Edit tour

Windows Analysis Report
http://199.59.243.228

Overview

General Information

Sample URL:http://199.59.243.228
Analysis ID:1649351
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Confidence:80%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1956,i,10470470282734533601,12589691312300835753,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2000 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1956,i,10470470282734533601,12589691312300835753,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3928 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7660 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://199.59.243.228" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 142.250.65.228:443 -> 192.168.2.5:49729 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.228
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.228
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.228
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.228
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.228
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.228
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.228
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.228
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.228
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.228
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.228
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.228
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.228
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.228
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.228
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.228
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.228
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.228
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.228
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.228
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.228
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.228
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.228
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.228
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.228
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.228
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiJo8sBCIWgzQEI9s/OAQiB1s4BCNLgzgEIxOHOAQiv5M4BCOLkzgEIi+XOAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 199.59.243.228Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 199.59.243.228Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 199.59.243.228Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownHTTPS traffic detected: 142.250.65.228:443 -> 192.168.2.5:49729 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@22/2@2/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1956,i,10470470282734533601,12589691312300835753,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2000 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1956,i,10470470282734533601,12589691312300835753,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3928 /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://199.59.243.228"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1956,i,10470470282734533601,12589691312300835753,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2000 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1956,i,10470470282734533601,12589691312300835753,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3928 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1649351 URL: http://199.59.243.228 Startdate: 26/03/2025 Architecture: WINDOWS Score: 0 5 chrome.exe 2->5         started        8 chrome.exe 2->8         started        dnsIp3 15 192.168.2.5, 443, 49729, 49730 unknown unknown 5->15 10 chrome.exe 5->10         started        13 chrome.exe 5->13         started        process4 dnsIp5 17 www.google.com 142.250.65.228, 443, 49729 GOOGLEUS United States 10->17 19 199.59.243.228, 443, 49730, 49731 BODIS-NJUS United States 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://199.59.243.2280%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://199.59.243.228/0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.65.228
truefalse
    high
    ax-0001.ax-msedge.net
    150.171.27.10
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://199.59.243.228/false
      • Avira URL Cloud: safe
      unknown
      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.65.228
        www.google.comUnited States
        15169GOOGLEUSfalse
        199.59.243.228
        unknownUnited States
        395082BODIS-NJUSfalse
        IP
        192.168.2.5
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1649351
        Start date and time:2025-03-26 17:44:48 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 1m 52s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://199.59.243.228
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:16
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:UNKNOWN
        Classification:unknown0.win@22/2@2/3
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.251.40.110, 142.251.40.99, 172.253.63.84, 142.250.176.206, 208.89.73.23, 20.31.169.57, 20.3.187.198, 23.44.203.189, 23.44.203.191, 23.44.203.199, 23.44.203.192, 23.44.203.195, 23.44.203.200, 23.44.203.194, 23.44.203.198, 23.44.203.197, 23.9.183.29, 20.12.23.50, 150.171.27.10
        • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, g.bing.com, arc.msn.com, www-www.bing.com.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, e86303.dscx.akamaiedge.net, redirector.gvt1.com, www.bing.com.edgekey.net, iris-de-prod-azsc-v2-weu-b.westeurope.cloudapp.azure.com, glb.cws.prod.dcat.dsp.trafficmanager.net, arc.trafficmanager.net, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtOpenFile calls found.
        • VT rate limit hit for: http://199.59.243.228
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (2691)
        Category:downloaded
        Size (bytes):2697
        Entropy (8bit):5.835135718803042
        Encrypted:false
        SSDEEP:48:Gg6SjM7gKlgJXwLWcH6666nLzYtpZNbfQwxho01RFEZx75AwFudJFNYYYYYYYomf:G3SjoljH6666LzY511RFmMwGGfQfffo
        MD5:7D9C34648FB268E786EFC0EE1A0AA39D
        SHA1:BE58A21FC8A6798F766A92224DA67F9D6E308A91
        SHA-256:4BC3828A6C24350643C3E51627493BC9CCB6DDB9F9FDD0B499A3021100195FF7
        SHA-512:F01ABD67508DF3D661C513B514E67C6E585D5A30763214C93FCADFD9308B4E6D4B93F07F271C67F823334FFD2365622DB796138032C6C9543B3E7DCDA7AB69BE
        Malicious:false
        Reputation:low
        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
        Preview:)]}'.["",["santa clara vta strike","pok.mon tcg destined rivals","mickey moniak","social security payments","northern lights aurora borealis forecast","title update monster hunter wilds","aries daily horoscope today","wvu basketball coach"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"google:entityinfo":"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
        No static file info

        Download Network PCAP: filteredfull

        • Total Packets: 49
        • 443 (HTTPS)
        • 80 (HTTP)
        • 53 (DNS)
        TimestampSource PortDest PortSource IPDest IP
        Mar 26, 2025 17:45:33.976324081 CET49672443192.168.2.5204.79.197.203
        Mar 26, 2025 17:45:37.821671963 CET49676443192.168.2.520.189.173.14
        Mar 26, 2025 17:45:38.132577896 CET49676443192.168.2.520.189.173.14
        Mar 26, 2025 17:45:38.741959095 CET49676443192.168.2.520.189.173.14
        Mar 26, 2025 17:45:38.779258966 CET49672443192.168.2.5204.79.197.203
        Mar 26, 2025 17:45:39.945080042 CET49676443192.168.2.520.189.173.14
        Mar 26, 2025 17:45:42.351629972 CET49676443192.168.2.520.189.173.14
        Mar 26, 2025 17:45:46.563467979 CET49729443192.168.2.5142.250.65.228
        Mar 26, 2025 17:45:46.563498974 CET44349729142.250.65.228192.168.2.5
        Mar 26, 2025 17:45:46.563631058 CET49729443192.168.2.5142.250.65.228
        Mar 26, 2025 17:45:46.563867092 CET49729443192.168.2.5142.250.65.228
        Mar 26, 2025 17:45:46.563882113 CET44349729142.250.65.228192.168.2.5
        Mar 26, 2025 17:45:46.749458075 CET44349729142.250.65.228192.168.2.5
        Mar 26, 2025 17:45:46.749553919 CET49729443192.168.2.5142.250.65.228
        Mar 26, 2025 17:45:46.750878096 CET49729443192.168.2.5142.250.65.228
        Mar 26, 2025 17:45:46.750881910 CET44349729142.250.65.228192.168.2.5
        Mar 26, 2025 17:45:46.751164913 CET44349729142.250.65.228192.168.2.5
        Mar 26, 2025 17:45:46.804452896 CET49729443192.168.2.5142.250.65.228
        Mar 26, 2025 17:45:47.163783073 CET49676443192.168.2.520.189.173.14
        Mar 26, 2025 17:45:47.277601957 CET4973080192.168.2.5199.59.243.228
        Mar 26, 2025 17:45:47.277838945 CET4973180192.168.2.5199.59.243.228
        Mar 26, 2025 17:45:47.281502008 CET49732443192.168.2.5199.59.243.228
        Mar 26, 2025 17:45:47.281533957 CET44349732199.59.243.228192.168.2.5
        Mar 26, 2025 17:45:47.281621933 CET49732443192.168.2.5199.59.243.228
        Mar 26, 2025 17:45:47.281840086 CET49732443192.168.2.5199.59.243.228
        Mar 26, 2025 17:45:47.281857014 CET44349732199.59.243.228192.168.2.5
        Mar 26, 2025 17:45:47.362319946 CET8049730199.59.243.228192.168.2.5
        Mar 26, 2025 17:45:47.362411976 CET4973080192.168.2.5199.59.243.228
        Mar 26, 2025 17:45:47.362452030 CET8049731199.59.243.228192.168.2.5
        Mar 26, 2025 17:45:47.362510920 CET4973180192.168.2.5199.59.243.228
        Mar 26, 2025 17:45:47.644392014 CET44349732199.59.243.228192.168.2.5
        Mar 26, 2025 17:45:47.644428015 CET44349732199.59.243.228192.168.2.5
        Mar 26, 2025 17:45:47.644577026 CET49732443192.168.2.5199.59.243.228
        Mar 26, 2025 17:45:47.644948006 CET49732443192.168.2.5199.59.243.228
        Mar 26, 2025 17:45:47.644999981 CET44349732199.59.243.228192.168.2.5
        Mar 26, 2025 17:45:47.645711899 CET49733443192.168.2.5199.59.243.228
        Mar 26, 2025 17:45:47.645768881 CET44349733199.59.243.228192.168.2.5
        Mar 26, 2025 17:45:47.645848036 CET49733443192.168.2.5199.59.243.228
        Mar 26, 2025 17:45:47.646143913 CET49733443192.168.2.5199.59.243.228
        Mar 26, 2025 17:45:47.646161079 CET44349733199.59.243.228192.168.2.5
        Mar 26, 2025 17:45:48.015860081 CET44349733199.59.243.228192.168.2.5
        Mar 26, 2025 17:45:48.015889883 CET44349733199.59.243.228192.168.2.5
        Mar 26, 2025 17:45:48.016031981 CET49733443192.168.2.5199.59.243.228
        Mar 26, 2025 17:45:48.016264915 CET49733443192.168.2.5199.59.243.228
        Mar 26, 2025 17:45:48.016292095 CET44349733199.59.243.228192.168.2.5
        Mar 26, 2025 17:45:48.020891905 CET4973180192.168.2.5199.59.243.228
        Mar 26, 2025 17:45:48.105577946 CET8049731199.59.243.228192.168.2.5
        Mar 26, 2025 17:45:48.114006042 CET8049731199.59.243.228192.168.2.5
        Mar 26, 2025 17:45:48.164128065 CET4973180192.168.2.5199.59.243.228
        Mar 26, 2025 17:45:48.383733034 CET49672443192.168.2.5204.79.197.203
        Mar 26, 2025 17:45:49.858015060 CET49729443192.168.2.5142.250.65.228
        Mar 26, 2025 17:45:49.904272079 CET44349729142.250.65.228192.168.2.5
        Mar 26, 2025 17:45:49.986943960 CET44349729142.250.65.228192.168.2.5
        Mar 26, 2025 17:45:49.986979961 CET44349729142.250.65.228192.168.2.5
        Mar 26, 2025 17:45:49.987005949 CET44349729142.250.65.228192.168.2.5
        Mar 26, 2025 17:45:49.987025023 CET49729443192.168.2.5142.250.65.228
        Mar 26, 2025 17:45:49.987060070 CET44349729142.250.65.228192.168.2.5
        Mar 26, 2025 17:45:49.987107038 CET49729443192.168.2.5142.250.65.228
        Mar 26, 2025 17:45:49.991108894 CET44349729142.250.65.228192.168.2.5
        Mar 26, 2025 17:45:49.991172075 CET44349729142.250.65.228192.168.2.5
        Mar 26, 2025 17:45:49.991226912 CET49729443192.168.2.5142.250.65.228
        Mar 26, 2025 17:45:49.991305113 CET49729443192.168.2.5142.250.65.228
        Mar 26, 2025 17:45:49.991318941 CET44349729142.250.65.228192.168.2.5
        Mar 26, 2025 17:45:56.769407034 CET49676443192.168.2.520.189.173.14
        Mar 26, 2025 17:45:57.460886002 CET8049730199.59.243.228192.168.2.5
        Mar 26, 2025 17:45:57.460915089 CET8049730199.59.243.228192.168.2.5
        Mar 26, 2025 17:45:57.464004040 CET4973080192.168.2.5199.59.243.228
        Mar 26, 2025 17:45:57.467880011 CET8049730199.59.243.228192.168.2.5
        Mar 26, 2025 17:45:57.468978882 CET4973080192.168.2.5199.59.243.228
        Mar 26, 2025 17:45:58.113569021 CET8049731199.59.243.228192.168.2.5
        Mar 26, 2025 17:45:58.114229918 CET4973180192.168.2.5199.59.243.228
        Mar 26, 2025 17:45:58.413805008 CET4973180192.168.2.5199.59.243.228
        Mar 26, 2025 17:45:58.498399973 CET8049731199.59.243.228192.168.2.5
        Mar 26, 2025 17:45:58.948761940 CET4974280192.168.2.5199.59.243.228
        Mar 26, 2025 17:45:58.954508066 CET4973080192.168.2.5199.59.243.228
        Mar 26, 2025 17:45:58.954730988 CET4973080192.168.2.5199.59.243.228
        Mar 26, 2025 17:45:59.033580065 CET8049742199.59.243.228192.168.2.5
        Mar 26, 2025 17:45:59.033667088 CET4974280192.168.2.5199.59.243.228
        Mar 26, 2025 17:45:59.033931017 CET4974280192.168.2.5199.59.243.228
        Mar 26, 2025 17:45:59.039071083 CET8049730199.59.243.228192.168.2.5
        Mar 26, 2025 17:45:59.039257050 CET8049730199.59.243.228192.168.2.5
        Mar 26, 2025 17:45:59.118525028 CET8049742199.59.243.228192.168.2.5
        Mar 26, 2025 17:45:59.125875950 CET8049742199.59.243.228192.168.2.5
        Mar 26, 2025 17:45:59.180792093 CET4974280192.168.2.5199.59.243.228
        TimestampSource PortDest PortSource IPDest IP
        Mar 26, 2025 17:45:42.006418943 CET53570671.1.1.1192.168.2.5
        Mar 26, 2025 17:45:42.049310923 CET53638521.1.1.1192.168.2.5
        Mar 26, 2025 17:45:42.591828108 CET53626771.1.1.1192.168.2.5
        Mar 26, 2025 17:45:42.712585926 CET53546311.1.1.1192.168.2.5
        Mar 26, 2025 17:45:46.477519035 CET6454153192.168.2.51.1.1.1
        Mar 26, 2025 17:45:46.477713108 CET5176253192.168.2.51.1.1.1
        Mar 26, 2025 17:45:46.562190056 CET53645411.1.1.1192.168.2.5
        Mar 26, 2025 17:45:46.562208891 CET53517621.1.1.1192.168.2.5
        Mar 26, 2025 17:45:59.745465994 CET53650281.1.1.1192.168.2.5
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Mar 26, 2025 17:45:46.477519035 CET192.168.2.51.1.1.10xdd8dStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Mar 26, 2025 17:45:46.477713108 CET192.168.2.51.1.1.10x50b9Standard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Mar 26, 2025 17:45:46.562190056 CET1.1.1.1192.168.2.50xdd8dNo error (0)www.google.com142.250.65.228A (IP address)IN (0x0001)false
        Mar 26, 2025 17:45:46.562208891 CET1.1.1.1192.168.2.50x50b9No error (0)www.google.com65IN (0x0001)false
        Mar 26, 2025 17:45:56.657135010 CET1.1.1.1192.168.2.50xcb94No error (0)g-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
        Mar 26, 2025 17:45:56.657135010 CET1.1.1.1192.168.2.50xcb94No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
        Mar 26, 2025 17:45:56.657135010 CET1.1.1.1192.168.2.50xcb94No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
        • www.google.com
        • 199.59.243.228
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.549731199.59.243.228806012C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Mar 26, 2025 17:45:48.020891905 CET429OUTGET / HTTP/1.1
        Host: 199.59.243.228
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Mar 26, 2025 17:45:48.114006042 CET84INHTTP/1.1 400 Bad Request
        date: Wed, 26 Mar 2025 16:45:47 GMT
        content-length: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.549730199.59.243.228806012C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Mar 26, 2025 17:45:57.460886002 CET233INHTTP/1.1 408 Request Time-out
        Content-length: 110
        Cache-Control: no-cache
        Connection: close
        Content-Type: text/html
        Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
        Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>
        Mar 26, 2025 17:45:58.954508066 CET455OUTGET / HTTP/1.1
        Host: 199.59.243.228
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.549742199.59.243.228806012C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Mar 26, 2025 17:45:59.033931017 CET455OUTGET / HTTP/1.1
        Host: 199.59.243.228
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Mar 26, 2025 17:45:59.125875950 CET84INHTTP/1.1 400 Bad Request
        date: Wed, 26 Mar 2025 16:45:58 GMT
        content-length: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.549729142.250.65.2284436012C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2025-03-26 16:45:49 UTC575OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
        Host: www.google.com
        Connection: keep-alive
        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiJo8sBCIWgzQEI9s/OAQiB1s4BCNLgzgEIxOHOAQiv5M4BCOLkzgEIi+XOAQ==
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: empty
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
        Accept-Encoding: gzip, deflate, br, zstd
        Accept-Language: en-US,en;q=0.9
        2025-03-26 16:45:49 UTC1303INHTTP/1.1 200 OK
        Date: Wed, 26 Mar 2025 16:45:49 GMT
        Pragma: no-cache
        Expires: -1
        Cache-Control: no-cache, must-revalidate
        Content-Type: text/javascript; charset=UTF-8
        Strict-Transport-Security: max-age=31536000
        Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-gJbnsf7Ir2cLFko6kzS1Dw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
        Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
        Accept-CH: Sec-CH-Prefers-Color-Scheme
        Accept-CH: Downlink
        Accept-CH: RTT
        Accept-CH: Sec-CH-UA-Form-Factors
        Accept-CH: Sec-CH-UA-Platform
        Accept-CH: Sec-CH-UA-Platform-Version
        Accept-CH: Sec-CH-UA-Full-Version
        Accept-CH: Sec-CH-UA-Arch
        Accept-CH: Sec-CH-UA-Model
        Accept-CH: Sec-CH-UA-Bitness
        Accept-CH: Sec-CH-UA-Full-Version-List
        Accept-CH: Sec-CH-UA-WoW64
        Permissions-Policy: unload=()
        Content-Disposition: attachment; filename="f.txt"
        Server: gws
        X-XSS-Protection: 0
        X-Frame-Options: SAMEORIGIN
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Accept-Ranges: none
        Vary: Accept-Encoding
        Connection: close
        Transfer-Encoding: chunked
        2025-03-26 16:45:49 UTC1303INData Raw: 61 38 39 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 73 61 6e 74 61 20 63 6c 61 72 61 20 76 74 61 20 73 74 72 69 6b 65 22 2c 22 70 6f 6b c3 a9 6d 6f 6e 20 74 63 67 20 64 65 73 74 69 6e 65 64 20 72 69 76 61 6c 73 22 2c 22 6d 69 63 6b 65 79 20 6d 6f 6e 69 61 6b 22 2c 22 73 6f 63 69 61 6c 20 73 65 63 75 72 69 74 79 20 70 61 79 6d 65 6e 74 73 22 2c 22 6e 6f 72 74 68 65 72 6e 20 6c 69 67 68 74 73 20 61 75 72 6f 72 61 20 62 6f 72 65 61 6c 69 73 20 66 6f 72 65 63 61 73 74 22 2c 22 74 69 74 6c 65 20 75 70 64 61 74 65 20 6d 6f 6e 73 74 65 72 20 68 75 6e 74 65 72 20 77 69 6c 64 73 22 2c 22 61 72 69 65 73 20 64 61 69 6c 79 20 68 6f 72 6f 73 63 6f 70 65 20 74 6f 64 61 79 22 2c 22 77 76 75 20 62 61 73 6b 65 74 62 61 6c 6c 20 63 6f 61 63 68 22 5d 2c 5b 22 22 2c 22 22 2c 22
        Data Ascii: a89)]}'["",["santa clara vta strike","pokmon tcg destined rivals","mickey moniak","social security payments","northern lights aurora borealis forecast","title update monster hunter wilds","aries daily horoscope today","wvu basketball coach"],["","","
        2025-03-26 16:45:49 UTC1303INData Raw: 32 63 6d 56 33 64 6d 74 48 4e 6c 4e 54 52 47 4a 31 51 57 39 59 64 44 46 6e 53 48 49 34 56 46 51 33 56 31 70 4d 64 58 70 35 4c 30 4e 6c 56 6e 4e 7a 65 6d 51 79 4e 6b 68 79 5a 54 4e 31 52 7a 4e 57 54 31 63 32 65 6b 39 34 52 33 68 43 4f 43 74 75 65 6c 64 72 54 56 52 72 52 30 31 30 61 54 64 55 53 54 4a 74 63 6d 74 59 56 45 74 59 62 54 6c 5a 5a 7a 5a 57 51 31 4a 4a 4b 32 45 33 51 31 52 72 64 58 64 6a 62 58 56 31 52 57 77 72 59 6a 4a 6f 57 46 4a 53 55 6c 4a 72 64 31 56 56 56 56 5a 71 52 45 68 34 64 6c 6c 75 53 6d 4e 4b 57 6d 46 35 51 31 46 54 4f 57 4a 4c 55 6e 56 4b 4d 43 38 79 4b 30 39 32 65 46 5a 6b 4d 6a 64 43 57 55 35 32 59 30 31 48 54 6b 31 43 55 32 52 4e 55 6a 49 7a 55 47 77 72 51 6c 5a 33 5a 47 46 78 64 44 56 44 56 31 68 75 56 31 42 48 62 47 78 45 63 57
        Data Ascii: 2cmV3dmtHNlNTRGJ1QW9YdDFnSHI4VFQ3V1pMdXp5L0NlVnNzemQyNkhyZTN1RzNWT1c2ek94R3hCOCtueldrTVRrR010aTdUSTJtcmtYVEtYbTlZZzZWQ1JJK2E3Q1RrdXdjbXV1RWwrYjJoWFJSUlJrd1VVVVZqREh4dlluSmNKWmF5Q1FTOWJLUnVKMC8yK092eFZkMjdCWU52Y01HTk1CU2RNUjIzUGwrQlZ3ZGFxdDVDV1huV1BHbGxEcW
        2025-03-26 16:45:49 UTC98INData Raw: 2c 33 30 38 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 45 4e 54 49 54 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 5d 7d 5d 0d 0a
        Data Ascii: ,308]],"google:suggesttype":["QUERY","QUERY","ENTITY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
        2025-03-26 16:45:49 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        01020s020406080100

        Click to jump to process

        Click to jump to process

        Target ID:2
        Start time:12:45:37
        Start date:26/03/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff7e9e60000
        File size:3'388'000 bytes
        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:4
        Start time:12:45:40
        Start date:26/03/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1956,i,10470470282734533601,12589691312300835753,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2000 /prefetch:3
        Imagebase:0x7ff7e9e60000
        File size:3'388'000 bytes
        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:8
        Start time:12:45:43
        Start date:26/03/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1956,i,10470470282734533601,12589691312300835753,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3928 /prefetch:8
        Imagebase:0x7ff7e9e60000
        File size:3'388'000 bytes
        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:11
        Start time:12:45:46
        Start date:26/03/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://199.59.243.228"
        Imagebase:0x7ff7e9e60000
        File size:3'388'000 bytes
        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true
        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

        No disassembly