Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://tekascend.com

Overview

General Information

Sample URL:http://tekascend.com
Analysis ID:1585485
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 1248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2000,i,16207640594180139547,12086698281927801729,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6692 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tekascend.com" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://tekascend.comAvira URL Cloud: detection malicious, Label: malware
Source: http://tekascend.com/favicon.icoAvira URL Cloud: Label: malware
Source: http://tekascend.com/HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: tekascend.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tekascend.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://tekascend.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: tekascend.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.26.2Date: Tue, 07 Jan 2025 16:57:56 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: keep-aliveContent-Encoding: gzipData Raw: 65 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 4d 8f 31 6b c3 30 10 85 77 ff 8a 6b 96 b4 43 75 4e ea a1 83 10 b4 b1 43 03 69 6b 88 33 64 94 a5 03 89 c4 92 91 e4 40 ff 7d e5 84 42 97 83 f7 ee bd e3 3b fe 50 7f 6f ba 53 db c0 47 f7 b9 87 f6 f8 be df 6d 60 f1 8c b8 6b ba 2d 62 dd d5 f7 cd 9a 95 88 cd d7 42 14 dc a4 e1 22 b8 21 a9 b3 48 36 5d 48 54 e5 0b 6c 7d e8 ad d6 e4 38 de cd 82 e3 2d c4 7b af 7f e6 de 4a fc cb 64 55 f0 51 9c fc 04 da bb 65 02 23 af 04 23 85 c1 c6 68 bd 83 e4 41 2a 45 31 42 32 36 42 a0 e8 a7 a0 88 71 1c e7 63 21 0f a9 75 b6 a3 78 1b a5 32 84 6b 56 b1 6a 05 8f c7 7e 72 69 7a 82 03 85 2b 05 90 09 12 9d 65 54 e4 34 53 7e 80 d6 87 04 af 25 c7 bf 7e 26 bd 31 66 e0 f9 b7 e2 17 de c4 6a 45 16 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: ebM1k0wkCuNCik3d@}B;PoSGm`k-bB"!H6]HTl}8-{JdUQe##hA*E1B26Bqc!ux2kVj~riz+eT4S~%~&1fjE0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.2Date: Tue, 07 Jan 2025 16:57:56 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: keep-aliveContent-Encoding: gzipData Raw: 65 37 0d 0a 1f 8b 08 00 00 00 00 00 04 03 4d 8f 31 4f c3 30 10 85 f7 fc 8a a3 13 0c f8 d2 2a 03 83 65 09 9a 54 ad 14 4a 04 ce c0 e8 c6 87 52 b5 b5 83 7d 01 f1 ef 71 52 21 b1 9c f4 ee de fb f4 4e de 94 2f 6b fd de 54 b0 d5 cf 35 34 ed 53 bd 5b c3 e2 1e 71 57 e9 0d 62 a9 cb eb 65 25 72 c4 6a bf 50 99 ec f9 72 56 b2 27 63 93 e0 23 9f 49 15 79 01 7b cf b0 f1 a3 b3 12 af cb 4c e2 6c 92 07 6f 7f a6 dc 52 fd f3 24 95 c9 41 e9 9e 20 d0 e7 48 91 c9 42 fb 5a c3 b7 89 e0 12 eb 63 62 81 77 c0 fd 31 42 a4 f0 45 41 48 1c 26 52 48 c3 58 1b 28 46 f5 38 98 ae 27 5c 89 42 14 4b b8 6d 0f a3 e3 f1 0e de e6 00 18 06 a6 93 89 1d 39 2b 3a 7f 81 c6 07 86 87 5c e2 5f 3e d5 9c 0b a6 b6 d3 63 d9 2f 97 ec a2 49 13 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: e7M1O0*eTJR}qR!N/kT54S[qWbe%rjPrV'c#Iy{LloR$A HBZcbw1BEAH&RHX(F8'\BKm9+:\_>c/I0
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: classification engineClassification label: mal56.win@17/10@4/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2000,i,16207640594180139547,12086698281927801729,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tekascend.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2000,i,16207640594180139547,12086698281927801729,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://tekascend.com100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://tekascend.com/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
tekascend.com
166.1.209.92
truefalse
    high
    www.google.com
    142.250.185.68
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://tekascend.com/true
        unknown
        http://tekascend.com/favicon.icotrue
        • Avira URL Cloud: malware
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.185.68
        www.google.comUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        166.1.209.92
        tekascend.comUnited States
        11798ACEDATACENTERS-AS-1USfalse
        IP
        192.168.2.24
        192.168.2.18
        192.168.2.4
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1585485
        Start date and time:2025-01-07 17:57:16 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 32s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsinteractivecookbook.jbs
        Sample URL:http://tekascend.com
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:15
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal56.win@17/10@4/6
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 23.56.254.164, 142.250.185.99, 142.250.186.78, 108.177.15.84, 142.250.185.78, 142.250.186.142, 172.217.18.14, 142.250.185.110, 142.250.184.238, 172.217.16.206, 142.250.185.238, 216.58.206.78, 216.58.206.46, 142.250.186.174, 52.149.20.212, 2.23.227.208
        • Excluded domains from analysis (whitelisted): www.bing.com, clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, e16604.g.akamaiedge.net, update.googleapis.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: http://tekascend.com
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 15:57:56 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2675
        Entropy (8bit):3.979143264017749
        Encrypted:false
        SSDEEP:48:8SxdiT5ONkHNidAKZdA1rehwiZUklqeh1y+3:8SWVONQey
        MD5:BDEFE0E32DC675155AA81EDB5035BA3E
        SHA1:FE605DEC720A182D9E75461519F71771D8E06918
        SHA-256:3F46B6D90CDC2251249B2A0E521AFE9DEFA572CF9B9A2E5BAB6BB978C69486C8
        SHA-512:E0F32D775AB0D1457C5DEE55B2512D4C411CC9A06D033C2DD1AA4BDFCD162EAF498C5F1F0991635B682BF7B56D2CE15723D31BFEC1D6231454F42DC1908773DB
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......zL%a......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I'Z/.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z;.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V'Z;.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V'Z;............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V'Z=......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............+......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 15:57:56 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.990224214765602
        Encrypted:false
        SSDEEP:48:8qxdiT5ONkHNidAKZdA1ceh/iZUkAQkqehOy+2:8qWVONM9QLy
        MD5:6F0F5973628AEDCCE59D3DF1526EA451
        SHA1:3B66502685F75E47D09B54D4BB5675E400BB28F3
        SHA-256:1630ADA99B1F58D3973AAC5C51EC857B8AE80C1B8F49A9BC9F1E5CE323579134
        SHA-512:AFE42218913C8EBCDA96882BBBFE273B47AD57F501EA857C09D24FD783DF92472B0338299B2C597C0A51E49F2B5649BED888011C8E4C9FE505319EB6AC65254C
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....MoL%a......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I'Z/.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z;.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V'Z;.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V'Z;............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V'Z=......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............+......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2691
        Entropy (8bit):4.004185528200109
        Encrypted:false
        SSDEEP:48:8XRxdiT5ONSHNidAKZdA14Aeh7sFiZUkmgqeh7sky+BX:8hWVONsnCy
        MD5:36053195C86AA2D951F55E6ACFD2110E
        SHA1:1CB1C09893B134C4EAF93FFFE5B7DA18A0F48D69
        SHA-256:1ECC789D343D5BD073D4A9B58E4654422A4FD4236452B145BB27C457003C52DF
        SHA-512:68D9E0BA02E5FA9E64FDC10E76A55EC31A651E04E920AF63473A4EA12416CAF801F0CA164C66F12C6FDD5DC1AF48D837E77ADF1ACF592C3C5665AB76C2238BE7
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I'Z/.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z;.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V'Z;.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V'Z;............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............+......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 15:57:56 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.990177157949701
        Encrypted:false
        SSDEEP:48:8dxdiT5ONkHNidAKZdA1JehDiZUkwqehKy+R:8dWVONBsy
        MD5:918091904ACE08B247D58A199979530A
        SHA1:B69DBF0900D81D7D2FA167A036121C7E4BC5103D
        SHA-256:C1830DDF7CC61F4646E82C65F300DAFFA58E84F925443CE11A50AB65A7AFCD6E
        SHA-512:4340F076E9432B9C2FF522263DBFD8D429EB8EC4259D8AAA3CFE2BA5B320B842134669286CF2536FD4F66CF727BBACEBE679ED6AE8B85E821F2EDD7BC65A45A9
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....|.iL%a......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I'Z/.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z;.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V'Z;.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V'Z;............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V'Z=......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............+......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 15:57:56 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.976302708567231
        Encrypted:false
        SSDEEP:48:8PxdiT5ONkHNidAKZdA1XehBiZUk1W1qehIy+C:8PWVONh9oy
        MD5:27878D35C9270025F1748F945A65B9A2
        SHA1:8DF74A1DDEF06999C28B0483CCE339BEAC3475BF
        SHA-256:E72D85B91CA58286B6B9AC6B5A90794EE60F1B923F3080ED4E9B8525A8EF266A
        SHA-512:BF25B98C2ED952CDDB4428A46CCA249915886EAE018FDD1E68520B23A9F52D920B621B25F254702CCC2731BC75ABEDB6E6F82342A41DDDAAC88561DD5F95EF49
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....0AuL%a......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I'Z/.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z;.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V'Z;.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V'Z;............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V'Z=......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............+......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 15:57:56 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9875059966623634
        Encrypted:false
        SSDEEP:48:8VxdiT5ONkHNidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbCy+yT+:8VWVONjT/TbxWOvTbCy7T
        MD5:C42A38F7FBA077F18047752B34746123
        SHA1:BBF784FC58783DE624B03922D4014BADFB35690D
        SHA-256:2B8A9F95611EECE5E59DE00E2C0BD82811FAD17FDF1089D6D85AC5F0C13275BD
        SHA-512:8F83C27BA47E85A9021BE08903F8D45BFD729D8529CCE138490ED2227E22461A853B5C7B54CC7ACC2BC6EAAD42C0C59B1A49DA4C4BC03D6E295B11475E7EBF5F
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....kaL%a......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I'Z/.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z;.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V'Z;.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V'Z;............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V'Z=......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............+......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 275
        Category:downloaded
        Size (bytes):231
        Entropy (8bit):7.117771227469572
        Encrypted:false
        SSDEEP:6:XtxqiqSjcxk3FzukptlSHkhD7T7ddKlDrG9SDlyiD/n:Xb5cxIzXpzhD7ThdKl/Geyi7n
        MD5:9ED150DA208D08502CF9E642BDFE77D5
        SHA1:A2137BE6CB6A6D2B5EC53B971F6BE15066D2B01B
        SHA-256:626A7D4BCFA6A10ECD80210C85B3D884C0A9AB279D67DB38F1B2A52A60FF6DDD
        SHA-512:B4BC9614FB0337E39DDC4E7A100DCF99E846560D893D35E0C02ECA8ABE14AA69FED1287A458202E1EE983469975391BEAF322E3B8A95A8CA92D408C39478F055
        Malicious:false
        Reputation:low
        URL:http://tekascend.com/favicon.ico
        Preview:..........M.1O.0..........*..e..T..J.....R...}...qR!.......N./k..T...54.S.[...qW..b...e%r.j.P...rV.'c..#.I.y.{.....L.l..o...R..$..A. ..H..B.Z.....cb.w..1B..EAH.&RH.X.(F.8..'\.B.K.m..............9+:......\._>.....c./..I....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 278
        Category:downloaded
        Size (bytes):235
        Entropy (8bit):7.069857851021855
        Encrypted:false
        SSDEEP:6:XtxG+Nb/7Crio6E11puHDQxNa2FHGO7xA:XbnDJw7asx5GOFA
        MD5:F4C97969361255236A53CE862C6FBE3A
        SHA1:0EF07C4DEF61B263190177E7D3667C7A135F500A
        SHA-256:AF8B7BB03AC717190F4E6D6263DB1E97F5CA8E4AA708DF5C70B408703E608BAC
        SHA-512:453589E916F6A81BC3286C9C6F9432E9F7FEBF4E18A69EE8F00460FFB1E0FABBEE47BDD20B16EE1B65E59115FF38514E7CF35A39F499B03B2D27290C8197AC11
        Malicious:false
        Reputation:low
        URL:http://tekascend.com/
        Preview:..........M.1k.0..w..k..CuN....C.ik.3d.......@.}.B.....;.P.o.S..G.......m`.k.-b........B...".!..H6]HT..l}...8...-.{....J..dU.Q....e.#..#...h...A*E1B26B...q..c!..u..x..2.kV.j...~riz...+.....eT.4S~....%.~&.1f.......jE....
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Jan 7, 2025 17:57:56.034365892 CET4970480192.168.2.18166.1.209.92
        Jan 7, 2025 17:57:56.034920931 CET4970580192.168.2.18166.1.209.92
        Jan 7, 2025 17:57:56.039211035 CET8049704166.1.209.92192.168.2.18
        Jan 7, 2025 17:57:56.039288998 CET4970480192.168.2.18166.1.209.92
        Jan 7, 2025 17:57:56.039458990 CET4970480192.168.2.18166.1.209.92
        Jan 7, 2025 17:57:56.039724112 CET8049705166.1.209.92192.168.2.18
        Jan 7, 2025 17:57:56.039788008 CET4970580192.168.2.18166.1.209.92
        Jan 7, 2025 17:57:56.044214010 CET8049704166.1.209.92192.168.2.18
        Jan 7, 2025 17:57:56.641215086 CET8049704166.1.209.92192.168.2.18
        Jan 7, 2025 17:57:56.685137987 CET4970480192.168.2.18166.1.209.92
        Jan 7, 2025 17:57:56.796618938 CET4970480192.168.2.18166.1.209.92
        Jan 7, 2025 17:57:56.801497936 CET8049704166.1.209.92192.168.2.18
        Jan 7, 2025 17:57:56.927161932 CET8049704166.1.209.92192.168.2.18
        Jan 7, 2025 17:57:56.971116066 CET4970480192.168.2.18166.1.209.92
        Jan 7, 2025 17:57:58.486433983 CET49673443192.168.2.18204.79.197.203
        Jan 7, 2025 17:57:58.789132118 CET49673443192.168.2.18204.79.197.203
        Jan 7, 2025 17:57:59.395143032 CET49673443192.168.2.18204.79.197.203
        Jan 7, 2025 17:57:59.756386995 CET49707443192.168.2.18142.250.185.68
        Jan 7, 2025 17:57:59.756432056 CET44349707142.250.185.68192.168.2.18
        Jan 7, 2025 17:57:59.756527901 CET49707443192.168.2.18142.250.185.68
        Jan 7, 2025 17:57:59.756792068 CET49707443192.168.2.18142.250.185.68
        Jan 7, 2025 17:57:59.756799936 CET44349707142.250.185.68192.168.2.18
        Jan 7, 2025 17:58:00.418469906 CET44349707142.250.185.68192.168.2.18
        Jan 7, 2025 17:58:00.418797970 CET49707443192.168.2.18142.250.185.68
        Jan 7, 2025 17:58:00.418813944 CET44349707142.250.185.68192.168.2.18
        Jan 7, 2025 17:58:00.419800043 CET44349707142.250.185.68192.168.2.18
        Jan 7, 2025 17:58:00.419864893 CET49707443192.168.2.18142.250.185.68
        Jan 7, 2025 17:58:00.421139956 CET49707443192.168.2.18142.250.185.68
        Jan 7, 2025 17:58:00.421219110 CET44349707142.250.185.68192.168.2.18
        Jan 7, 2025 17:58:00.467092991 CET49707443192.168.2.18142.250.185.68
        Jan 7, 2025 17:58:00.467114925 CET44349707142.250.185.68192.168.2.18
        Jan 7, 2025 17:58:00.515142918 CET49707443192.168.2.18142.250.185.68
        Jan 7, 2025 17:58:00.610117912 CET49673443192.168.2.18204.79.197.203
        Jan 7, 2025 17:58:03.022118092 CET49673443192.168.2.18204.79.197.203
        Jan 7, 2025 17:58:05.611067057 CET49679443192.168.2.1852.182.141.63
        Jan 7, 2025 17:58:05.913115025 CET49679443192.168.2.1852.182.141.63
        Jan 7, 2025 17:58:06.519161940 CET49679443192.168.2.1852.182.141.63
        Jan 7, 2025 17:58:07.733203888 CET49679443192.168.2.1852.182.141.63
        Jan 7, 2025 17:58:07.828130960 CET49673443192.168.2.18204.79.197.203
        Jan 7, 2025 17:58:10.138196945 CET49679443192.168.2.1852.182.141.63
        Jan 7, 2025 17:58:10.312563896 CET44349707142.250.185.68192.168.2.18
        Jan 7, 2025 17:58:10.312659025 CET44349707142.250.185.68192.168.2.18
        Jan 7, 2025 17:58:10.312777042 CET49707443192.168.2.18142.250.185.68
        Jan 7, 2025 17:58:11.223788977 CET49707443192.168.2.18142.250.185.68
        Jan 7, 2025 17:58:11.223820925 CET44349707142.250.185.68192.168.2.18
        Jan 7, 2025 17:58:14.938175917 CET49679443192.168.2.1852.182.141.63
        Jan 7, 2025 17:58:17.437153101 CET49673443192.168.2.18204.79.197.203
        Jan 7, 2025 17:58:24.542165995 CET49679443192.168.2.1852.182.141.63
        Jan 7, 2025 17:58:31.141379118 CET49693443192.168.2.1820.190.159.75
        Jan 7, 2025 17:58:31.141427040 CET49693443192.168.2.1820.190.159.75
        Jan 7, 2025 17:58:31.146222115 CET4434969320.190.159.75192.168.2.18
        Jan 7, 2025 17:58:31.146282911 CET4434969320.190.159.75192.168.2.18
        Jan 7, 2025 17:58:31.146295071 CET4434969320.190.159.75192.168.2.18
        Jan 7, 2025 17:58:31.146306038 CET4434969320.190.159.75192.168.2.18
        Jan 7, 2025 17:58:31.146414995 CET4434969320.190.159.75192.168.2.18
        Jan 7, 2025 17:58:31.471489906 CET4434969320.190.159.75192.168.2.18
        Jan 7, 2025 17:58:31.471508026 CET4434969320.190.159.75192.168.2.18
        Jan 7, 2025 17:58:31.471523046 CET4434969320.190.159.75192.168.2.18
        Jan 7, 2025 17:58:31.471534967 CET4434969320.190.159.75192.168.2.18
        Jan 7, 2025 17:58:31.471548080 CET4434969320.190.159.75192.168.2.18
        Jan 7, 2025 17:58:31.471586943 CET49693443192.168.2.1820.190.159.75
        Jan 7, 2025 17:58:31.471586943 CET49693443192.168.2.1820.190.159.75
        Jan 7, 2025 17:58:31.471898079 CET4434969320.190.159.75192.168.2.18
        Jan 7, 2025 17:58:31.471910000 CET4434969320.190.159.75192.168.2.18
        Jan 7, 2025 17:58:31.471935987 CET4434969320.190.159.75192.168.2.18
        Jan 7, 2025 17:58:31.471947908 CET4434969320.190.159.75192.168.2.18
        Jan 7, 2025 17:58:31.471959114 CET4434969320.190.159.75192.168.2.18
        Jan 7, 2025 17:58:31.471961021 CET49693443192.168.2.1820.190.159.75
        Jan 7, 2025 17:58:31.471990108 CET49693443192.168.2.1820.190.159.75
        Jan 7, 2025 17:58:31.473392010 CET49693443192.168.2.1820.190.159.75
        Jan 7, 2025 17:58:34.378490925 CET4969080192.168.2.18199.232.210.172
        Jan 7, 2025 17:58:34.383667946 CET8049690199.232.210.172192.168.2.18
        Jan 7, 2025 17:58:34.383745909 CET4969080192.168.2.18199.232.210.172
        Jan 7, 2025 17:58:41.050174952 CET4970580192.168.2.18166.1.209.92
        Jan 7, 2025 17:58:41.055234909 CET8049705166.1.209.92192.168.2.18
        Jan 7, 2025 17:58:41.943190098 CET4970480192.168.2.18166.1.209.92
        Jan 7, 2025 17:58:41.948057890 CET8049704166.1.209.92192.168.2.18
        Jan 7, 2025 17:58:56.550442934 CET8049705166.1.209.92192.168.2.18
        Jan 7, 2025 17:58:56.550548077 CET4970580192.168.2.18166.1.209.92
        Jan 7, 2025 17:58:57.210926056 CET4970580192.168.2.18166.1.209.92
        Jan 7, 2025 17:58:57.215881109 CET8049705166.1.209.92192.168.2.18
        Jan 7, 2025 17:58:59.799427032 CET49711443192.168.2.18142.250.185.68
        Jan 7, 2025 17:58:59.799472094 CET44349711142.250.185.68192.168.2.18
        Jan 7, 2025 17:58:59.799592018 CET49711443192.168.2.18142.250.185.68
        Jan 7, 2025 17:58:59.799890995 CET49711443192.168.2.18142.250.185.68
        Jan 7, 2025 17:58:59.799906015 CET44349711142.250.185.68192.168.2.18
        Jan 7, 2025 17:59:00.477195978 CET44349711142.250.185.68192.168.2.18
        Jan 7, 2025 17:59:00.477615118 CET49711443192.168.2.18142.250.185.68
        Jan 7, 2025 17:59:00.477703094 CET44349711142.250.185.68192.168.2.18
        Jan 7, 2025 17:59:00.478127003 CET44349711142.250.185.68192.168.2.18
        Jan 7, 2025 17:59:00.478466988 CET49711443192.168.2.18142.250.185.68
        Jan 7, 2025 17:59:00.478543043 CET44349711142.250.185.68192.168.2.18
        Jan 7, 2025 17:59:00.533288002 CET49711443192.168.2.18142.250.185.68
        Jan 7, 2025 17:59:01.928819895 CET8049704166.1.209.92192.168.2.18
        Jan 7, 2025 17:59:01.928955078 CET4970480192.168.2.18166.1.209.92
        Jan 7, 2025 17:59:03.220901012 CET4970480192.168.2.18166.1.209.92
        Jan 7, 2025 17:59:03.226238966 CET8049704166.1.209.92192.168.2.18
        Jan 7, 2025 17:59:10.376662016 CET44349711142.250.185.68192.168.2.18
        Jan 7, 2025 17:59:10.376737118 CET44349711142.250.185.68192.168.2.18
        Jan 7, 2025 17:59:10.376804113 CET49711443192.168.2.18142.250.185.68
        Jan 7, 2025 17:59:11.220856905 CET49711443192.168.2.18142.250.185.68
        Jan 7, 2025 17:59:11.220895052 CET44349711142.250.185.68192.168.2.18
        Jan 7, 2025 17:59:25.580535889 CET49691443192.168.2.1820.190.159.75
        Jan 7, 2025 17:59:25.580543041 CET4969280192.168.2.18192.229.221.95
        Jan 7, 2025 17:59:25.694715977 CET4434969120.190.159.75192.168.2.18
        Jan 7, 2025 17:59:25.694775105 CET49691443192.168.2.1820.190.159.75
        Jan 7, 2025 17:59:25.697300911 CET8049692192.229.221.95192.168.2.18
        Jan 7, 2025 17:59:25.697354078 CET4969280192.168.2.18192.229.221.95
        TimestampSource PortDest PortSource IPDest IP
        Jan 7, 2025 17:57:55.070638895 CET53609831.1.1.1192.168.2.18
        Jan 7, 2025 17:57:55.123310089 CET53563441.1.1.1192.168.2.18
        Jan 7, 2025 17:57:55.824671984 CET6160753192.168.2.181.1.1.1
        Jan 7, 2025 17:57:55.825005054 CET5351353192.168.2.181.1.1.1
        Jan 7, 2025 17:57:55.839765072 CET53535131.1.1.1192.168.2.18
        Jan 7, 2025 17:57:56.033674002 CET53616071.1.1.1192.168.2.18
        Jan 7, 2025 17:57:56.178715944 CET53563231.1.1.1192.168.2.18
        Jan 7, 2025 17:57:59.748358011 CET5577753192.168.2.181.1.1.1
        Jan 7, 2025 17:57:59.748445034 CET4986653192.168.2.181.1.1.1
        Jan 7, 2025 17:57:59.755219936 CET53557771.1.1.1192.168.2.18
        Jan 7, 2025 17:57:59.755238056 CET53498661.1.1.1192.168.2.18
        Jan 7, 2025 17:58:13.256661892 CET53624191.1.1.1192.168.2.18
        Jan 7, 2025 17:58:32.106659889 CET53559411.1.1.1192.168.2.18
        Jan 7, 2025 17:58:54.665256023 CET53575041.1.1.1192.168.2.18
        Jan 7, 2025 17:58:54.918979883 CET53570951.1.1.1192.168.2.18
        Jan 7, 2025 17:59:05.818353891 CET138138192.168.2.18192.168.2.255
        Jan 7, 2025 17:59:24.951380968 CET53611251.1.1.1192.168.2.18
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Jan 7, 2025 17:57:55.824671984 CET192.168.2.181.1.1.10x3dceStandard query (0)tekascend.comA (IP address)IN (0x0001)false
        Jan 7, 2025 17:57:55.825005054 CET192.168.2.181.1.1.10xf9ceStandard query (0)tekascend.com65IN (0x0001)false
        Jan 7, 2025 17:57:59.748358011 CET192.168.2.181.1.1.10x72f8Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Jan 7, 2025 17:57:59.748445034 CET192.168.2.181.1.1.10x177Standard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Jan 7, 2025 17:57:56.033674002 CET1.1.1.1192.168.2.180x3dceNo error (0)tekascend.com166.1.209.92A (IP address)IN (0x0001)false
        Jan 7, 2025 17:57:59.755219936 CET1.1.1.1192.168.2.180x72f8No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
        Jan 7, 2025 17:57:59.755238056 CET1.1.1.1192.168.2.180x177No error (0)www.google.com65IN (0x0001)false
        • tekascend.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.1849704166.1.209.92801248C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jan 7, 2025 17:57:56.039458990 CET428OUTGET / HTTP/1.1
        Host: tekascend.com
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Jan 7, 2025 17:57:56.641215086 CET452INHTTP/1.1 403 Forbidden
        Server: nginx/1.26.2
        Date: Tue, 07 Jan 2025 16:57:56 GMT
        Content-Type: text/html; charset=iso-8859-1
        Transfer-Encoding: chunked
        Connection: keep-alive
        Content-Encoding: gzip
        Data Raw: 65 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 4d 8f 31 6b c3 30 10 85 77 ff 8a 6b 96 b4 43 75 4e ea a1 83 10 b4 b1 43 03 69 6b 88 33 64 94 a5 03 89 c4 92 91 e4 40 ff 7d e5 84 42 97 83 f7 ee bd e3 3b fe 50 7f 6f ba 53 db c0 47 f7 b9 87 f6 f8 be df 6d 60 f1 8c b8 6b ba 2d 62 dd d5 f7 cd 9a 95 88 cd d7 42 14 dc a4 e1 22 b8 21 a9 b3 48 36 5d 48 54 e5 0b 6c 7d e8 ad d6 e4 38 de cd 82 e3 2d c4 7b af 7f e6 de 4a fc cb 64 55 f0 51 9c fc 04 da bb 65 02 23 af 04 23 85 c1 c6 68 bd 83 e4 41 2a 45 31 42 32 36 42 a0 e8 a7 a0 88 71 1c e7 63 21 0f a9 75 b6 a3 78 1b a5 32 84 6b 56 b1 6a 05 8f c7 7e 72 69 7a 82 03 85 2b 05 90 09 12 9d 65 54 e4 34 53 7e 80 d6 87 04 af 25 c7 bf 7e 26 bd 31 66 e0 f9 b7 e2 17 de c4 6a 45 16 01 00 00 0d 0a 30 0d 0a 0d 0a
        Data Ascii: ebM1k0wkCuNCik3d@}B;PoSGm`k-bB"!H6]HTl}8-{JdUQe##hA*E1B26Bqc!ux2kVj~riz+eT4S~%~&1fjE0
        Jan 7, 2025 17:57:56.796618938 CET370OUTGET /favicon.ico HTTP/1.1
        Host: tekascend.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Referer: http://tekascend.com/
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Jan 7, 2025 17:57:56.927161932 CET448INHTTP/1.1 404 Not Found
        Server: nginx/1.26.2
        Date: Tue, 07 Jan 2025 16:57:56 GMT
        Content-Type: text/html; charset=iso-8859-1
        Transfer-Encoding: chunked
        Connection: keep-alive
        Content-Encoding: gzip
        Data Raw: 65 37 0d 0a 1f 8b 08 00 00 00 00 00 04 03 4d 8f 31 4f c3 30 10 85 f7 fc 8a a3 13 0c f8 d2 2a 03 83 65 09 9a 54 ad 14 4a 04 ce c0 e8 c6 87 52 b5 b5 83 7d 01 f1 ef 71 52 21 b1 9c f4 ee de fb f4 4e de 94 2f 6b fd de 54 b0 d5 cf 35 34 ed 53 bd 5b c3 e2 1e 71 57 e9 0d 62 a9 cb eb 65 25 72 c4 6a bf 50 99 ec f9 72 56 b2 27 63 93 e0 23 9f 49 15 79 01 7b cf b0 f1 a3 b3 12 af cb 4c e2 6c 92 07 6f 7f a6 dc 52 fd f3 24 95 c9 41 e9 9e 20 d0 e7 48 91 c9 42 fb 5a c3 b7 89 e0 12 eb 63 62 81 77 c0 fd 31 42 a4 f0 45 41 48 1c 26 52 48 c3 58 1b 28 46 f5 38 98 ae 27 5c 89 42 14 4b b8 6d 0f a3 e3 f1 0e de e6 00 18 06 a6 93 89 1d 39 2b 3a 7f 81 c6 07 86 87 5c e2 5f 3e d5 9c 0b a6 b6 d3 63 d9 2f 97 ec a2 49 13 01 00 00 0d 0a 30 0d 0a 0d 0a
        Data Ascii: e7M1O0*eTJR}qR!N/kT54S[qWbe%rjPrV'c#Iy{LloR$A HBZcbw1BEAH&RHX(F8'\BKm9+:\_>c/I0
        Jan 7, 2025 17:58:41.943190098 CET6OUTData Raw: 00
        Data Ascii:


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.1849705166.1.209.92801248C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jan 7, 2025 17:58:41.050174952 CET6OUTData Raw: 00
        Data Ascii:


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:11:57:53
        Start date:07/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff728d30000
        File size:3'242'272 bytes
        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:1
        Start time:11:57:53
        Start date:07/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2000,i,16207640594180139547,12086698281927801729,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff728d30000
        File size:3'242'272 bytes
        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:11:57:54
        Start date:07/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tekascend.com"
        Imagebase:0x7ff728d30000
        File size:3'242'272 bytes
        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly