Edit tour

Windows Analysis Report
http://o1383653.ingest.sentry.io

Overview

General Information

Sample URL:http://o1383653.ingest.sentry.io
Analysis ID:1614571
Infos:
Errors
  • URL not reachable

Detection

Score:1
Range:0 - 100
Confidence:60%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6648 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=2016,i,14075190761175210361,4630125463372665580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://o1383653.ingest.sentry.io" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49789 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49789 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: o1383653.ingest.sentry.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: o1383653.ingest.sentry.ioConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: o1383653.ingest.sentry.ioConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: o1383653.ingest.sentry.ioConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: o1383653.ingest.sentry.ioConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: o1383653.ingest.sentry.ioConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: o1383653.ingest.sentry.ioConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: o1383653.ingest.sentry.ioConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: o1383653.ingest.sentry.io
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: classification engineClassification label: unknown1.win@20/6@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=2016,i,14075190761175210361,4630125463372665580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://o1383653.ingest.sentry.io"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=2016,i,14075190761175210361,4630125463372665580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1614571 URL: http://o1383653.ingest.sentry.io Startdate: 13/02/2025 Architecture: WINDOWS Score: 1 5 chrome.exe 8 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.5, 443, 49703, 49712 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 216.58.212.132, 443, 49712 GOOGLEUS United States 10->17 19 o1383653.ingest.sentry.io 34.120.195.249, 49716, 49717, 49723 GOOGLEUS United States 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://o1383653.ingest.sentry.io0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
o1383653.ingest.sentry.io
34.120.195.249
truefalse
    high
    www.google.com
    216.58.212.132
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://o1383653.ingest.sentry.io/false
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        216.58.212.132
        www.google.comUnited States
        15169GOOGLEUSfalse
        34.120.195.249
        o1383653.ingest.sentry.ioUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.5
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1614571
        Start date and time:2025-02-13 21:50:54 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 0s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://o1383653.ingest.sentry.io
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:6
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:UNKNOWN
        Classification:unknown1.win@20/6@4/4
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.185.227, 216.58.206.78, 142.251.168.84, 216.58.212.142, 142.250.185.238, 142.250.186.174, 199.232.210.172, 2.23.77.188, 142.250.185.110, 142.250.184.238, 2.19.106.160, 13.107.246.45, 20.12.23.50
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, redirector.gvt1.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: http://o1383653.ingest.sentry.io
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Feb 13 19:51:58 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9872553088240412
        Encrypted:false
        SSDEEP:48:8pddxT5BxHKZidAKZdA19ehwiZUklqehLy+3:83HMrky
        MD5:404FE34123829D24E579B75EF8FE8D0D
        SHA1:9842CF69BFC675CC37E0BBD13D837C55E2F54819
        SHA-256:1781F6C84F8651E2585DB3B1D08CB111B42CD3B9CA6E23F0864A923AE43DDB4D
        SHA-512:06B81B1935AEBC0BA8B0230064BF42471C404DABD95DD56DF30E1495642C7C63985516B7D679D02DBCCA673DC9C0CAF63AA18EC55507CB7CA4A5CBC8B9E26CEA
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e.Y~..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IMZ{.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VMZ{.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VMZ{.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VMZ{............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VMZ}............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Feb 13 19:51:58 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):4.002255982658723
        Encrypted:false
        SSDEEP:48:8GddxT5BxHKZidAKZdA1weh/iZUkAQkqehUy+2:8sHMZ9QBy
        MD5:2D6D17BC2F61027A7CF62FA7BC96FED5
        SHA1:8884400A6A11F31B88DEED5C83E1A7F90E7C1D21
        SHA-256:4539D7E88827239B04E6B2BDCED9BBB369992694F1DD918003FC1206DAB00B0D
        SHA-512:0F0F2BF5A201DE0A63EB7290CA09E183C23CFF86EB0921972F99DE44207D184CE5F690FB61FDA1FC382EB8A5558FFED99E7F136824349F664AA7F05118D76A56
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....RW.Y~..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IMZ{.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VMZ{.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VMZ{.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VMZ{............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VMZ}............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.015356551435046
        Encrypted:false
        SSDEEP:48:8x+ddxT5BsHKZidAKZdA14tseh7sFiZUkmgqeh7sSy+BX:8xkHppnoy
        MD5:B0576030E054B9664F4774422AFEDBF8
        SHA1:415FD3A075C6D52A9481E51DA35AB2A7BE65BD80
        SHA-256:D036CFFCBD78558B9146347838822A5D72B134B8FA6197BDBFB4997FC9985B45
        SHA-512:4CB304FDE0004485015BF5B80FF2AE835D8F0BF235B2A21821366881C0DC0C09F9090168C6FFBE2EC0060DFE7D73A1646D23D4B18A6AEA19EC888B3EE3A1B5A9
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IMZ{.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VMZ{.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VMZ{.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VMZ{............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Feb 13 19:51:58 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):4.003155038002972
        Encrypted:false
        SSDEEP:48:82ddxT5BxHKZidAKZdA1vehDiZUkwqehAy+R:88HM6Ky
        MD5:A13489F02610C251C7FCE3AECEE124D7
        SHA1:1C5B34E5887B17F2691E7CB1A397B0EB482B3A4F
        SHA-256:E84529AD1F0E8F9F7EA4D364D49B0B6519BC69D762D3B4F9D40208DDE2810AE3
        SHA-512:06DA5E37C97A550CDF0DC4D18517B15708CB7D9E76183F5716DC33B7C64507A36674B68C8A6E715EF55FF72EF39942C6597E1FCAF13A28AB08AE5B5C7EFB99A1
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....).R.Y~..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IMZ{.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VMZ{.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VMZ{.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VMZ{............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VMZ}............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Feb 13 19:51:58 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9927670984606434
        Encrypted:false
        SSDEEP:48:8fddxT5BxHKZidAKZdA1hehBiZUk1W1qehWy+C:8ZHM692y
        MD5:F86F7F4D14CCFEE2CE7D155364595001
        SHA1:40B1C2A4FFB7A6DD638A18487645769A7A9C7A6B
        SHA-256:9E46C5332DAD0489F8E77206F92BD4A436AA873BB48AAA436E66F6201176368E
        SHA-512:A1DC3679971EABCC6D2B63D550518887DC3D3AE4BF173FB033127E0D8B7CE40F5319F870CE0358D2A81BE1BC744DEF06CF0708681949A8A05BA9823ED15CC225
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......`.Y~..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IMZ{.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VMZ{.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VMZ{.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VMZ{............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VMZ}............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Feb 13 19:51:57 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):4.001070529643409
        Encrypted:false
        SSDEEP:48:8BddxT5BxHKZidAKZdA1duT+ehOuTbbiZUk5OjqehOuTboy+yT+:8PHMET/TbxWOvTboy7T
        MD5:11256A6E211D8183CC62B344A4354048
        SHA1:18BFC061CFB4E8799D0439C14CCAF3AB6DCC1A6C
        SHA-256:A977B6A746FB010887D63E1E86FDB74BC2DC716C76D47121871530EA611E823A
        SHA-512:B0CFD8B902C380DB51A89324534EFE1432D9CBB9D97AF4D86A761350033B3673CFBC2D7D532963CF3E89758B4FDBB06B2E65166BE45823B33A220D817BECDC0D
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....f.F.Y~..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IMZ{.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VMZ{.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VMZ{.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VMZ{............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VMZ}............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        No static file info

        Download Network PCAP: filteredfull

        • Total Packets: 79
        • 443 (HTTPS)
        • 80 (HTTP)
        • 53 (DNS)
        TimestampSource PortDest PortSource IPDest IP
        Feb 13, 2025 21:51:51.486888885 CET49675443192.168.2.523.1.237.91
        Feb 13, 2025 21:51:51.487024069 CET49674443192.168.2.523.1.237.91
        Feb 13, 2025 21:51:51.612129927 CET49673443192.168.2.523.1.237.91
        Feb 13, 2025 21:52:01.101906061 CET49674443192.168.2.523.1.237.91
        Feb 13, 2025 21:52:01.102087975 CET49675443192.168.2.523.1.237.91
        Feb 13, 2025 21:52:01.207911968 CET49712443192.168.2.5216.58.212.132
        Feb 13, 2025 21:52:01.207954884 CET44349712216.58.212.132192.168.2.5
        Feb 13, 2025 21:52:01.208026886 CET49712443192.168.2.5216.58.212.132
        Feb 13, 2025 21:52:01.208199024 CET49712443192.168.2.5216.58.212.132
        Feb 13, 2025 21:52:01.208213091 CET44349712216.58.212.132192.168.2.5
        Feb 13, 2025 21:52:01.226907015 CET49673443192.168.2.523.1.237.91
        Feb 13, 2025 21:52:01.908284903 CET44349712216.58.212.132192.168.2.5
        Feb 13, 2025 21:52:01.911832094 CET49712443192.168.2.5216.58.212.132
        Feb 13, 2025 21:52:01.911849022 CET44349712216.58.212.132192.168.2.5
        Feb 13, 2025 21:52:01.913403988 CET44349712216.58.212.132192.168.2.5
        Feb 13, 2025 21:52:01.913553953 CET49712443192.168.2.5216.58.212.132
        Feb 13, 2025 21:52:01.916373968 CET49712443192.168.2.5216.58.212.132
        Feb 13, 2025 21:52:01.916477919 CET44349712216.58.212.132192.168.2.5
        Feb 13, 2025 21:52:01.961489916 CET49712443192.168.2.5216.58.212.132
        Feb 13, 2025 21:52:01.961504936 CET44349712216.58.212.132192.168.2.5
        Feb 13, 2025 21:52:02.008192062 CET49712443192.168.2.5216.58.212.132
        Feb 13, 2025 21:52:02.911838055 CET4434970323.1.237.91192.168.2.5
        Feb 13, 2025 21:52:02.911919117 CET49703443192.168.2.523.1.237.91
        Feb 13, 2025 21:52:02.980534077 CET4971680192.168.2.534.120.195.249
        Feb 13, 2025 21:52:02.980925083 CET4971780192.168.2.534.120.195.249
        Feb 13, 2025 21:52:02.985321045 CET804971634.120.195.249192.168.2.5
        Feb 13, 2025 21:52:02.985377073 CET4971680192.168.2.534.120.195.249
        Feb 13, 2025 21:52:02.985584974 CET4971680192.168.2.534.120.195.249
        Feb 13, 2025 21:52:02.985682011 CET804971734.120.195.249192.168.2.5
        Feb 13, 2025 21:52:02.986005068 CET4971780192.168.2.534.120.195.249
        Feb 13, 2025 21:52:02.990341902 CET804971634.120.195.249192.168.2.5
        Feb 13, 2025 21:52:03.377218008 CET804971734.120.195.249192.168.2.5
        Feb 13, 2025 21:52:03.377311945 CET4971780192.168.2.534.120.195.249
        Feb 13, 2025 21:52:03.377397060 CET804971634.120.195.249192.168.2.5
        Feb 13, 2025 21:52:03.377553940 CET4971680192.168.2.534.120.195.249
        Feb 13, 2025 21:52:03.377823114 CET4971680192.168.2.534.120.195.249
        Feb 13, 2025 21:52:03.385279894 CET804971634.120.195.249192.168.2.5
        Feb 13, 2025 21:52:03.430481911 CET4971780192.168.2.534.120.195.249
        Feb 13, 2025 21:52:03.435972929 CET804971734.120.195.249192.168.2.5
        Feb 13, 2025 21:52:04.427975893 CET4972380192.168.2.534.120.195.249
        Feb 13, 2025 21:52:04.428087950 CET4972480192.168.2.534.120.195.249
        Feb 13, 2025 21:52:04.433176994 CET804972334.120.195.249192.168.2.5
        Feb 13, 2025 21:52:04.433228970 CET804972434.120.195.249192.168.2.5
        Feb 13, 2025 21:52:04.433556080 CET4972480192.168.2.534.120.195.249
        Feb 13, 2025 21:52:04.434154987 CET4972380192.168.2.534.120.195.249
        Feb 13, 2025 21:52:04.459600925 CET4972480192.168.2.534.120.195.249
        Feb 13, 2025 21:52:04.465193987 CET804972434.120.195.249192.168.2.5
        Feb 13, 2025 21:52:04.792220116 CET804972334.120.195.249192.168.2.5
        Feb 13, 2025 21:52:04.792314053 CET4972380192.168.2.534.120.195.249
        Feb 13, 2025 21:52:04.798584938 CET804972434.120.195.249192.168.2.5
        Feb 13, 2025 21:52:04.798652887 CET4972480192.168.2.534.120.195.249
        Feb 13, 2025 21:52:04.798805952 CET4972480192.168.2.534.120.195.249
        Feb 13, 2025 21:52:04.799081087 CET4972380192.168.2.534.120.195.249
        Feb 13, 2025 21:52:04.799464941 CET4973080192.168.2.534.120.195.249
        Feb 13, 2025 21:52:04.803596973 CET804972434.120.195.249192.168.2.5
        Feb 13, 2025 21:52:04.803899050 CET804972334.120.195.249192.168.2.5
        Feb 13, 2025 21:52:04.804419041 CET804973034.120.195.249192.168.2.5
        Feb 13, 2025 21:52:04.804510117 CET4973080192.168.2.534.120.195.249
        Feb 13, 2025 21:52:04.804688931 CET4973080192.168.2.534.120.195.249
        Feb 13, 2025 21:52:04.809535027 CET804973034.120.195.249192.168.2.5
        Feb 13, 2025 21:52:05.209153891 CET804973034.120.195.249192.168.2.5
        Feb 13, 2025 21:52:05.209233999 CET4973080192.168.2.534.120.195.249
        Feb 13, 2025 21:52:05.209599972 CET4973080192.168.2.534.120.195.249
        Feb 13, 2025 21:52:05.214425087 CET804973034.120.195.249192.168.2.5
        Feb 13, 2025 21:52:10.220871925 CET4976780192.168.2.534.120.195.249
        Feb 13, 2025 21:52:10.221750021 CET4976880192.168.2.534.120.195.249
        Feb 13, 2025 21:52:10.225827932 CET804976734.120.195.249192.168.2.5
        Feb 13, 2025 21:52:10.225904942 CET4976780192.168.2.534.120.195.249
        Feb 13, 2025 21:52:10.226536036 CET804976834.120.195.249192.168.2.5
        Feb 13, 2025 21:52:10.226633072 CET4976880192.168.2.534.120.195.249
        Feb 13, 2025 21:52:10.238457918 CET4976780192.168.2.534.120.195.249
        Feb 13, 2025 21:52:10.243259907 CET804976734.120.195.249192.168.2.5
        Feb 13, 2025 21:52:10.583332062 CET804976734.120.195.249192.168.2.5
        Feb 13, 2025 21:52:10.583403111 CET4976780192.168.2.534.120.195.249
        Feb 13, 2025 21:52:10.583674908 CET4976780192.168.2.534.120.195.249
        Feb 13, 2025 21:52:10.584163904 CET4976880192.168.2.534.120.195.249
        Feb 13, 2025 21:52:10.588440895 CET804976734.120.195.249192.168.2.5
        Feb 13, 2025 21:52:10.588922024 CET804976834.120.195.249192.168.2.5
        Feb 13, 2025 21:52:10.600879908 CET804976834.120.195.249192.168.2.5
        Feb 13, 2025 21:52:10.601306915 CET4976880192.168.2.534.120.195.249
        Feb 13, 2025 21:52:10.607661009 CET4976880192.168.2.534.120.195.249
        Feb 13, 2025 21:52:10.608592033 CET4977080192.168.2.534.120.195.249
        Feb 13, 2025 21:52:10.612452030 CET804976834.120.195.249192.168.2.5
        Feb 13, 2025 21:52:10.613360882 CET804977034.120.195.249192.168.2.5
        Feb 13, 2025 21:52:10.613466024 CET4977080192.168.2.534.120.195.249
        Feb 13, 2025 21:52:10.613740921 CET4977080192.168.2.534.120.195.249
        Feb 13, 2025 21:52:10.618588924 CET804977034.120.195.249192.168.2.5
        Feb 13, 2025 21:52:10.992634058 CET804977034.120.195.249192.168.2.5
        Feb 13, 2025 21:52:10.992889881 CET4977080192.168.2.534.120.195.249
        Feb 13, 2025 21:52:11.047168016 CET4977080192.168.2.534.120.195.249
        Feb 13, 2025 21:52:11.052087069 CET804977034.120.195.249192.168.2.5
        Feb 13, 2025 21:52:11.813359976 CET44349712216.58.212.132192.168.2.5
        Feb 13, 2025 21:52:11.813412905 CET44349712216.58.212.132192.168.2.5
        Feb 13, 2025 21:52:11.813508034 CET49712443192.168.2.5216.58.212.132
        Feb 13, 2025 21:52:12.839256048 CET49703443192.168.2.523.1.237.91
        Feb 13, 2025 21:52:12.839343071 CET49703443192.168.2.523.1.237.91
        Feb 13, 2025 21:52:12.839683056 CET49789443192.168.2.523.1.237.91
        Feb 13, 2025 21:52:12.839719057 CET4434978923.1.237.91192.168.2.5
        Feb 13, 2025 21:52:12.839802980 CET49789443192.168.2.523.1.237.91
        Feb 13, 2025 21:52:12.840035915 CET49789443192.168.2.523.1.237.91
        Feb 13, 2025 21:52:12.840051889 CET4434978923.1.237.91192.168.2.5
        Feb 13, 2025 21:52:12.844033957 CET4434970323.1.237.91192.168.2.5
        Feb 13, 2025 21:52:12.844091892 CET4434970323.1.237.91192.168.2.5
        Feb 13, 2025 21:52:13.429184914 CET4434978923.1.237.91192.168.2.5
        Feb 13, 2025 21:52:13.429308891 CET49789443192.168.2.523.1.237.91
        Feb 13, 2025 21:52:13.636699915 CET49712443192.168.2.5216.58.212.132
        Feb 13, 2025 21:52:13.636717081 CET44349712216.58.212.132192.168.2.5
        Feb 13, 2025 21:52:17.612085104 CET4981980192.168.2.534.120.195.249
        Feb 13, 2025 21:52:17.612261057 CET4982080192.168.2.534.120.195.249
        Feb 13, 2025 21:52:17.616873980 CET804981934.120.195.249192.168.2.5
        Feb 13, 2025 21:52:17.616934061 CET4981980192.168.2.534.120.195.249
        Feb 13, 2025 21:52:17.617255926 CET804982034.120.195.249192.168.2.5
        Feb 13, 2025 21:52:17.617316961 CET4982080192.168.2.534.120.195.249
        Feb 13, 2025 21:52:17.624596119 CET4981980192.168.2.534.120.195.249
        Feb 13, 2025 21:52:17.630011082 CET804981934.120.195.249192.168.2.5
        Feb 13, 2025 21:52:17.976718903 CET804982034.120.195.249192.168.2.5
        Feb 13, 2025 21:52:17.976788044 CET4982080192.168.2.534.120.195.249
        Feb 13, 2025 21:52:17.990531921 CET804981934.120.195.249192.168.2.5
        Feb 13, 2025 21:52:17.990677118 CET4981980192.168.2.534.120.195.249
        Feb 13, 2025 21:52:17.990726948 CET4981980192.168.2.534.120.195.249
        Feb 13, 2025 21:52:17.990926981 CET4982080192.168.2.534.120.195.249
        Feb 13, 2025 21:52:17.991410017 CET4982280192.168.2.534.120.195.249
        Feb 13, 2025 21:52:17.995605946 CET804981934.120.195.249192.168.2.5
        Feb 13, 2025 21:52:17.995717049 CET804982034.120.195.249192.168.2.5
        Feb 13, 2025 21:52:17.996207952 CET804982234.120.195.249192.168.2.5
        Feb 13, 2025 21:52:17.996269941 CET4982280192.168.2.534.120.195.249
        Feb 13, 2025 21:52:17.996479034 CET4982280192.168.2.534.120.195.249
        Feb 13, 2025 21:52:18.001698971 CET804982234.120.195.249192.168.2.5
        Feb 13, 2025 21:52:18.382592916 CET804982234.120.195.249192.168.2.5
        Feb 13, 2025 21:52:18.382716894 CET4982280192.168.2.534.120.195.249
        Feb 13, 2025 21:52:18.383133888 CET4982280192.168.2.534.120.195.249
        Feb 13, 2025 21:52:18.387979031 CET804982234.120.195.249192.168.2.5
        TimestampSource PortDest PortSource IPDest IP
        Feb 13, 2025 21:51:57.480082035 CET53585201.1.1.1192.168.2.5
        Feb 13, 2025 21:51:57.489362955 CET53567851.1.1.1192.168.2.5
        Feb 13, 2025 21:51:58.471925020 CET53537941.1.1.1192.168.2.5
        Feb 13, 2025 21:52:01.196748018 CET5864653192.168.2.51.1.1.1
        Feb 13, 2025 21:52:01.196896076 CET5168853192.168.2.51.1.1.1
        Feb 13, 2025 21:52:01.206047058 CET53586461.1.1.1192.168.2.5
        Feb 13, 2025 21:52:01.206583023 CET53516881.1.1.1192.168.2.5
        Feb 13, 2025 21:52:02.971178055 CET6167753192.168.2.51.1.1.1
        Feb 13, 2025 21:52:02.971178055 CET5173553192.168.2.51.1.1.1
        Feb 13, 2025 21:52:02.978317022 CET53517351.1.1.1192.168.2.5
        Feb 13, 2025 21:52:02.979947090 CET53616771.1.1.1192.168.2.5
        Feb 13, 2025 21:52:15.472942114 CET53532411.1.1.1192.168.2.5
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Feb 13, 2025 21:52:01.196748018 CET192.168.2.51.1.1.10xb611Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Feb 13, 2025 21:52:01.196896076 CET192.168.2.51.1.1.10xd091Standard query (0)www.google.com65IN (0x0001)false
        Feb 13, 2025 21:52:02.971178055 CET192.168.2.51.1.1.10x6dbeStandard query (0)o1383653.ingest.sentry.io65IN (0x0001)false
        Feb 13, 2025 21:52:02.971178055 CET192.168.2.51.1.1.10x1b94Standard query (0)o1383653.ingest.sentry.ioA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Feb 13, 2025 21:52:01.206047058 CET1.1.1.1192.168.2.50xb611No error (0)www.google.com216.58.212.132A (IP address)IN (0x0001)false
        Feb 13, 2025 21:52:01.206583023 CET1.1.1.1192.168.2.50xd091No error (0)www.google.com65IN (0x0001)false
        Feb 13, 2025 21:52:02.978317022 CET1.1.1.1192.168.2.50x1b94No error (0)o1383653.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
        • o1383653.ingest.sentry.io
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.54971634.120.195.249806648C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Feb 13, 2025 21:52:02.985584974 CET440OUTGET / HTTP/1.1
        Host: o1383653.ingest.sentry.io
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.54972434.120.195.249806648C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Feb 13, 2025 21:52:04.459600925 CET466OUTGET / HTTP/1.1
        Host: o1383653.ingest.sentry.io
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.54973034.120.195.249806648C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Feb 13, 2025 21:52:04.804688931 CET466OUTGET / HTTP/1.1
        Host: o1383653.ingest.sentry.io
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.54976734.120.195.249806648C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Feb 13, 2025 21:52:10.238457918 CET466OUTGET / HTTP/1.1
        Host: o1383653.ingest.sentry.io
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.54976834.120.195.249806648C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Feb 13, 2025 21:52:10.584163904 CET466OUTGET / HTTP/1.1
        Host: o1383653.ingest.sentry.io
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        5192.168.2.54977034.120.195.249806648C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Feb 13, 2025 21:52:10.613740921 CET466OUTGET / HTTP/1.1
        Host: o1383653.ingest.sentry.io
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        6192.168.2.54981934.120.195.249806648C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Feb 13, 2025 21:52:17.624596119 CET466OUTGET / HTTP/1.1
        Host: o1383653.ingest.sentry.io
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        7192.168.2.54982234.120.195.249806648C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Feb 13, 2025 21:52:17.996479034 CET466OUTGET / HTTP/1.1
        Host: o1383653.ingest.sentry.io
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        01020s020406080100

        Click to jump to process

        01020s0.0020406080100MB

        Click to jump to process

        Target ID:0
        Start time:15:51:51
        Start date:13/02/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:15:51:54
        Start date:13/02/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=2016,i,14075190761175210361,4630125463372665580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:15:52:01
        Start date:13/02/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://o1383653.ingest.sentry.io"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true
        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

        No disassembly