Edit tour

Windows Analysis Report
http://paulsss.com

Overview

General Information

Sample URL:http://paulsss.com
Analysis ID:1646424
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2712,i,18263624487407604448,1916058382476111418,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2760 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://paulsss.com" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://paulsss.comAvira URL Cloud: detection malicious, Label: malware
Source: unknownHTTPS traffic detected: 142.250.65.164:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJKhywEInP7MAQiFoM0BCL7VzgEIgdbOAQjI3M4BCIrgzgEIruTOAQiL5c4BSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: paulsss.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownHTTPS traffic detected: 142.250.65.164:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: classification engineClassification label: mal48.win@23/2@6/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2712,i,18263624487407604448,1916058382476111418,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2760 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://paulsss.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2712,i,18263624487407604448,1916058382476111418,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2760 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1646424 URL: http://paulsss.com Startdate: 24/03/2025 Architecture: WINDOWS Score: 48 20 Antivirus / Scanner detection for submitted sample 2->20 6 chrome.exe 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 443, 49709, 49730 unknown unknown 6->14 11 chrome.exe 6->11         started        process5 dnsIp6 16 paulsss.com 67.217.228.6, 443, 49733, 80 SRS-6-Z-7381US United States 11->16 18 www.google.com 142.250.65.164, 443, 49730 GOOGLEUS United States 11->18

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://paulsss.com100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
paulsss.com
67.217.228.6
truefalse
    high
    www.google.com
    142.250.65.164
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.65.164
        www.google.comUnited States
        15169GOOGLEUSfalse
        67.217.228.6
        paulsss.comUnited States
        7381SRS-6-Z-7381USfalse
        IP
        192.168.2.4
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1646424
        Start date and time:2025-03-24 01:59:14 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 25s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://paulsss.com
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:18
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal48.win@23/2@6/3
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.80.99, 142.251.40.206, 142.251.40.174, 142.251.163.84, 142.250.65.238, 142.251.35.174, 142.250.176.206, 23.52.159.218, 199.232.210.172, 142.250.81.238, 142.251.40.110, 23.204.23.20, 204.79.197.222, 4.245.163.56
        • Excluded domains from analysis (whitelisted): fp.msedge.net, fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtOpenFile calls found.
        • VT rate limit hit for: http://paulsss.com
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7028)
        Category:downloaded
        Size (bytes):7033
        Entropy (8bit):5.797388475796619
        Encrypted:false
        SSDEEP:192:0Q62ujK5rXnZdHXFN6666VOUrfQUwil55V1:0yfv66661EUws51
        MD5:3D2531EFEB5AFE74ED9D7C6E112056D9
        SHA1:C31BB7DE464F1542CDEDB3D311F1C16CFAA08414
        SHA-256:AF67A9EAACC9EC89C43942111FF79785BBFC39D872942EEEE718E8A86EA8255E
        SHA-512:BFDAFBC493ECBFAB295D3D38A41212CD5E2779CDB87B7F9365A03156D73D33847D90FFDD70C91BEBC1AAD0FCFB241CF89F6284FCD97A5706348BA2B69A8E314D
        Malicious:false
        Reputation:low
        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
        Preview:)]}'.["",["wwe wrestlemania 41","red sox","dow user stocks","minecraft live happy ghast","social security identity verification","marvel captain america","missouri ou softball","winter storm weather forecast"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"google:entityinfo":"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
        No static file info

        Download Network PCAP: filteredfull

        • Total Packets: 70
        • 443 (HTTPS)
        • 80 (HTTP)
        • 53 (DNS)
        TimestampSource PortDest PortSource IPDest IP
        Mar 24, 2025 02:00:08.630794048 CET4968180192.168.2.42.17.190.73
        Mar 24, 2025 02:00:12.133754015 CET49671443192.168.2.4204.79.197.203
        Mar 24, 2025 02:00:12.443288088 CET49671443192.168.2.4204.79.197.203
        Mar 24, 2025 02:00:13.052700996 CET49671443192.168.2.4204.79.197.203
        Mar 24, 2025 02:00:14.255815029 CET49671443192.168.2.4204.79.197.203
        Mar 24, 2025 02:00:16.693337917 CET49671443192.168.2.4204.79.197.203
        Mar 24, 2025 02:00:18.380232096 CET4968180192.168.2.42.17.190.73
        Mar 24, 2025 02:00:20.896967888 CET49678443192.168.2.420.189.173.27
        Mar 24, 2025 02:00:21.208842993 CET49678443192.168.2.420.189.173.27
        Mar 24, 2025 02:00:21.217014074 CET49730443192.168.2.4142.250.65.164
        Mar 24, 2025 02:00:21.217067003 CET44349730142.250.65.164192.168.2.4
        Mar 24, 2025 02:00:21.217127085 CET49730443192.168.2.4142.250.65.164
        Mar 24, 2025 02:00:21.217340946 CET49730443192.168.2.4142.250.65.164
        Mar 24, 2025 02:00:21.217349052 CET44349730142.250.65.164192.168.2.4
        Mar 24, 2025 02:00:21.431247950 CET44349730142.250.65.164192.168.2.4
        Mar 24, 2025 02:00:21.431325912 CET49730443192.168.2.4142.250.65.164
        Mar 24, 2025 02:00:21.432542086 CET49730443192.168.2.4142.250.65.164
        Mar 24, 2025 02:00:21.432559013 CET44349730142.250.65.164192.168.2.4
        Mar 24, 2025 02:00:21.433069944 CET44349730142.250.65.164192.168.2.4
        Mar 24, 2025 02:00:21.474531889 CET49730443192.168.2.4142.250.65.164
        Mar 24, 2025 02:00:21.505811930 CET49671443192.168.2.4204.79.197.203
        Mar 24, 2025 02:00:21.818304062 CET49678443192.168.2.420.189.173.27
        Mar 24, 2025 02:00:22.927891970 CET4973180192.168.2.467.217.228.6
        Mar 24, 2025 02:00:22.928061962 CET4973280192.168.2.467.217.228.6
        Mar 24, 2025 02:00:22.989159107 CET49733443192.168.2.467.217.228.6
        Mar 24, 2025 02:00:22.989213943 CET4434973367.217.228.6192.168.2.4
        Mar 24, 2025 02:00:22.989279985 CET49733443192.168.2.467.217.228.6
        Mar 24, 2025 02:00:22.989552021 CET49733443192.168.2.467.217.228.6
        Mar 24, 2025 02:00:22.989561081 CET4434973367.217.228.6192.168.2.4
        Mar 24, 2025 02:00:23.023133993 CET49678443192.168.2.420.189.173.27
        Mar 24, 2025 02:00:23.928369999 CET4973180192.168.2.467.217.228.6
        Mar 24, 2025 02:00:23.928395987 CET4973280192.168.2.467.217.228.6
        Mar 24, 2025 02:00:25.427424908 CET49678443192.168.2.420.189.173.27
        Mar 24, 2025 02:00:25.930999994 CET4973180192.168.2.467.217.228.6
        Mar 24, 2025 02:00:25.931133986 CET4973280192.168.2.467.217.228.6
        Mar 24, 2025 02:00:27.389136076 CET49709443192.168.2.4131.253.33.254
        Mar 24, 2025 02:00:27.389518023 CET49709443192.168.2.4131.253.33.254
        Mar 24, 2025 02:00:27.389651060 CET49709443192.168.2.4131.253.33.254
        Mar 24, 2025 02:00:27.485369921 CET44349709131.253.33.254192.168.2.4
        Mar 24, 2025 02:00:27.485496044 CET44349709131.253.33.254192.168.2.4
        Mar 24, 2025 02:00:27.485590935 CET44349709131.253.33.254192.168.2.4
        Mar 24, 2025 02:00:27.486612082 CET44349709131.253.33.254192.168.2.4
        Mar 24, 2025 02:00:27.486677885 CET49709443192.168.2.4131.253.33.254
        Mar 24, 2025 02:00:27.486757040 CET44349709131.253.33.254192.168.2.4
        Mar 24, 2025 02:00:27.486799955 CET49709443192.168.2.4131.253.33.254
        Mar 24, 2025 02:00:27.487595081 CET49709443192.168.2.4131.253.33.254
        Mar 24, 2025 02:00:27.490405083 CET44349709131.253.33.254192.168.2.4
        Mar 24, 2025 02:00:27.490453005 CET44349709131.253.33.254192.168.2.4
        Mar 24, 2025 02:00:27.490469933 CET49709443192.168.2.4131.253.33.254
        Mar 24, 2025 02:00:27.490498066 CET49709443192.168.2.4131.253.33.254
        Mar 24, 2025 02:00:27.502523899 CET49709443192.168.2.4131.253.33.254
        Mar 24, 2025 02:00:27.583736897 CET44349709131.253.33.254192.168.2.4
        Mar 24, 2025 02:00:27.598725080 CET44349709131.253.33.254192.168.2.4
        Mar 24, 2025 02:00:27.600727081 CET44349709131.253.33.254192.168.2.4
        Mar 24, 2025 02:00:27.600781918 CET44349709131.253.33.254192.168.2.4
        Mar 24, 2025 02:00:27.600838900 CET49709443192.168.2.4131.253.33.254
        Mar 24, 2025 02:00:29.934716940 CET4973180192.168.2.467.217.228.6
        Mar 24, 2025 02:00:29.934838057 CET4973280192.168.2.467.217.228.6
        Mar 24, 2025 02:00:30.114438057 CET49730443192.168.2.4142.250.65.164
        Mar 24, 2025 02:00:30.156332016 CET44349730142.250.65.164192.168.2.4
        Mar 24, 2025 02:00:30.235891104 CET44349730142.250.65.164192.168.2.4
        Mar 24, 2025 02:00:30.235958099 CET44349730142.250.65.164192.168.2.4
        Mar 24, 2025 02:00:30.236005068 CET44349730142.250.65.164192.168.2.4
        Mar 24, 2025 02:00:30.236033916 CET49730443192.168.2.4142.250.65.164
        Mar 24, 2025 02:00:30.236066103 CET44349730142.250.65.164192.168.2.4
        Mar 24, 2025 02:00:30.236148119 CET49730443192.168.2.4142.250.65.164
        Mar 24, 2025 02:00:30.240617990 CET49678443192.168.2.420.189.173.27
        Mar 24, 2025 02:00:30.243011951 CET44349730142.250.65.164192.168.2.4
        Mar 24, 2025 02:00:30.245774984 CET44349730142.250.65.164192.168.2.4
        Mar 24, 2025 02:00:30.245860100 CET49730443192.168.2.4142.250.65.164
        Mar 24, 2025 02:00:30.245883942 CET44349730142.250.65.164192.168.2.4
        Mar 24, 2025 02:00:30.251141071 CET44349730142.250.65.164192.168.2.4
        Mar 24, 2025 02:00:30.251245975 CET49730443192.168.2.4142.250.65.164
        Mar 24, 2025 02:00:30.251266956 CET44349730142.250.65.164192.168.2.4
        Mar 24, 2025 02:00:30.251367092 CET44349730142.250.65.164192.168.2.4
        Mar 24, 2025 02:00:30.251410961 CET49730443192.168.2.4142.250.65.164
        Mar 24, 2025 02:00:30.261600018 CET49730443192.168.2.4142.250.65.164
        Mar 24, 2025 02:00:30.261651993 CET44349730142.250.65.164192.168.2.4
        Mar 24, 2025 02:00:31.117072105 CET49671443192.168.2.4204.79.197.203
        Mar 24, 2025 02:00:37.945108891 CET4973180192.168.2.467.217.228.6
        Mar 24, 2025 02:00:37.945256948 CET4973280192.168.2.467.217.228.6
        Mar 24, 2025 02:00:39.853454113 CET49678443192.168.2.420.189.173.27
        Mar 24, 2025 02:00:45.000570059 CET4974180192.168.2.467.217.228.6
        Mar 24, 2025 02:00:45.001012087 CET4974280192.168.2.467.217.228.6
        Mar 24, 2025 02:00:45.258564949 CET4974380192.168.2.467.217.228.6
        Mar 24, 2025 02:00:46.006201982 CET4974180192.168.2.467.217.228.6
        Mar 24, 2025 02:00:46.006295919 CET4974280192.168.2.467.217.228.6
        Mar 24, 2025 02:00:46.262223959 CET4974380192.168.2.467.217.228.6
        Mar 24, 2025 02:00:48.021543026 CET4974180192.168.2.467.217.228.6
        Mar 24, 2025 02:00:48.021949053 CET4974280192.168.2.467.217.228.6
        Mar 24, 2025 02:00:48.272077084 CET4974380192.168.2.467.217.228.6
        Mar 24, 2025 02:00:52.023435116 CET4974180192.168.2.467.217.228.6
        Mar 24, 2025 02:00:52.023531914 CET4974280192.168.2.467.217.228.6
        Mar 24, 2025 02:00:52.284444094 CET4974380192.168.2.467.217.228.6
        TimestampSource PortDest PortSource IPDest IP
        Mar 24, 2025 02:00:17.620459080 CET53538911.1.1.1192.168.2.4
        Mar 24, 2025 02:00:17.635724068 CET53655041.1.1.1192.168.2.4
        Mar 24, 2025 02:00:18.389765978 CET53618211.1.1.1192.168.2.4
        Mar 24, 2025 02:00:21.116278887 CET6169253192.168.2.41.1.1.1
        Mar 24, 2025 02:00:21.116437912 CET5784553192.168.2.41.1.1.1
        Mar 24, 2025 02:00:21.215187073 CET53578451.1.1.1192.168.2.4
        Mar 24, 2025 02:00:21.216072083 CET53616921.1.1.1192.168.2.4
        Mar 24, 2025 02:00:22.811456919 CET5586953192.168.2.41.1.1.1
        Mar 24, 2025 02:00:22.811573029 CET6520153192.168.2.41.1.1.1
        Mar 24, 2025 02:00:22.879527092 CET5732353192.168.2.41.1.1.1
        Mar 24, 2025 02:00:22.879826069 CET5933753192.168.2.41.1.1.1
        Mar 24, 2025 02:00:22.910840988 CET53652011.1.1.1192.168.2.4
        Mar 24, 2025 02:00:22.918437004 CET53558691.1.1.1192.168.2.4
        Mar 24, 2025 02:00:22.985960960 CET53593371.1.1.1192.168.2.4
        Mar 24, 2025 02:00:22.988607883 CET53573231.1.1.1192.168.2.4
        Mar 24, 2025 02:00:35.480093002 CET53641561.1.1.1192.168.2.4
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Mar 24, 2025 02:00:21.116278887 CET192.168.2.41.1.1.10x8b2aStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Mar 24, 2025 02:00:21.116437912 CET192.168.2.41.1.1.10x5f81Standard query (0)www.google.com65IN (0x0001)false
        Mar 24, 2025 02:00:22.811456919 CET192.168.2.41.1.1.10xdabbStandard query (0)paulsss.comA (IP address)IN (0x0001)false
        Mar 24, 2025 02:00:22.811573029 CET192.168.2.41.1.1.10x3adbStandard query (0)paulsss.com65IN (0x0001)false
        Mar 24, 2025 02:00:22.879527092 CET192.168.2.41.1.1.10xeb8Standard query (0)paulsss.comA (IP address)IN (0x0001)false
        Mar 24, 2025 02:00:22.879826069 CET192.168.2.41.1.1.10x9e11Standard query (0)paulsss.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Mar 24, 2025 02:00:21.215187073 CET1.1.1.1192.168.2.40x5f81No error (0)www.google.com65IN (0x0001)false
        Mar 24, 2025 02:00:21.216072083 CET1.1.1.1192.168.2.40x8b2aNo error (0)www.google.com142.250.65.164A (IP address)IN (0x0001)false
        Mar 24, 2025 02:00:22.918437004 CET1.1.1.1192.168.2.40xdabbNo error (0)paulsss.com67.217.228.6A (IP address)IN (0x0001)false
        Mar 24, 2025 02:00:22.988607883 CET1.1.1.1192.168.2.40xeb8No error (0)paulsss.com67.217.228.6A (IP address)IN (0x0001)false
        • www.google.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.449730142.250.65.1644436308C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2025-03-24 01:00:30 UTC579OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
        Host: www.google.com
        Connection: keep-alive
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJKhywEInP7MAQiFoM0BCL7VzgEIgdbOAQjI3M4BCIrgzgEIruTOAQiL5c4B
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: empty
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
        Accept-Encoding: gzip, deflate, br, zstd
        Accept-Language: en-US,en;q=0.9
        2025-03-24 01:00:30 UTC1303INHTTP/1.1 200 OK
        Date: Mon, 24 Mar 2025 01:00:30 GMT
        Pragma: no-cache
        Expires: -1
        Cache-Control: no-cache, must-revalidate
        Content-Type: text/javascript; charset=UTF-8
        Strict-Transport-Security: max-age=31536000
        Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-n-PDpGX7LnqwJwyL_X-Ikw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
        Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
        Accept-CH: Sec-CH-Prefers-Color-Scheme
        Accept-CH: Downlink
        Accept-CH: RTT
        Accept-CH: Sec-CH-UA-Form-Factors
        Accept-CH: Sec-CH-UA-Platform
        Accept-CH: Sec-CH-UA-Platform-Version
        Accept-CH: Sec-CH-UA-Full-Version
        Accept-CH: Sec-CH-UA-Arch
        Accept-CH: Sec-CH-UA-Model
        Accept-CH: Sec-CH-UA-Bitness
        Accept-CH: Sec-CH-UA-Full-Version-List
        Accept-CH: Sec-CH-UA-WoW64
        Permissions-Policy: unload=()
        Content-Disposition: attachment; filename="f.txt"
        Server: gws
        X-XSS-Protection: 0
        X-Frame-Options: SAMEORIGIN
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Accept-Ranges: none
        Vary: Accept-Encoding
        Connection: close
        Transfer-Encoding: chunked
        2025-03-24 01:00:30 UTC1303INData Raw: 31 30 37 39 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 77 77 65 20 77 72 65 73 74 6c 65 6d 61 6e 69 61 20 34 31 22 2c 22 72 65 64 20 73 6f 78 22 2c 22 64 6f 77 20 6a 6f 6e 65 73 20 73 74 6f 63 6b 73 22 2c 22 6d 69 6e 65 63 72 61 66 74 20 6c 69 76 65 20 68 61 70 70 79 20 67 68 61 73 74 22 2c 22 73 6f 63 69 61 6c 20 73 65 63 75 72 69 74 79 20 69 64 65 6e 74 69 74 79 20 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 22 6d 61 72 76 65 6c 20 63 61 70 74 61 69 6e 20 61 6d 65 72 69 63 61 22 2c 22 6d 69 73 73 6f 75 72 69 20 6f 75 20 73 6f 66 74 62 61 6c 6c 22 2c 22 77 69 6e 74 65 72 20 73 74 6f 72 6d 20 77 65 61 74 68 65 72 20 66 6f 72 65 63 61 73 74 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a
        Data Ascii: 1079)]}'["",["wwe wrestlemania 41","red sox","dow user stocks","minecraft live happy ghast","social security identity verification","marvel captain america","missouri ou softball","winter storm weather forecast"],["","","","","","","",""],[],{"google:
        2025-03-24 01:00:30 UTC1303INData Raw: 4e 75 62 48 70 48 4e 32 46 4e 53 46 46 49 59 55 52 6c 51 6d 56 52 59 31 68 4c 4d 6c 59 34 57 6d 74 69 53 44 6c 48 4b 7a 63 30 4d 6a 42 33 53 32 64 42 5a 6e 42 43 62 30 52 57 54 33 64 44 51 6e 70 46 51 6b 5a 30 5a 6d 74 70 59 7a 68 4f 65 57 56 32 59 6d 35 6d 5a 6b 39 4c 55 32 4a 50 4c 79 74 36 59 33 6c 42 64 7a 4a 57 5a 58 64 45 57 54 42 4d 4f 45 52 44 53 45 77 79 53 6a 6b 30 51 6a 42 6e 61 53 39 42 4d 56 52 74 65 56 59 34 65 46 56 6d 5a 6d 31 53 52 7a 52 56 64 45 4e 61 62 45 6c 4f 52 56 42 75 55 47 6f 7a 4c 32 68 53 57 6c 70 33 52 47 70 48 54 55 46 6b 54 46 56 7a 54 58 70 50 65 56 56 57 51 31 59 72 65 57 74 45 56 6e 6f 34 53 6c 64 32 4d 6a 4a 45 59 7a 6b 32 52 46 4e 6a 57 44 42 4b 52 33 64 36 4b 33 64 4a 64 32 35 31 64 55 46 43 4e 6b 5a 34 52 33 4e 45 63
        Data Ascii: NubHpHN2FNSFFIYURlQmVRY1hLMlY4WmtiSDlHKzc0MjB3S2dBZnBCb0RWT3dDQnpFQkZ0ZmtpYzhOeWV2Ym5mZk9LU2JPLyt6Y3lBdzJWZXdEWTBMOERDSEwySjk0QjBnaS9BMVRteVY4eFVmZm1SRzRVdENabElORVBuUGozL2hSWlp3RGpHTUFkTFVzTXpPeVVWQ1YreWtEVno4Sld2MjJEYzk2RFNjWDBKR3d6K3dJd251dUFCNkZ4R3NEc
        2025-03-24 01:00:30 UTC1303INData Raw: 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 67 6f 6f 67 6c 65 3a 65 6e 74 69 74 79 69 6e 66 6f 22 3a 22 43 67 67 76 62 53 38 77 4d 6a 56 6b 63 42 49 6f 51 32 46 77 64 47 46 70 62 69 42 42 62 57 56 79 61 57 4e 68 49 4f 4b 41 6c 43 42 44 62 32 31 70 59 79 42 69 62 32 39 72 49 47 4e 6f 59 58 4a 68 59 33 52 6c 63 6a 4b 58 46 6d 52 68 64 47 45 36 61 57 31 68 5a 32 55 76 61 6e 42 6c 5a 7a 74 69 59 58 4e 6c 4e 6a 51 73 4c 7a 6c 71 4c 7a 52 42 51 56 46 54 61 31 70 4b 55 6d 64 42 51 6b 46 52 51 55 46 42 55 55 46 43 51 55 46 45 4c 7a 4a 33 51 30 56 42 51 57 74 48 51 6e 64 6e 53 45 4a 6e 61 30 6c 43 64 32 64 4c 51 32 64 72 54 45 52 53 57 56 42 45 55 58 64 4e 52 46 4a 7a 56 55 5a 53 51 56 64 4a 51 6a 42 70 53 57 6c 42 5a 45 68 34 4f 47 74 4c 52 46 46 7a 53 6b 4e
        Data Ascii: ,{"zl":10002},{"google:entityinfo":"CggvbS8wMjVkcBIoQ2FwdGFpbiBBbWVyaWNhIOKAlCBDb21pYyBib29rIGNoYXJhY3RlcjKXFmRhdGE6aW1hZ2UvanBlZztiYXNlNjQsLzlqLzRBQVFTa1pKUmdBQkFRQUFBUUFCQUFELzJ3Q0VBQWtHQndnSEJna0lCd2dLQ2drTERSWVBEUXdNRFJzVUZSQVdJQjBpSWlBZEh4OGtLRFFzSkN
        2025-03-24 01:00:30 UTC316INData Raw: 79 4e 57 5a 58 63 48 52 4d 62 54 5a 59 52 57 74 69 63 48 51 76 61 30 78 45 4d 33 64 54 65 57 35 4c 51 6d 74 47 61 69 73 35 64 6a 46 4c 61 46 4e 4c 55 46 46 78 61 6a 52 76 57 6d 74 54 53 45 68 74 56 46 6f 72 54 7a 52 76 53 57 4e 68 55 46 52 56 62 54 46 34 5a 6d 74 49 5a 32 70 6a 52 57 70 45 54 6a 68 78 64 32 31 4c 53 58 5a 6e 63 45 78 42 56 47 38 77 56 33 56 4d 57 57 6b 34 54 31 4a 4e 61 56 42 33 63 56 68 54 56 30 6c 35 57 45 70 77 56 54 56 54 4e 6d 38 30 64 6e 63 7a 56 30 4a 61 54 33 42 30 55 6c 46 75 65 6d 78 4b 55 32 52 52 56 31 4e 47 51 55 51 77 52 30 74 45 62 46 68 50 4e 32 52 54 63 57 6b 32 51 6c 5a 58 56 45 56 79 56 45 52 68 56 6b 39 4a 56 58 42 44 61 30 39 74 64 33 5a 77 56 57 74 72 5a 46 46 69 59 6d 4a 49 61 6b 46 61 52 6c 42 4e 62 45 64 30 52 30
        Data Ascii: yNWZXcHRMbTZYRWticHQva0xEM3dTeW5LQmtGais5djFLaFNLUFFxajRvWmtTSEhtVForTzRvSWNhUFRVbTF4ZmtIZ2pjRWpETjhxd21LSXZncExBVG8wV3VMWWk4T1JNaVB3cVhTV0l5WEpwVTVTNm80dnczV0JaT3B0UlFuemxKU2RRV1NGQUQwR0tEbFhPN2RTcWk2QlZXVEVyVERhVk9JVXBDa09td3ZwVWtrZFFiYmJIakFaRlBNbEd0R0
        2025-03-24 01:00:30 UTC87INData Raw: 35 31 0d 0a 6c 45 31 57 46 42 73 65 6c 59 7a 61 32 77 78 55 30 68 4a 63 57 35 47 4e 6b 4e 76 61 45 6c 69 53 6c 52 68 4d 57 74 6e 4f 44 67 7a 4f 55 31 51 59 32 31 4e 53 32 56 31 54 33 70 42 55 58 6c 79 65 47 70 77 5a 47 4a 72 53 6a 46 4b 57 48 68 32 4d 31 0d 0a
        Data Ascii: 51lE1WFBselYza2wxU0hJcW5GNkNvaEliSlRhMWtnODgzOU1QY21NS2V1T3pBUXlyeGpwZGJrSjFKWHh2M1
        2025-03-24 01:00:30 UTC1220INData Raw: 61 61 66 0d 0a 4e 69 61 32 4a 71 4f 55 52 70 59 69 39 47 56 32 67 31 61 33 4a 31 57 6b 63 31 54 6b 35 76 4c 32 70 4b 59 57 68 4f 64 48 4a 54 61 44 46 44 4f 54 42 79 56 32 4a 77 51 6e 4e 54 55 45 39 50 62 55 39 4b 4d 47 74 56 56 45 68 61 54 58 4a 73 5a 57 74 6a 56 45 52 74 65 6b 35 30 51 33 70 47 57 47 39 6a 62 57 31 34 57 46 70 54 64 6d 78 47 54 58 59 76 4d 45 5a 4b 56 32 74 59 64 57 35 5a 59 6d 30 78 4d 57 56 74 4e 48 68 51 4e 6d 35 4b 61 33 52 78 59 32 4a 58 4d 44 5a 34 52 56 56 32 56 57 6c 4c 4e 32 5a 55 59 30 46 45 56 6e 42 51 56 33 64 48 4c 7a 5a 5a 54 54 56 6d 65 6b 31 36 55 55 6c 4d 5a 69 74 75 57 6d 56 73 61 56 46 47 61 30 74 53 63 45 4e 46 5a 30 4d 30 56 57 52 73 52 54 4e 32 65 6e 68 69 51 58 5a 4e 54 58 41 32 64 56 4e 75 53 6a 68 68 62 6b 39 30
        Data Ascii: aafNia2JqOURpYi9GV2g1a3J1Wkc1Tk5vL2pKYWhOdHJTaDFDOTByV2JwQnNTUE9PbU9KMGtVVEhaTXJsZWtjVERtek50Q3pGWG9jbW14WFpTdmxGTXYvMEZKV2tYdW5ZYm0xMWVtNHhQNm5Ka3RxY2JXMDZ4RVV2VWlLN2ZUY0FEVnBQV3dHLzZZTTVmek16UUlMZituWmVsaVFGa0tScENFZ0M0VWRsRTN2enhiQXZNTXA2dVNuSjhhbk90
        2025-03-24 01:00:30 UTC1220INData Raw: 6c 70 45 63 7a 46 4d 64 32 6c 32 53 30 64 6f 64 6a 5a 53 64 48 46 4f 4f 58 59 31 53 46 52 77 61 57 38 76 51 6a 4e 4f 4d 32 6c 34 53 6e 52 4f 62 55 31 4c 57 6c 6c 71 64 57 68 55 54 47 64 49 62 46 4a 79 64 6e 46 52 5a 6d 4e 46 4d 79 39 35 54 30 46 61 54 32 34 31 65 45 4e 34 5a 55 70 4f 5a 6b 4e 4a 63 32 56 59 63 45 56 6f 4e 30 39 73 54 46 52 4a 54 44 42 49 54 45 78 4d 56 58 4e 78 4e 55 46 53 65 6a 5a 46 53 6e 56 6a 59 6a 5a 55 56 47 45 76 57 48 46 36 52 6e 46 31 57 54 4a 59 57 54 42 58 54 57 52 6a 5a 47 77 78 51 6c 4a 6a 4f 47 70 54 61 7a 63 79 64 6e 56 54 5a 57 4a 45 4d 6e 5a 70 51 54 4a 78 65 6e 46 42 5a 7a 4d 7a 51 7a 42 6e 59 69 73 72 55 48 4a 79 56 47 4a 35 51 32 67 78 51 31 5a 76 55 45 74 57 51 7a 52 33 54 46 70 44 55 6c 46 70 4d 55 35 4f 57 6d 73 77
        Data Ascii: lpEczFMd2l2S0dodjZSdHFOOXY1SFRwaW8vQjNOM2l4SnRObU1LWllqdWhUTGdIbFJydnFRZmNFMy95T0FaT241eEN4ZUpOZkNJc2VYcEVoN09sTFRJTDBITExMVXNxNUFSejZFSnVjYjZUVGEvWHF6RnF1WTJYWTBXTWRjZGwxQlJjOGpTazcydnVTZWJEMnZpQTJxenFBZzMzQzBnYisrUHJyVGJ5Q2gxQ1ZvUEtWQzR3TFpDUlFpMU5OWmsw
        2025-03-24 01:00:30 UTC302INData Raw: 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 31 32 35 37 2c 31 32 35 36 2c 31 32 35 35 2c 31 32 35 34 2c 31 32 35 33 2c 31 32 35 32 2c 31 32 35 31 2c 31 32 35 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 33 2c 31 34 33 2c 33 36 32 2c 33 30 38 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 2c 33 30 38 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 2c 33 30 38 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 2c 33 30 38 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 2c 33 30 38 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 2c 33 30 38 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 2c 33 30 38 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 2c 33 30 38 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22 51 55 45 52 59 22 2c 22 45 4e 54 49 54 59 22 2c 22 51 55 45 52 59
        Data Ascii: strelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308]],"google:suggesttype":["QUERY","ENTITY","QUERY
        2025-03-24 01:00:30 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        0102030s020406080100

        Click to jump to process

        0102030s0.0050100MB

        Click to jump to process

        Target ID:1
        Start time:21:00:11
        Start date:23/03/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff786830000
        File size:3'388'000 bytes
        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:21:00:15
        Start date:23/03/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2712,i,18263624487407604448,1916058382476111418,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2760 /prefetch:3
        Imagebase:0x7ff786830000
        File size:3'388'000 bytes
        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:9
        Start time:21:00:21
        Start date:23/03/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://paulsss.com"
        Imagebase:0x7ff786830000
        File size:3'388'000 bytes
        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly