Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://dev.greenstreetnews.com/uploads/2024/04/Green-Street-News-Logo-color.png?fit=300%2C300

Overview

General Information

Sample URL:https://dev.greenstreetnews.com/uploads/2024/04/Green-Street-News-Logo-color.png?fit=300%2C300
Analysis ID:1580422
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3184 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2016,i,3944122097783711185,17934274418516882628,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dev.greenstreetnews.com/uploads/2024/04/Green-Street-News-Logo-color.png?fit=300%2C300" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://dev.greenstreetnews.com/uploads/2024/04/Green-Street-News-Logo-color.png?fit=300%2C300HTTP Parser: No favicon
Source: chrome.exeMemory has grown: Private usage: 0MB later: 34MB
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /uploads/2024/04/Green-Street-News-Logo-color.png?fit=300%2C300 HTTP/1.1Host: dev.greenstreetnews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dev.greenstreetnews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dev.greenstreetnews.com/uploads/2024/04/Green-Street-News-Logo-color.png?fit=300%2C300Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: dev.greenstreetnews.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 548Connection: closeDate: Tue, 24 Dec 2024 13:12:38 GMTServer: nginxX-Cache: Error from cloudfrontVia: 1.1 e7575e0a4303776f28631da37e0447e6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: BAH53-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 9uiKPqeu04AWGw604ItVPDej5fIJ0eT7D5kEbEeMrfy_QqK2PeeR3w==
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: classification engineClassification label: clean0.win@16/10@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2016,i,3944122097783711185,17934274418516882628,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dev.greenstreetnews.com/uploads/2024/04/Green-Street-News-Logo-color.png?fit=300%2C300"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2016,i,3944122097783711185,17934274418516882628,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://dev.greenstreetnews.com/uploads/2024/04/Green-Street-News-Logo-color.png?fit=300%2C3000%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://dev.greenstreetnews.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
172.217.21.36
truefalse
    high
    dev.greenstreetnews.com
    108.158.75.76
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://dev.greenstreetnews.com/uploads/2024/04/Green-Street-News-Logo-color.png?fit=300%2C300false
        unknown
        https://dev.greenstreetnews.com/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        172.217.21.36
        www.google.comUnited States
        15169GOOGLEUSfalse
        108.158.75.76
        dev.greenstreetnews.comUnited States
        16509AMAZON-02USfalse
        IP
        192.168.2.5
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1580422
        Start date and time:2024-12-24 14:11:35 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 48s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://dev.greenstreetnews.com/uploads/2024/04/Green-Street-News-Logo-color.png?fit=300%2C300
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean0.win@16/10@4/4
        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.217.19.227, 173.194.220.84, 172.217.19.238, 142.250.181.142, 199.232.214.172, 192.229.221.95, 172.217.17.35, 23.218.208.109, 20.12.23.50, 13.107.246.63
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: https://dev.greenstreetnews.com/uploads/2024/04/Green-Street-News-Logo-color.png?fit=300%2C300
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 24 12:12:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.977276608576413
        Encrypted:false
        SSDEEP:48:8jVd9Tl9RHaidAKZdA19ehwiZUklqehZy+3:8jVHe6y
        MD5:FDBD61F7D9C56C85A7EB627C88962573
        SHA1:E15CBAD8A69C23D9136D39E83CDA21AD331B666F
        SHA-256:307AF56CFD63FA336FB122385C1A129838BC54319D779F946703E9DA95057108
        SHA-512:F21FC0617472D12624D881555332F9570814688CDED9A4BED3355D57B3BC59805F3E953ED9BA365570787B15AC63CA4FB2A3EA8761B2557D98985E2326925262
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.......|.V..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.i....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.i...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............"......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 24 12:12:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.990313475040303
        Encrypted:false
        SSDEEP:48:8Xd9Tl9RHaidAKZdA1weh/iZUkAQkqehqy+2:8rH89Qry
        MD5:A3129211D1BDDEB2AF5B913E7B8CA1DB
        SHA1:25D6F21D602C63E8A4FD158B92BE30F07C006A02
        SHA-256:3BCAA84FBF1FB29E9A91793FFD91CCBBE71D251AACF1BC0B3F1A4724221B9BD6
        SHA-512:2A5EAFA0449D18DAC2F78F3894B19A948C8874C8D5575091A56BA7E2CDB61A3D0954BF88384B2895A3B2E889605AADF6ACB625143CE4E6E1130C897869EA02BC
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....H..|.V..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.i....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.i...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............"......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.003075652069674
        Encrypted:false
        SSDEEP:48:8x+d9Tl9sHaidAKZdA14tseh7sFiZUkmgqeh7s8y+BX:8xUHTney
        MD5:7229E5D4AC82FBA3166B5C1679310211
        SHA1:476D2B0D71709E98C21A5F44F560E9FBDDB27AC5
        SHA-256:3C009443CC4B3BEA7C3601F54054D4B12F44C515443F693ADB6ECEFC5F9D3463
        SHA-512:6F4CEFF8388A8B3EFE3F6DCD038273DC24681C6DE8ED4A6AC97F0D2C07298DE718730AF6BE44686ACEF017A608F67381EF792500B9228405369B7E77B35C7E5D
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.i....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............"......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 24 12:12:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.989656421539299
        Encrypted:false
        SSDEEP:48:8ud9Tl9RHaidAKZdA1vehDiZUkwqehmy+R:8EHHEy
        MD5:3158926AD0C840F9F5F42689B51E1A31
        SHA1:EBE5A1DEAC561D994E9B70A3F9A48337E2BAB046
        SHA-256:49CB6CCAC3714C962A200B0A087F0BA79557CA83973FF7D4B90C4412B97861E8
        SHA-512:CF63409978FBFF289EA644CF9CCEAE8C10E0B21C5B4AE427A76EC66DB6625AE952B24006A36E186F00DB38DEAF725AEBADC4DC82E79F4FB4B968C373B55C7199
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....3..|.V..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.i....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.i...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............"......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 24 12:12:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.980572184984165
        Encrypted:false
        SSDEEP:48:8nd9Tl9RHaidAKZdA1hehBiZUk1W1qehwy+C:87H39Qy
        MD5:2559056F8B588C0EE4EB6DEA5F04E96D
        SHA1:1D4F34A27B3DEFCD899AE692797E76B113B583E7
        SHA-256:E7DC19B1ABBA9B640924C9AE6FE3FD19F63E7FBD64DFD9B2A393858CC198582B
        SHA-512:91089C31EA5AD46CB5F99E9BA0400EE299799F93BFECC16131A37348930C88E3C3A1BB121A39473E1C19BC6501EA847B88894A94B14E54DB26C8520D3C8A86E9
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.......|.V..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.i....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.i...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............"......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 24 12:12:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.991296499475666
        Encrypted:false
        SSDEEP:48:8Dd9Tl9RHaidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbey+yT+:8vH/T/TbxWOvTbey7T
        MD5:82C426C8C00DDF46E00D12C072CAC0F2
        SHA1:2937F9899B218E1F8E608C6E42DEC43837F6FA60
        SHA-256:FA5D5BB37FD38326428CFC77438B7F250895A85CAB4C237E338A71FA4DA42E5E
        SHA-512:5A6D070656AA44AE388B0E1AE6121563CF7A9EF6C9CE592BE227C5163D1550476D9C3AFB0B839AEE05367C3B11252BE69CE146C6FF5BAB9920F12C17240DCD38
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....|.V..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.i....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.i...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............"......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):548
        Entropy (8bit):4.688532577858027
        Encrypted:false
        SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
        MD5:370E16C3B7DBA286CFF055F93B9A94D8
        SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
        SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
        SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
        Malicious:false
        Reputation:low
        URL:https://dev.greenstreetnews.com/favicon.ico
        Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 536 x 95, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):6721
        Entropy (8bit):7.93504990124529
        Encrypted:false
        SSDEEP:192:WrKaTt6tj9JUUiotBwMVkdTJRM3i86V+qXaFK7:0hhOjPU/o4MUUS857Fa
        MD5:2A5BA83255DFBF2FEF57957EEA6080BF
        SHA1:D8DFEECAA9A67A9F79654E4154FB6D11276975DA
        SHA-256:D14FD994EEA8D6560B1976FFF1C1386E6869AF41A693F9387E7F4F40CCBD9B15
        SHA-512:890CA8C661898E74B0D6AFB921F8E06C14BC8150257C1A714BA2ED79F2D4ADC75AF47643CAFFB5A8ED64B8E18440F5FC3E54B09932759BDA7E27D203CE59EE45
        Malicious:false
        Reputation:low
        URL:https://dev.greenstreetnews.com/uploads/2024/04/Green-Street-News-Logo-color.png?fit=300%2C300
        Preview:.PNG........IHDR......._......F......pHYs..........o.d....IDATx..O.%I^....;.B....i.N..=..k....}...k\.=H..xp....Av^....y..".L.a=4...cO...A..=.}u..E..YY......./_DdD.y..{..<.;../2.....e..Z..B.!.On.;...B..>(0.!...;7n.;.n.;8ZwF.!...=....x....d..!..B.6P."......z.B.!..m.........Nn.;H..B.!.l.. ...>.y.`r....*3D.!...O.W$o..1...B.!1.|......B.!$..y0..J.!.. b'.b.(!..B.i;.'.@.!....T.o...0...B.!W....-. .).@.!.......}..Q.i.B.!....j.{.. ...&..B.5a...o....@.!...d(.Q. PB.!d..Z`...%..Bv.U......B.!;.*... PB.!d'X..(a.(!....K`..A...A.!...Y...L........B.!d....Qr...A...B..g...0..-..J.!.\_6M`...0Yw&.!...M....B......\7.R.o..XMN.!........w..#.tN..S.....'.N...3Iv...!.#...X..0>xB.K.Y5..5.R.........m.{...#...C.d...;F....-..)..-..y..$;.Rj.#nC......^.r6.V.......,}.9......2,).X.R..x...T.ovL....y..ns.f.[e..J.......x..yU....i.H(0.(..`*\. 8.0.Q.'.d.Z.}....R*.]....m.,...PJ..!.....{rN.....q..v...!Y.;..........i.....A\......m.R#,..K.o.o.....Y|..{...ZO..)....6..m..s.........r).$-.o..;-
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Dec 24, 2024 14:12:21.659878969 CET49674443192.168.2.523.1.237.91
        Dec 24, 2024 14:12:21.659881115 CET49675443192.168.2.523.1.237.91
        Dec 24, 2024 14:12:21.753628969 CET49673443192.168.2.523.1.237.91
        Dec 24, 2024 14:12:31.260868073 CET49674443192.168.2.523.1.237.91
        Dec 24, 2024 14:12:31.260871887 CET49675443192.168.2.523.1.237.91
        Dec 24, 2024 14:12:31.354083061 CET49673443192.168.2.523.1.237.91
        Dec 24, 2024 14:12:33.384469032 CET49712443192.168.2.5172.217.21.36
        Dec 24, 2024 14:12:33.384514093 CET44349712172.217.21.36192.168.2.5
        Dec 24, 2024 14:12:33.384615898 CET49712443192.168.2.5172.217.21.36
        Dec 24, 2024 14:12:33.384814024 CET49712443192.168.2.5172.217.21.36
        Dec 24, 2024 14:12:33.384824038 CET44349712172.217.21.36192.168.2.5
        Dec 24, 2024 14:12:33.744395971 CET4434970323.1.237.91192.168.2.5
        Dec 24, 2024 14:12:33.744482994 CET49703443192.168.2.523.1.237.91
        Dec 24, 2024 14:12:35.029917955 CET49714443192.168.2.5108.158.75.76
        Dec 24, 2024 14:12:35.029978037 CET44349714108.158.75.76192.168.2.5
        Dec 24, 2024 14:12:35.030106068 CET49714443192.168.2.5108.158.75.76
        Dec 24, 2024 14:12:35.030823946 CET49715443192.168.2.5108.158.75.76
        Dec 24, 2024 14:12:35.030869961 CET44349715108.158.75.76192.168.2.5
        Dec 24, 2024 14:12:35.031034946 CET49715443192.168.2.5108.158.75.76
        Dec 24, 2024 14:12:35.031337976 CET49714443192.168.2.5108.158.75.76
        Dec 24, 2024 14:12:35.031349897 CET44349714108.158.75.76192.168.2.5
        Dec 24, 2024 14:12:35.031538010 CET49715443192.168.2.5108.158.75.76
        Dec 24, 2024 14:12:35.031553030 CET44349715108.158.75.76192.168.2.5
        Dec 24, 2024 14:12:35.108077049 CET44349712172.217.21.36192.168.2.5
        Dec 24, 2024 14:12:35.108371019 CET49712443192.168.2.5172.217.21.36
        Dec 24, 2024 14:12:35.108407974 CET44349712172.217.21.36192.168.2.5
        Dec 24, 2024 14:12:35.109432936 CET44349712172.217.21.36192.168.2.5
        Dec 24, 2024 14:12:35.109509945 CET49712443192.168.2.5172.217.21.36
        Dec 24, 2024 14:12:35.110644102 CET49712443192.168.2.5172.217.21.36
        Dec 24, 2024 14:12:35.110704899 CET44349712172.217.21.36192.168.2.5
        Dec 24, 2024 14:12:35.154989004 CET49712443192.168.2.5172.217.21.36
        Dec 24, 2024 14:12:35.155023098 CET44349712172.217.21.36192.168.2.5
        Dec 24, 2024 14:12:35.200396061 CET49712443192.168.2.5172.217.21.36
        Dec 24, 2024 14:12:36.842181921 CET44349715108.158.75.76192.168.2.5
        Dec 24, 2024 14:12:36.842348099 CET44349714108.158.75.76192.168.2.5
        Dec 24, 2024 14:12:36.842431068 CET49715443192.168.2.5108.158.75.76
        Dec 24, 2024 14:12:36.842453957 CET44349715108.158.75.76192.168.2.5
        Dec 24, 2024 14:12:36.842566967 CET49714443192.168.2.5108.158.75.76
        Dec 24, 2024 14:12:36.842585087 CET44349714108.158.75.76192.168.2.5
        Dec 24, 2024 14:12:36.843928099 CET44349715108.158.75.76192.168.2.5
        Dec 24, 2024 14:12:36.843991995 CET49715443192.168.2.5108.158.75.76
        Dec 24, 2024 14:12:36.844049931 CET44349714108.158.75.76192.168.2.5
        Dec 24, 2024 14:12:36.844115973 CET49714443192.168.2.5108.158.75.76
        Dec 24, 2024 14:12:36.845699072 CET49714443192.168.2.5108.158.75.76
        Dec 24, 2024 14:12:36.845769882 CET44349714108.158.75.76192.168.2.5
        Dec 24, 2024 14:12:36.846066952 CET49714443192.168.2.5108.158.75.76
        Dec 24, 2024 14:12:36.846074104 CET44349714108.158.75.76192.168.2.5
        Dec 24, 2024 14:12:36.848670006 CET49715443192.168.2.5108.158.75.76
        Dec 24, 2024 14:12:36.848777056 CET44349715108.158.75.76192.168.2.5
        Dec 24, 2024 14:12:36.890419960 CET49715443192.168.2.5108.158.75.76
        Dec 24, 2024 14:12:36.890440941 CET44349715108.158.75.76192.168.2.5
        Dec 24, 2024 14:12:36.890475988 CET49714443192.168.2.5108.158.75.76
        Dec 24, 2024 14:12:36.936307907 CET49715443192.168.2.5108.158.75.76
        Dec 24, 2024 14:12:37.916903019 CET44349714108.158.75.76192.168.2.5
        Dec 24, 2024 14:12:37.936266899 CET44349714108.158.75.76192.168.2.5
        Dec 24, 2024 14:12:37.936305046 CET44349714108.158.75.76192.168.2.5
        Dec 24, 2024 14:12:37.936429977 CET44349714108.158.75.76192.168.2.5
        Dec 24, 2024 14:12:37.936505079 CET49714443192.168.2.5108.158.75.76
        Dec 24, 2024 14:12:37.936547041 CET49714443192.168.2.5108.158.75.76
        Dec 24, 2024 14:12:37.937005997 CET49714443192.168.2.5108.158.75.76
        Dec 24, 2024 14:12:37.937021971 CET44349714108.158.75.76192.168.2.5
        Dec 24, 2024 14:12:37.964593887 CET49715443192.168.2.5108.158.75.76
        Dec 24, 2024 14:12:38.011336088 CET44349715108.158.75.76192.168.2.5
        Dec 24, 2024 14:12:39.066132069 CET44349715108.158.75.76192.168.2.5
        Dec 24, 2024 14:12:39.066235065 CET44349715108.158.75.76192.168.2.5
        Dec 24, 2024 14:12:39.066289902 CET49715443192.168.2.5108.158.75.76
        Dec 24, 2024 14:12:39.095014095 CET49715443192.168.2.5108.158.75.76
        Dec 24, 2024 14:12:39.095042944 CET44349715108.158.75.76192.168.2.5
        Dec 24, 2024 14:12:44.818707943 CET44349712172.217.21.36192.168.2.5
        Dec 24, 2024 14:12:44.818774939 CET44349712172.217.21.36192.168.2.5
        Dec 24, 2024 14:12:44.818852901 CET49712443192.168.2.5172.217.21.36
        Dec 24, 2024 14:12:45.138000965 CET49712443192.168.2.5172.217.21.36
        Dec 24, 2024 14:12:45.138026953 CET44349712172.217.21.36192.168.2.5
        Dec 24, 2024 14:13:33.293395042 CET49830443192.168.2.5172.217.21.36
        Dec 24, 2024 14:13:33.293479919 CET44349830172.217.21.36192.168.2.5
        Dec 24, 2024 14:13:33.293581963 CET49830443192.168.2.5172.217.21.36
        Dec 24, 2024 14:13:33.293853998 CET49830443192.168.2.5172.217.21.36
        Dec 24, 2024 14:13:33.293894053 CET44349830172.217.21.36192.168.2.5
        Dec 24, 2024 14:13:35.027549028 CET44349830172.217.21.36192.168.2.5
        Dec 24, 2024 14:13:35.027925968 CET49830443192.168.2.5172.217.21.36
        Dec 24, 2024 14:13:35.027937889 CET44349830172.217.21.36192.168.2.5
        Dec 24, 2024 14:13:35.029027939 CET44349830172.217.21.36192.168.2.5
        Dec 24, 2024 14:13:35.029362917 CET49830443192.168.2.5172.217.21.36
        Dec 24, 2024 14:13:35.029537916 CET44349830172.217.21.36192.168.2.5
        Dec 24, 2024 14:13:35.073796034 CET49830443192.168.2.5172.217.21.36
        Dec 24, 2024 14:13:44.680437088 CET44349830172.217.21.36192.168.2.5
        Dec 24, 2024 14:13:44.680612087 CET44349830172.217.21.36192.168.2.5
        Dec 24, 2024 14:13:44.680774927 CET49830443192.168.2.5172.217.21.36
        Dec 24, 2024 14:13:45.138005972 CET49830443192.168.2.5172.217.21.36
        Dec 24, 2024 14:13:45.138051987 CET44349830172.217.21.36192.168.2.5
        TimestampSource PortDest PortSource IPDest IP
        Dec 24, 2024 14:12:28.810441017 CET53568451.1.1.1192.168.2.5
        Dec 24, 2024 14:12:28.819960117 CET53655281.1.1.1192.168.2.5
        Dec 24, 2024 14:12:31.614310026 CET53540671.1.1.1192.168.2.5
        Dec 24, 2024 14:12:33.230670929 CET5787953192.168.2.51.1.1.1
        Dec 24, 2024 14:12:33.230798006 CET6303853192.168.2.51.1.1.1
        Dec 24, 2024 14:12:33.382055998 CET53630381.1.1.1192.168.2.5
        Dec 24, 2024 14:12:33.383517981 CET53578791.1.1.1192.168.2.5
        Dec 24, 2024 14:12:34.722238064 CET6358653192.168.2.51.1.1.1
        Dec 24, 2024 14:12:34.722732067 CET6322253192.168.2.51.1.1.1
        Dec 24, 2024 14:12:35.017079115 CET53635861.1.1.1192.168.2.5
        Dec 24, 2024 14:12:35.027702093 CET53632221.1.1.1192.168.2.5
        Dec 24, 2024 14:12:48.633816004 CET53590471.1.1.1192.168.2.5
        Dec 24, 2024 14:13:07.382963896 CET53525781.1.1.1192.168.2.5
        Dec 24, 2024 14:13:28.719113111 CET53543421.1.1.1192.168.2.5
        Dec 24, 2024 14:13:29.875871897 CET53576631.1.1.1192.168.2.5
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Dec 24, 2024 14:12:33.230670929 CET192.168.2.51.1.1.10xe559Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Dec 24, 2024 14:12:33.230798006 CET192.168.2.51.1.1.10xe745Standard query (0)www.google.com65IN (0x0001)false
        Dec 24, 2024 14:12:34.722238064 CET192.168.2.51.1.1.10x431Standard query (0)dev.greenstreetnews.comA (IP address)IN (0x0001)false
        Dec 24, 2024 14:12:34.722732067 CET192.168.2.51.1.1.10x6a63Standard query (0)dev.greenstreetnews.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Dec 24, 2024 14:12:33.382055998 CET1.1.1.1192.168.2.50xe745No error (0)www.google.com65IN (0x0001)false
        Dec 24, 2024 14:12:33.383517981 CET1.1.1.1192.168.2.50xe559No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
        Dec 24, 2024 14:12:35.017079115 CET1.1.1.1192.168.2.50x431No error (0)dev.greenstreetnews.com108.158.75.76A (IP address)IN (0x0001)false
        Dec 24, 2024 14:12:35.017079115 CET1.1.1.1192.168.2.50x431No error (0)dev.greenstreetnews.com108.158.75.86A (IP address)IN (0x0001)false
        Dec 24, 2024 14:12:35.017079115 CET1.1.1.1192.168.2.50x431No error (0)dev.greenstreetnews.com108.158.75.83A (IP address)IN (0x0001)false
        Dec 24, 2024 14:12:35.017079115 CET1.1.1.1192.168.2.50x431No error (0)dev.greenstreetnews.com108.158.75.91A (IP address)IN (0x0001)false
        • dev.greenstreetnews.com
        • https:
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.549714108.158.75.764433184C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-12-24 13:12:36 UTC728OUTGET /uploads/2024/04/Green-Street-News-Logo-color.png?fit=300%2C300 HTTP/1.1
        Host: dev.greenstreetnews.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-12-24 13:12:37 UTC600INHTTP/1.1 200 OK
        Content-Type: image/png
        Content-Length: 6721
        Connection: close
        Date: Tue, 24 Dec 2024 13:12:38 GMT
        Last-Modified: Tue, 23 Apr 2024 11:42:07 GMT
        ETag: "2a5ba83255dfbf2fef57957eea6080bf"
        x-amz-server-side-encryption: AES256
        x-amz-version-id: GekkIKS8.IId.45sOWEpWxFHXxnI0.b3
        Accept-Ranges: bytes
        Server: AmazonS3
        X-Cache: Miss from cloudfront
        Via: 1.1 fc56b8a676000a5893378ee9d2b55f78.cloudfront.net (CloudFront)
        X-Amz-Cf-Pop: BAH53-P2
        Alt-Svc: h3=":443"; ma=86400
        X-Amz-Cf-Id: aP0_RT5emkzBaHszPD4N0v03-kJWsLrobUeYorW1VbjY9zIKTqEOQA==
        Cache-Control: max-age=31536000
        2024-12-24 13:12:37 UTC6721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 00 5f 08 06 00 00 00 aa 46 be ed 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 19 f3 49 44 41 54 78 9c ed 9d 4f 88 25 49 5e c7 bf d1 cc 0e 3b cb 42 d5 f8 87 dd 69 90 4e 98 92 3d f8 a7 6b ae ca d2 d9 7d 12 99 a5 6b 5c 15 3d 48 a7 d0 a0 78 70 de c0 2e ec 41 76 5e 0b e2 c1 81 79 ad b8 22 2e 4c f6 61 3d 34 c8 bc c6 c5 63 4f 16 88 07 41 b7 0a 3d ec a1 96 7d 75 19 90 45 a7 8a 59 59 1d c5 f0 10 bf ac 97 2f 5f 44 64 44 fe 79 ef d5 7b df 0f 3c aa 3b ff c4 2f 32 f3 17 91 df 88 f8 65 84 d2 5a 83 10 42 08 21 a4 4f 6e ac 3b 03 84 10 42 08 d9 3e 28 30 08 21 84 10 d2 3b 37 6e de 3b c8 6e de 3b 38 5a 77 46 08 21 84 10 b2 3d dc 00 90 00 78 ff e6 bd 83 e2 e6 bd 83 64 bd d9 21 84 10 42
        Data Ascii: PNGIHDR_FpHYsodIDATxO%I^;BiN=k}k\=Hxp.Av^y".La=4cOA=}uEYY/_DdDy{<;/2eZB!On;B>(0!;7n;n;8ZwF!=xd!B


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.549715108.158.75.764433184C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-12-24 13:12:37 UTC664OUTGET /favicon.ico HTTP/1.1
        Host: dev.greenstreetnews.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://dev.greenstreetnews.com/uploads/2024/04/Green-Street-News-Logo-color.png?fit=300%2C300
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-12-24 13:12:39 UTC371INHTTP/1.1 404 Not Found
        Content-Type: text/html
        Content-Length: 548
        Connection: close
        Date: Tue, 24 Dec 2024 13:12:38 GMT
        Server: nginx
        X-Cache: Error from cloudfront
        Via: 1.1 e7575e0a4303776f28631da37e0447e6.cloudfront.net (CloudFront)
        X-Amz-Cf-Pop: BAH53-P2
        Alt-Svc: h3=":443"; ma=86400
        X-Amz-Cf-Id: 9uiKPqeu04AWGw604ItVPDej5fIJ0eT7D5kEbEeMrfy_QqK2PeeR3w==
        2024-12-24 13:12:39 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:08:12:24
        Start date:24/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:08:12:27
        Start date:24/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2016,i,3944122097783711185,17934274418516882628,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:08:12:34
        Start date:24/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dev.greenstreetnews.com/uploads/2024/04/Green-Street-News-Logo-color.png?fit=300%2C300"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly