEEP:48:8fhdpTxR+HridAKZdA1weh/iZUkAQkqeh1y+2:89Xo9Q8y
        MD5:B76B52C2068C075C14F06C894DB5F47D
        SHA1:FA818B1CEF44420A90DE7CCA2EB05850A204800F
        SHA-256:B4954CA3C392E18119BD570A024AD547B32079DF72828D0F193BC64CCD990DAA
        SHA-512:38FDBEFDAAA85D54B16CCE5771ACF8D2011F079EC03F29FFEA25A9BAE9E2E6F84AF9952217A1C36D7A6954704FD09A3C2D9D7CD985691904AE8BAD48DB3673A5
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.........P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y@.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YC............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.010211528565656
        Encrypted:false
        SSDEEP:48:8xQhdpTxRsHridAKZdA14tseh7sFiZUkmgqeh7sLy+BX:8xMXynZy
        MD5:82EB0C425E282A10D0BEE242019D1078
        SHA1:02F33788BAA04EEC592DC268D09E933EA8F83D96
        SHA-256:3121708BE71138C5BD8B6F41BF4ECEFD1B600A475EECF115DEAE201F080C616E
        SHA-512:3ACC1D53F6EDD085191BE86747291A84F242F0A42B000FCD67052C55E19419B0FF26EE413441DB446E972CF692952C501D91A52ED3E7376F136996CD3A8C71FB
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y@.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 00:42:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.995115792808634
        Encrypted:false
        SSDEEP:48:8ghdpTxR+HridAKZdA1vehDiZUkwqehBy+R:88XzTy
        MD5:ADCFF8D3683D047F95E29CB4239E1768
        SHA1:65B008965B5A108DE2D96C91C11066FCAEE2F88C
        SHA-256:29A228ED2831C5F6A986B93DC8A3423FA9F419D407878FC788D37D967A84D490
        SHA-512:D60AB3D2BF413DC9B1B7F9580D791CCC184B9C5789BE9846C12ED01D2B1AC862FC7824F24BDF2DD96FBD56B126CD476941E582F336C2702C4C7319945ACE64F4
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....yc...P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y@.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YC............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 00:42:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9849427667101702
        Encrypted:false
        SSDEEP:48:8FhdpTxR+HridAKZdA1hehBiZUk1W1qehPy+C:8bXj9vy
        MD5:27740903F3B8ED60B43751AC4389C51D
        SHA1:2F4854BF37349467426875AC964D86DEDE244348
        SHA-256:D9FE424457C14C4C756CE8171560F03868A03D937CAA20396F77041AE316839D
        SHA-512:5E04FF2B46657780750F2B6E81A900D2B76BD61183212B251E0B43423D1B47BB288FB1A4149136324ACAFED61D6EAA45718B9022B326F97850E78D68B2C85A66
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....u....P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y@.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YC............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 00:42:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.9947379858447363
        Encrypted:false
        SSDEEP:48:8jhdpTxR+HridAKZdA1duT+ehOuTbbiZUk5OjqehOuTbZy+yT+:8RXTT/TbxWOvTbZy7T
        MD5:4D2DC50347975CE971CF8A9E6C603E78
        SHA1:BC60B4E32018F8D925633B786BF7A063D016B8A5
        SHA-256:5BEABF25E540955F081AD7AC3765ACB492DB67AE065C9A44791FEA88A25684B0
        SHA-512:A50B4D219E9764E19963AC2C3115565BD02C8CF7208E03B959DD665AEFAA934F5ACFD7F2F98136B110553B6B21CE9BE53902524FB490FCFA9973C12DE2D7D7F0
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....a...P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y@.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YC............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):548
        Entropy (8bit):4.688532577858027
        Encrypted:false
        SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
        MD5:370E16C3B7DBA286CFF055F93B9A94D8
        SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
        SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
        SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
        Malicious:false
        Reputation:low
        URL:https://blacksaltys.com/favicon.ico
        Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Dec 18, 2024 02:41:55.693725109 CET49675443192.168.2.523.1.237.91
        Dec 18, 2024 02:41:55.693969965 CET49674443192.168.2.523.1.237.91
        Dec 18, 2024 02:41:55.802943945 CET49673443192.168.2.523.1.237.91
        Dec 18, 2024 02:42:05.303035021 CET49675443192.168.2.523.1.237.91
        Dec 18, 2024 02:42:05.318557024 CET49674443192.168.2.523.1.237.91
        Dec 18, 2024 02:42:05.412442923 CET49673443192.168.2.523.1.237.91
        Dec 18, 2024 02:42:07.257174015 CET49712443192.168.2.5142.250.181.132
        Dec 18, 2024 02:42:07.257261038 CET44349712142.250.181.132192.168.2.5
        Dec 18, 2024 02:42:07.257688999 CET49712443192.168.2.5142.250.181.132
        Dec 18, 2024 02:42:07.257807970 CET49712443192.168.2.5142.250.181.132
        Dec 18, 2024 02:42:07.257838964 CET44349712142.250.181.132192.168.2.5
        Dec 18, 2024 02:42:07.874336004 CET4434970323.1.237.91192.168.2.5
        Dec 18, 2024 02:42:07.874449968 CET49703443192.168.2.523.1.237.91
        Dec 18, 2024 02:42:08.965958118 CET44349712142.250.181.132192.168.2.5
        Dec 18, 2024 02:42:08.966434002 CET49712443192.168.2.5142.250.181.132
        Dec 18, 2024 02:42:08.966494083 CET44349712142.250.181.132192.168.2.5
        Dec 18, 2024 02:42:08.968070984 CET44349712142.250.181.132192.168.2.5
        Dec 18, 2024 02:42:08.968184948 CET49712443192.168.2.5142.250.181.132
        Dec 18, 2024 02:42:08.969300032 CET49712443192.168.2.5142.250.181.132
        Dec 18, 2024 02:42:08.969417095 CET44349712142.250.181.132192.168.2.5
        Dec 18, 2024 02:42:09.023979902 CET49712443192.168.2.5142.250.181.132
        Dec 18, 2024 02:42:09.024039984 CET44349712142.250.181.132192.168.2.5
        Dec 18, 2024 02:42:09.069869995 CET49712443192.168.2.5142.250.181.132
        Dec 18, 2024 02:42:09.074449062 CET4971580192.168.2.5185.121.15.137
        Dec 18, 2024 02:42:09.074455023 CET4971480192.168.2.5185.121.15.137
        Dec 18, 2024 02:42:09.194118977 CET8049715185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:09.194128036 CET8049714185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:09.194236994 CET4971580192.168.2.5185.121.15.137
        Dec 18, 2024 02:42:09.194391966 CET4971480192.168.2.5185.121.15.137
        Dec 18, 2024 02:42:09.194525957 CET4971580192.168.2.5185.121.15.137
        Dec 18, 2024 02:42:09.313970089 CET8049715185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:10.642668962 CET8049715185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:10.642707109 CET8049715185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:10.642765999 CET4971580192.168.2.5185.121.15.137
        Dec 18, 2024 02:42:10.644905090 CET4971580192.168.2.5185.121.15.137
        Dec 18, 2024 02:42:10.764363050 CET8049715185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:10.784663916 CET49717443192.168.2.5185.121.15.137
        Dec 18, 2024 02:42:10.784764051 CET44349717185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:10.784858942 CET49717443192.168.2.5185.121.15.137
        Dec 18, 2024 02:42:10.785100937 CET49717443192.168.2.5185.121.15.137
        Dec 18, 2024 02:42:10.785113096 CET44349717185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:12.787771940 CET44349717185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:12.788224936 CET49717443192.168.2.5185.121.15.137
        Dec 18, 2024 02:42:12.788259983 CET44349717185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:12.789944887 CET44349717185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:12.790038109 CET49717443192.168.2.5185.121.15.137
        Dec 18, 2024 02:42:12.796798944 CET49717443192.168.2.5185.121.15.137
        Dec 18, 2024 02:42:12.796916008 CET44349717185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:12.797015905 CET49717443192.168.2.5185.121.15.137
        Dec 18, 2024 02:42:12.797046900 CET44349717185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:12.837697983 CET49717443192.168.2.5185.121.15.137
        Dec 18, 2024 02:42:13.305948973 CET44349717185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:13.306128979 CET44349717185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:13.309648991 CET49717443192.168.2.5185.121.15.137
        Dec 18, 2024 02:42:13.311491966 CET49717443192.168.2.5185.121.15.137
        Dec 18, 2024 02:42:13.311537981 CET44349717185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:13.394365072 CET49718443192.168.2.5185.121.15.137
        Dec 18, 2024 02:42:13.394462109 CET44349718185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:13.394571066 CET49718443192.168.2.5185.121.15.137
        Dec 18, 2024 02:42:13.394872904 CET49718443192.168.2.5185.121.15.137
        Dec 18, 2024 02:42:13.394927979 CET44349718185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:14.911037922 CET44349718185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:14.911792994 CET49718443192.168.2.5185.121.15.137
        Dec 18, 2024 02:42:14.911859035 CET44349718185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:14.912972927 CET44349718185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:14.914448977 CET49718443192.168.2.5185.121.15.137
        Dec 18, 2024 02:42:14.914638042 CET44349718185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:14.915162086 CET49718443192.168.2.5185.121.15.137
        Dec 18, 2024 02:42:14.955341101 CET44349718185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:15.495717049 CET44349718185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:15.495903969 CET44349718185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:15.495990992 CET49718443192.168.2.5185.121.15.137
        Dec 18, 2024 02:42:15.500000954 CET49718443192.168.2.5185.121.15.137
        Dec 18, 2024 02:42:15.500031948 CET44349718185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:18.680607080 CET44349712142.250.181.132192.168.2.5
        Dec 18, 2024 02:42:18.680756092 CET44349712142.250.181.132192.168.2.5
        Dec 18, 2024 02:42:18.680836916 CET49712443192.168.2.5142.250.181.132
        Dec 18, 2024 02:42:19.200225115 CET49712443192.168.2.5142.250.181.132
        Dec 18, 2024 02:42:19.200308084 CET44349712142.250.181.132192.168.2.5
        Dec 18, 2024 02:42:40.298712969 CET8049714185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:40.298738003 CET8049714185.121.15.137192.168.2.5
        Dec 18, 2024 02:42:40.299182892 CET4971480192.168.2.5185.121.15.137
        Dec 18, 2024 02:43:07.180069923 CET49842443192.168.2.5142.250.181.132
        Dec 18, 2024 02:43:07.180114985 CET44349842142.250.181.132192.168.2.5
        Dec 18, 2024 02:43:07.180208921 CET49842443192.168.2.5142.250.181.132
        Dec 18, 2024 02:43:07.180525064 CET49842443192.168.2.5142.250.181.132
        Dec 18, 2024 02:43:07.180542946 CET44349842142.250.181.132192.168.2.5
        Dec 18, 2024 02:43:08.883868933 CET44349842142.250.181.132192.168.2.5
        Dec 18, 2024 02:43:08.884623051 CET49842443192.168.2.5142.250.181.132
        Dec 18, 2024 02:43:08.884659052 CET44349842142.250.181.132192.168.2.5
        Dec 18, 2024 02:43:08.885121107 CET44349842142.250.181.132192.168.2.5
        Dec 18, 2024 02:43:08.885756969 CET49842443192.168.2.5142.250.181.132
        Dec 18, 2024 02:43:08.885863066 CET44349842142.250.181.132192.168.2.5
        Dec 18, 2024 02:43:08.928438902 CET49842443192.168.2.5142.250.181.132
        Dec 18, 2024 02:43:09.196207047 CET4971480192.168.2.5185.121.15.137
        Dec 18, 2024 02:43:09.196290016 CET4971480192.168.2.5185.121.15.137
        Dec 18, 2024 02:43:09.315721035 CET8049714185.121.15.137192.168.2.5
        Dec 18, 2024 02:43:09.315907001 CET4971480192.168.2.5185.121.15.137
        Dec 18, 2024 02:43:18.580519915 CET44349842142.250.181.132192.168.2.5
        Dec 18, 2024 02:43:18.580666065 CET44349842142.250.181.132192.168.2.5
        Dec 18, 2024 02:43:18.580748081 CET49842443192.168.2.5142.250.181.132
        Dec 18, 2024 02:43:19.195393085 CET49842443192.168.2.5142.250.181.132
        Dec 18, 2024 02:43:19.195416927 CET44349842142.250.181.132192.168.2.5
        TimestampSource PortDest PortSource IPDest IP
        Dec 18, 2024 02:42:03.125205040 CET53580651.1.1.1192.168.2.5
        Dec 18, 2024 02:42:03.133033991 CET53643151.1.1.1192.168.2.5
        Dec 18, 2024 02:42:05.849706888 CET53619581.1.1.1192.168.2.5
        Dec 18, 2024 02:42:07.117477894 CET5242053192.168.2.51.1.1.1
        Dec 18, 2024 02:42:07.117688894 CET5982553192.168.2.51.1.1.1
        Dec 18, 2024 02:42:07.254502058 CET53524201.1.1.1192.168.2.5
        Dec 18, 2024 02:42:07.255559921 CET53598251.1.1.1192.168.2.5
        Dec 18, 2024 02:42:08.414089918 CET4996653192.168.2.51.1.1.1
        Dec 18, 2024 02:42:08.414331913 CET5699953192.168.2.51.1.1.1
        Dec 18, 2024 02:42:09.007417917 CET53569991.1.1.1192.168.2.5
        Dec 18, 2024 02:42:09.073324919 CET53499661.1.1.1192.168.2.5
        Dec 18, 2024 02:42:10.646049976 CET5435353192.168.2.51.1.1.1
        Dec 18, 2024 02:42:10.646414042 CET6235353192.168.2.51.1.1.1
        Dec 18, 2024 02:42:10.783910036 CET53543531.1.1.1192.168.2.5
        Dec 18, 2024 02:42:10.783934116 CET53623531.1.1.1192.168.2.5
        Dec 18, 2024 02:42:23.013644934 CET53523401.1.1.1192.168.2.5
        Dec 18, 2024 02:42:41.707572937 CET53622611.1.1.1192.168.2.5
        Dec 18, 2024 02:43:02.698980093 CET53580741.1.1.1192.168.2.5
        Dec 18, 2024 02:43:04.726465940 CET53599381.1.1.1192.168.2.5
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Dec 18, 2024 02:42:07.117477894 CET192.168.2.51.1.1.10x31b6Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Dec 18, 2024 02:42:07.117688894 CET192.168.2.51.1.1.10xa1b2Standard query (0)www.google.com65IN (0x0001)false
        Dec 18, 2024 02:42:08.414089918 CET192.168.2.51.1.1.10xb5abStandard query (0)blacksaltys.comA (IP address)IN (0x0001)false
        Dec 18, 2024 02:42:08.414331913 CET192.168.2.51.1.1.10x43a0Standard query (0)blacksaltys.com65IN (0x0001)false
        Dec 18, 2024 02:42:10.646049976 CET192.168.2.51.1.1.10xb208Standard query (0)blacksaltys.comA (IP address)IN (0x0001)false
        Dec 18, 2024 02:42:10.646414042 CET192.168.2.51.1.1.10x95b0Standard query (0)blacksaltys.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Dec 18, 2024 02:42:07.254502058 CET1.1.1.1192.168.2.50x31b6No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
        Dec 18, 2024 02:42:07.255559921 CET1.1.1.1192.168.2.50xa1b2No error (0)www.google.com65IN (0x0001)false
        Dec 18, 2024 02:42:09.073324919 CET1.1.1.1192.168.2.50xb5abNo error (0)blacksaltys.com185.121.15.137A (IP address)IN (0x0001)false
        Dec 18, 2024 02:42:10.783910036 CET1.1.1.1192.168.2.50xb208No error (0)blacksaltys.com185.121.15.137A (IP address)IN (0x0001)false
        • blacksaltys.com
        • https:
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.549715185.121.15.137805944C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Dec 18, 2024 02:42:09.194525957 CET430OUTGET / HTTP/1.1
        Host: blacksaltys.com
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Dec 18, 2024 02:42:10.642668962 CET347INHTTP/1.1 301 Moved Permanently
        Server: nginx
        Date: Wed, 18 Dec 2024 01:42:10 GMT
        Content-Type: text/html; charset=utf-8
        Content-Length: 0
        Connection: close
        Cache-Control: no-cache, no-store, must-revalidate
        Expires: Wed, 18 Dec 2024 01:42:10 GMT
        Location: https://blacksaltys.com/
        Vary: Accept-Encoding
        Access-Control-Allow-Origin: *


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.549714185.121.15.137805944C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Dec 18, 2024 02:42:40.298712969 CET212INHTTP/1.0 408 Request Time-out
        Cache-Control: no-cache
        Connection: close
        Content-Type: text/html
        Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
        Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.549717185.121.15.1374435944C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-12-18 01:42:12 UTC658OUTGET / HTTP/1.1
        Host: blacksaltys.com
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-12-18 01:42:13 UTC273INHTTP/1.1 404 Not Found
        Server: nginx
        Date: Wed, 18 Dec 2024 01:42:13 GMT
        Content-Type: text/html; charset=utf-8
        Content-Length: 147
        Connection: close
        Cache-Control: no-cache, no-store, must-revalidate
        Expires: Wed, 18 Dec 2024 01:42:13 GMT
        Vary: Accept-Encoding
        2024-12-18 01:42:13 UTC147INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 0a 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.24.0</center></body></html>


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.549718185.121.15.1374435944C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-12-18 01:42:14 UTC586OUTGET /favicon.ico HTTP/1.1
        Host: blacksaltys.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://blacksaltys.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-12-18 01:42:15 UTC143INHTTP/1.1 404 Not Found
        Server: nginx
        Date: Wed, 18 Dec 2024 01:42:15 GMT
        Content-Type: text/html
        Content-Length: 548
        Connection: close
        2024-12-18 01:42:15 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:20:41:59
        Start date:17/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:20:42:01
        Start date:17/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1964,i,6116877428389544194,17762986881996058368,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:20:42:07
        Start date:17/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://blacksaltys.com"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly