Edit tour

Windows Analysis Report
http://ppqp.net

Overview

General Information

Sample URL:http://ppqp.net
Analysis ID:1643476
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Confidence:80%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 3828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2028,i,12295686903433972252,10220473081502322439,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2064 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ppqp.net" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 142.250.80.36:443 -> 192.168.2.10:49689 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.26
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.26
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.26
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.26
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.26
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiKo8sBCIWgzQEI/aXOAQiB1s4BCMnczgEI4ODOAQjl484BCK/kzgEIyOTOAQjf5M4BCIvlzgEIjuXOAQi05c4BSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ppqp.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49689
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49689 -> 443
Source: unknownHTTPS traffic detected: 142.250.80.36:443 -> 192.168.2.10:49689 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@21/2@6/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2028,i,12295686903433972252,10220473081502322439,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2064 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ppqp.net"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2028,i,12295686903433972252,10220473081502322439,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2064 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1643476 URL: http://ppqp.net Startdate: 19/03/2025 Architecture: WINDOWS Score: 0 5 chrome.exe 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.10, 443, 49689, 49690 unknown unknown 5->13 10 chrome.exe 5->10         started        process4 dnsIp5 15 ppqp.net 103.240.147.155, 443, 49690, 49691 IDLE2-INIDLEANTSMEDIAPRIVATELIMITEDIN India 10->15 17 www.google.com 142.250.80.36, 443, 49689 GOOGLEUS United States 10->17

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://ppqp.net0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.80.36
truefalse
    high
    ppqp.net
    103.240.147.155
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.80.36
        www.google.comUnited States
        15169GOOGLEUSfalse
        103.240.147.155
        ppqp.netIndia
        58986IDLE2-INIDLEANTSMEDIAPRIVATELIMITEDINfalse
        IP
        192.168.2.10
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1643476
        Start date and time:2025-03-19 20:38:22 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 1s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://ppqp.net
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:14
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:UNKNOWN
        Classification:unknown0.win@21/2@6/3
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): sppsvc.exe, SIHClient.exe, Sgrmuserer.exe, TextInputHost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.65.174, 142.250.65.163, 142.251.40.238, 172.253.62.84, 142.251.35.174, 142.250.80.46, 142.251.40.142, 199.232.210.172, 142.250.65.206, 142.250.80.78, 20.12.23.50, 184.31.69.3
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, c.pki.goog, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtOpenFile calls found.
        • VT rate limit hit for: http://ppqp.net
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (880)
        Category:downloaded
        Size (bytes):885
        Entropy (8bit):5.187752670698235
        Encrypted:false
        SSDEEP:24:qHP4fj8MoBHslgT1d1uawBATKduoBN2t2t2t2t2t2t2tomffffffo:qjKlgJXwBAOduSNYYYYYYYomffffffo
        MD5:DF02F10B071998BB79BDFBEE49ED30BF
        SHA1:B1555BB1B200822141182651F029733859D71133
        SHA-256:79522831AE4B5B1969A8570A144715A0C86136CFAF69A89310497CB91BF963AC
        SHA-512:F1BD7A4325A36A7C5B87A62560C6DE6028AC22BD40464F1978A687D00A721E6F982818339300A0F775935903799150BA7A41E514787F273C0B5E2E681E6D1EF3
        Malicious:false
        Reputation:low
        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
        Preview:)]}'.["",["dust storm santa fe","materialists official trailer hd a24","google wiz cybersecurity acquisition","helldivers borderline justice warbond","spacex nasa astronauts","mountain water mini keg","severance season 3","games nintendo switch 2"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"-1604618983700058649","google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
        No static file info

        Download Network PCAP: filteredfull

        • Total Packets: 83
        • 443 (HTTPS)
        • 80 (HTTP)
        • 53 (DNS)
        TimestampSource PortDest PortSource IPDest IP
        Mar 19, 2025 20:39:16.093147039 CET49677443192.168.2.102.23.227.208
        Mar 19, 2025 20:39:16.093168020 CET49676443192.168.2.102.23.227.208
        Mar 19, 2025 20:39:16.093193054 CET49675443192.168.2.102.23.227.208
        Mar 19, 2025 20:39:23.344331026 CET49689443192.168.2.10142.250.80.36
        Mar 19, 2025 20:39:23.344381094 CET44349689142.250.80.36192.168.2.10
        Mar 19, 2025 20:39:23.344492912 CET49689443192.168.2.10142.250.80.36
        Mar 19, 2025 20:39:23.344672918 CET49689443192.168.2.10142.250.80.36
        Mar 19, 2025 20:39:23.344686031 CET44349689142.250.80.36192.168.2.10
        Mar 19, 2025 20:39:23.544678926 CET44349689142.250.80.36192.168.2.10
        Mar 19, 2025 20:39:23.544787884 CET49689443192.168.2.10142.250.80.36
        Mar 19, 2025 20:39:23.547096968 CET49689443192.168.2.10142.250.80.36
        Mar 19, 2025 20:39:23.547111034 CET44349689142.250.80.36192.168.2.10
        Mar 19, 2025 20:39:23.547348976 CET44349689142.250.80.36192.168.2.10
        Mar 19, 2025 20:39:23.590315104 CET49689443192.168.2.10142.250.80.36
        Mar 19, 2025 20:39:24.380553007 CET4969080192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:24.380801916 CET4969180192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:24.397222996 CET49692443192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:24.397273064 CET44349692103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:24.397531033 CET49692443192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:24.397531033 CET49692443192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:24.397567034 CET44349692103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:24.561417103 CET8049691103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:24.562120914 CET8049690103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:24.581099033 CET44349692103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:24.581794024 CET49693443192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:24.581825018 CET44349693103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:24.581892014 CET49693443192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:24.582104921 CET49693443192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:24.582117081 CET44349693103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:24.764070034 CET44349693103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:25.076710939 CET4969080192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:25.076740980 CET4969180192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:25.258021116 CET8049691103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:25.259541988 CET8049690103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:25.455657005 CET49689443192.168.2.10142.250.80.36
        Mar 19, 2025 20:39:25.496325970 CET44349689142.250.80.36192.168.2.10
        Mar 19, 2025 20:39:25.571321964 CET44349689142.250.80.36192.168.2.10
        Mar 19, 2025 20:39:25.573471069 CET44349689142.250.80.36192.168.2.10
        Mar 19, 2025 20:39:25.575222969 CET49689443192.168.2.10142.250.80.36
        Mar 19, 2025 20:39:25.580667973 CET49689443192.168.2.10142.250.80.36
        Mar 19, 2025 20:39:25.580688000 CET44349689142.250.80.36192.168.2.10
        Mar 19, 2025 20:39:25.702187061 CET49677443192.168.2.102.23.227.208
        Mar 19, 2025 20:39:25.702188969 CET49676443192.168.2.102.23.227.208
        Mar 19, 2025 20:39:25.702192068 CET49675443192.168.2.102.23.227.208
        Mar 19, 2025 20:39:25.762162924 CET4969080192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:25.762284994 CET4969180192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:25.949089050 CET8049691103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:25.949769020 CET8049690103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:26.450999975 CET4969080192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:26.451761007 CET4969180192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:26.632976055 CET8049690103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:26.636254072 CET8049691103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:27.140202999 CET4969080192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:27.140265942 CET4969180192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:27.322993994 CET8049691103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:27.324548006 CET8049690103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:28.375313997 CET4969680192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:28.375560045 CET4969780192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:28.560833931 CET8049697103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:28.561433077 CET8049696103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:28.650332928 CET4969880192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:28.835921049 CET8049698103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:29.076874018 CET4969780192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:29.077086926 CET4969680192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:29.261421919 CET8049697103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:29.263461113 CET8049696103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:29.341320992 CET4969880192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:29.524418116 CET8049698103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:29.770550966 CET4969680192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:29.770551920 CET4969780192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:29.953183889 CET8049697103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:29.953284979 CET8049696103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:30.029611111 CET4969880192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:30.123393059 CET49672443192.168.2.10204.79.197.203
        Mar 19, 2025 20:39:30.212446928 CET8049698103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:30.423507929 CET49672443192.168.2.10204.79.197.203
        Mar 19, 2025 20:39:30.466640949 CET4969680192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:30.466886044 CET4969780192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:30.649638891 CET8049697103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:30.650213957 CET8049696103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:30.715020895 CET4969880192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:30.897893906 CET8049698103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:31.025474072 CET49672443192.168.2.10204.79.197.203
        Mar 19, 2025 20:39:31.161719084 CET4969780192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:31.161777020 CET4969680192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:31.344743013 CET8049697103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:31.346091986 CET8049696103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:31.403970957 CET4969880192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:31.587553024 CET8049698103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:32.231755972 CET49672443192.168.2.10204.79.197.203
        Mar 19, 2025 20:39:34.636914015 CET49672443192.168.2.10204.79.197.203
        Mar 19, 2025 20:39:35.350451946 CET4970480192.168.2.10142.250.81.227
        Mar 19, 2025 20:39:35.444484949 CET8049704142.250.81.227192.168.2.10
        Mar 19, 2025 20:39:35.444653988 CET4970480192.168.2.10142.250.81.227
        Mar 19, 2025 20:39:35.444772005 CET4970480192.168.2.10142.250.81.227
        Mar 19, 2025 20:39:35.541537046 CET8049704142.250.81.227192.168.2.10
        Mar 19, 2025 20:39:35.541870117 CET8049704142.250.81.227192.168.2.10
        Mar 19, 2025 20:39:35.548330069 CET4970480192.168.2.10142.250.81.227
        Mar 19, 2025 20:39:35.640847921 CET8049704142.250.81.227192.168.2.10
        Mar 19, 2025 20:39:35.683412075 CET4970480192.168.2.10142.250.81.227
        Mar 19, 2025 20:39:36.375552893 CET4970780192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:36.375751972 CET4970880192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:36.558482885 CET8049707103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:36.561711073 CET8049708103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:36.641544104 CET4970980192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:36.827841997 CET8049709103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:37.059544086 CET4970780192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:37.073940039 CET4970880192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:37.242733955 CET8049707103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:37.257646084 CET8049708103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:37.341274023 CET4970980192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:37.530009985 CET8049709103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:37.745301962 CET4970780192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:37.760607004 CET4970880192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:37.927721024 CET8049707103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:37.943239927 CET8049708103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:38.040374041 CET4970980192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:38.225228071 CET8049709103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:38.431700945 CET4970780192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:38.446705103 CET4970880192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:38.615024090 CET8049707103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:38.634413958 CET8049708103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:38.635835886 CET49678443192.168.2.1020.189.173.26
        Mar 19, 2025 20:39:38.727612972 CET4970980192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:38.915693998 CET8049709103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:38.949095964 CET49678443192.168.2.1020.189.173.26
        Mar 19, 2025 20:39:39.118777990 CET4970780192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:39.133766890 CET4970880192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:39.303318024 CET8049707103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:39.319374084 CET8049708103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:39.419053078 CET4970980192.168.2.10103.240.147.155
        Mar 19, 2025 20:39:39.449641943 CET49672443192.168.2.10204.79.197.203
        Mar 19, 2025 20:39:39.560020924 CET49678443192.168.2.1020.189.173.26
        Mar 19, 2025 20:39:39.607542038 CET8049709103.240.147.155192.168.2.10
        Mar 19, 2025 20:39:40.761993885 CET49678443192.168.2.1020.189.173.26
        Mar 19, 2025 20:39:43.168205023 CET49678443192.168.2.1020.189.173.26
        TimestampSource PortDest PortSource IPDest IP
        Mar 19, 2025 20:39:19.039664030 CET53593951.1.1.1192.168.2.10
        Mar 19, 2025 20:39:19.311542034 CET53569051.1.1.1192.168.2.10
        Mar 19, 2025 20:39:20.019687891 CET53624431.1.1.1192.168.2.10
        Mar 19, 2025 20:39:20.165715933 CET53585621.1.1.1192.168.2.10
        Mar 19, 2025 20:39:23.247876883 CET6367553192.168.2.101.1.1.1
        Mar 19, 2025 20:39:23.248089075 CET5032753192.168.2.101.1.1.1
        Mar 19, 2025 20:39:23.337999105 CET53636751.1.1.1192.168.2.10
        Mar 19, 2025 20:39:23.341521025 CET53503271.1.1.1192.168.2.10
        Mar 19, 2025 20:39:24.282747984 CET5774553192.168.2.101.1.1.1
        Mar 19, 2025 20:39:24.282747984 CET5256453192.168.2.101.1.1.1
        Mar 19, 2025 20:39:24.297611952 CET5555253192.168.2.101.1.1.1
        Mar 19, 2025 20:39:24.297844887 CET6003253192.168.2.101.1.1.1
        Mar 19, 2025 20:39:24.377352953 CET53577451.1.1.1192.168.2.10
        Mar 19, 2025 20:39:24.379770994 CET53525641.1.1.1192.168.2.10
        Mar 19, 2025 20:39:24.389784098 CET53555521.1.1.1192.168.2.10
        Mar 19, 2025 20:39:24.396559954 CET53600321.1.1.1192.168.2.10
        Mar 19, 2025 20:39:37.183242083 CET53578741.1.1.1192.168.2.10
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Mar 19, 2025 20:39:23.247876883 CET192.168.2.101.1.1.10xd59bStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Mar 19, 2025 20:39:23.248089075 CET192.168.2.101.1.1.10xd5b4Standard query (0)www.google.com65IN (0x0001)false
        Mar 19, 2025 20:39:24.282747984 CET192.168.2.101.1.1.10xf4c6Standard query (0)ppqp.netA (IP address)IN (0x0001)false
        Mar 19, 2025 20:39:24.282747984 CET192.168.2.101.1.1.10xefd4Standard query (0)ppqp.net65IN (0x0001)false
        Mar 19, 2025 20:39:24.297611952 CET192.168.2.101.1.1.10x4053Standard query (0)ppqp.netA (IP address)IN (0x0001)false
        Mar 19, 2025 20:39:24.297844887 CET192.168.2.101.1.1.10x6122Standard query (0)ppqp.net65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Mar 19, 2025 20:39:23.337999105 CET1.1.1.1192.168.2.100xd59bNo error (0)www.google.com142.250.80.36A (IP address)IN (0x0001)false
        Mar 19, 2025 20:39:23.341521025 CET1.1.1.1192.168.2.100xd5b4No error (0)www.google.com65IN (0x0001)false
        Mar 19, 2025 20:39:24.377352953 CET1.1.1.1192.168.2.100xf4c6No error (0)ppqp.net103.240.147.155A (IP address)IN (0x0001)false
        Mar 19, 2025 20:39:24.389784098 CET1.1.1.1192.168.2.100x4053No error (0)ppqp.net103.240.147.155A (IP address)IN (0x0001)false
        • www.google.com
        • c.pki.goog
        Session IDSource IPSource PortDestination IPDestination Port
        0192.168.2.1049704142.250.81.22780
        TimestampBytes transferredDirectionData
        Mar 19, 2025 20:39:35.444772005 CET202OUTGET /r/gsr1.crl HTTP/1.1
        Cache-Control: max-age = 3000
        Connection: Keep-Alive
        Accept: */*
        If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
        User-Agent: Microsoft-CryptoAPI/10.0
        Host: c.pki.goog
        Mar 19, 2025 20:39:35.541870117 CET222INHTTP/1.1 304 Not Modified
        Date: Wed, 19 Mar 2025 19:29:48 GMT
        Expires: Wed, 19 Mar 2025 20:19:48 GMT
        Age: 587
        Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
        Cache-Control: public, max-age=3000
        Vary: Accept-Encoding
        Mar 19, 2025 20:39:35.548330069 CET200OUTGET /r/r4.crl HTTP/1.1
        Cache-Control: max-age = 3000
        Connection: Keep-Alive
        Accept: */*
        If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
        User-Agent: Microsoft-CryptoAPI/10.0
        Host: c.pki.goog
        Mar 19, 2025 20:39:35.640847921 CET223INHTTP/1.1 304 Not Modified
        Date: Wed, 19 Mar 2025 19:20:24 GMT
        Expires: Wed, 19 Mar 2025 20:10:24 GMT
        Age: 1151
        Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
        Cache-Control: public, max-age=3000
        Vary: Accept-Encoding


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.1049689142.250.80.364435796C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2025-03-19 19:39:25 UTC599OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
        Host: www.google.com
        Connection: keep-alive
        X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiKo8sBCIWgzQEI/aXOAQiB1s4BCMnczgEI4ODOAQjl484BCK/kzgEIyOTOAQjf5M4BCIvlzgEIjuXOAQi05c4B
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: empty
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
        Accept-Encoding: gzip, deflate, br, zstd
        Accept-Language: en-US,en;q=0.9
        2025-03-19 19:39:25 UTC1303INHTTP/1.1 200 OK
        Date: Wed, 19 Mar 2025 19:39:25 GMT
        Pragma: no-cache
        Expires: -1
        Cache-Control: no-cache, must-revalidate
        Content-Type: text/javascript; charset=UTF-8
        Strict-Transport-Security: max-age=31536000
        Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-MTWPzbdvae59EM5KnMF1FA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
        Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
        Accept-CH: Sec-CH-Prefers-Color-Scheme
        Accept-CH: Downlink
        Accept-CH: RTT
        Accept-CH: Sec-CH-UA-Form-Factors
        Accept-CH: Sec-CH-UA-Platform
        Accept-CH: Sec-CH-UA-Platform-Version
        Accept-CH: Sec-CH-UA-Full-Version
        Accept-CH: Sec-CH-UA-Arch
        Accept-CH: Sec-CH-UA-Model
        Accept-CH: Sec-CH-UA-Bitness
        Accept-CH: Sec-CH-UA-Full-Version-List
        Accept-CH: Sec-CH-UA-WoW64
        Permissions-Policy: unload=()
        Content-Disposition: attachment; filename="f.txt"
        Server: gws
        X-XSS-Protection: 0
        X-Frame-Options: SAMEORIGIN
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Accept-Ranges: none
        Vary: Accept-Encoding
        Connection: close
        Transfer-Encoding: chunked
        2025-03-19 19:39:25 UTC892INData Raw: 33 37 35 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 64 75 73 74 20 73 74 6f 72 6d 20 73 61 6e 74 61 20 66 65 22 2c 22 6d 61 74 65 72 69 61 6c 69 73 74 73 20 6f 66 66 69 63 69 61 6c 20 74 72 61 69 6c 65 72 20 68 64 20 61 32 34 22 2c 22 67 6f 6f 67 6c 65 20 77 69 7a 20 63 79 62 65 72 73 65 63 75 72 69 74 79 20 61 63 71 75 69 73 69 74 69 6f 6e 22 2c 22 68 65 6c 6c 64 69 76 65 72 73 20 62 6f 72 64 65 72 6c 69 6e 65 20 6a 75 73 74 69 63 65 20 77 61 72 62 6f 6e 64 22 2c 22 73 70 61 63 65 78 20 6e 61 73 61 20 61 73 74 72 6f 6e 61 75 74 73 22 2c 22 6d 6f 75 6e 74 61 69 6e 20 77 61 74 65 72 20 6d 69 6e 69 20 6b 65 67 22 2c 22 73 65 76 65 72 61 6e 63 65 20 73 65 61 73 6f 6e 20 33 22 2c 22 67 61 6d 65 73 20 6e 69 6e 74 65 6e 64 6f 20 73 77 69 74 63 68 20 32 22 5d 2c 5b
        Data Ascii: 375)]}'["",["dust storm santa fe","materialists official trailer hd a24","google wiz cybersecurity acquisition","helldivers borderline justice warbond","spacex nasa astronauts","mountain water mini keg","severance season 3","games nintendo switch 2"],[
        2025-03-19 19:39:25 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        01020s020406080100

        Click to jump to process

        01020s0.0050100MB

        Click to jump to process

        Target ID:0
        Start time:15:39:16
        Start date:19/03/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff7ea9f0000
        File size:3'388'000 bytes
        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:1
        Start time:15:39:17
        Start date:19/03/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2028,i,12295686903433972252,10220473081502322439,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2064 /prefetch:3
        Imagebase:0x7ff7ea9f0000
        File size:3'388'000 bytes
        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:5
        Start time:15:39:23
        Start date:19/03/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ppqp.net"
        Imagebase:0x7ff7ea9f0000
        File size:3'388'000 bytes
        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true
        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

        No disassembly