Edit tour

Windows Analysis Report
https://static.twalls5280.com/

Overview

General Information

Sample URL:https://static.twalls5280.com/
Analysis ID:1652956
Infos:

Detection

Score:64
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Suricata IDS alerts for network traffic
Creates files inside the system directory
Deletes files inside the Windows folder

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 4748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2032,i,11068338813327254986,10255858959608526593,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2064 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://static.twalls5280.com/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-31T16:37:59.814227+020020609481Domain Observed Used for C2 Detected192.168.2.4630911.1.1.153UDP
2025-03-31T16:37:59.814555+020020609481Domain Observed Used for C2 Detected192.168.2.4564531.1.1.153UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-31T16:38:00.425816+020020609491Domain Observed Used for C2 Detected192.168.2.44972545.32.199.48443TCP
2025-03-31T16:38:00.427960+020020609491Domain Observed Used for C2 Detected192.168.2.44972445.32.199.48443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://static.twalls5280.com/Avira URL Cloud: detection malicious, Label: malware
Source: https://static.twalls5280.com/favicon.icoAvira URL Cloud: Label: malware
Source: https://static.twalls5280.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.4:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.32.199.48:443 -> 192.168.2.4:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.32.199.48:443 -> 192.168.2.4:49724 version: TLS 1.2

Networking

barindex
Source: Network trafficSuricata IDS: 2060948 - Severity 1 - ET MALWARE TA569 Staging Server Domain in DNS Lookup (static .twalls5280 .com) : 192.168.2.4:63091 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2060948 - Severity 1 - ET MALWARE TA569 Staging Server Domain in DNS Lookup (static .twalls5280 .com) : 192.168.2.4:56453 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2060949 - Severity 1 - ET MALWARE TA569 Staging Server Domain in TLS SNI (static .twalls5280 .com) : 192.168.2.4:49725 -> 45.32.199.48:443
Source: Network trafficSuricata IDS: 2060949 - Severity 1 - ET MALWARE TA569 Staging Server Domain in TLS SNI (static .twalls5280 .com) : 192.168.2.4:49724 -> 45.32.199.48:443
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: static.twalls5280.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: static.twalls5280.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.twalls5280.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: static.twalls5280.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 31 Mar 2025 14:38:01 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.4:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.32.199.48:443 -> 192.168.2.4:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.32.199.48:443 -> 192.168.2.4:49724 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir4748_1320858928Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir4748_1320858928Jump to behavior
Source: classification engineClassification label: mal64.win@21/2@4/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2032,i,11068338813327254986,10255858959608526593,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2064 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://static.twalls5280.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2032,i,11068338813327254986,10255858959608526593,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2064 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1652956 URL: https://static.twalls5280.com/ Startdate: 31/03/2025 Architecture: WINDOWS Score: 64 20 Suricata IDS alerts for network traffic 2->20 22 Antivirus detection for URL or domain 2->22 24 Antivirus / Scanner detection for submitted sample 2->24 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49722 unknown unknown 6->14 11 chrome.exe 6->11         started        process5 dnsIp6 16 www.google.com 142.251.40.196, 443, 49722, 49739 GOOGLEUS United States 11->16 18 static.twalls5280.com 45.32.199.48, 443, 49724, 49725 AS-CHOOPAUS United States 11->18

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://static.twalls5280.com/100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://static.twalls5280.com/favicon.ico100%Avira URL Cloudmalware

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.251.40.196
truefalse
    high
    static.twalls5280.com
    45.32.199.48
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://c.pki.goog/r/gsr1.crlfalse
        high
        http://c.pki.goog/r/r4.crlfalse
          high
          https://static.twalls5280.com/favicon.icotrue
          • Avira URL Cloud: malware
          unknown
          https://static.twalls5280.com/true
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            45.32.199.48
            static.twalls5280.comUnited States
            20473AS-CHOOPAUSfalse
            142.251.40.196
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1652956
            Start date and time:2025-03-31 16:36:54 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 53s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://static.twalls5280.com/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:20
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal64.win@21/2@4/3
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.251.40.163, 142.250.64.110, 142.251.163.84, 142.251.40.206, 23.203.176.221, 23.210.92.197, 142.250.65.227, 23.9.183.29, 172.202.163.200
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, ocsp.digicert.com, update.googleapis.com, clients.l.google.com, c.pki.goog
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtOpenFile calls found.
            • VT rate limit hit for: https://static.twalls5280.com/
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):203
            Entropy (8bit):5.139523437629011
            Encrypted:false
            SSDEEP:6:pn0+t9xqObRKr6TQzetSzRx3G0CezowoG:J0+t9xqeRKWTQzetSzRxGezn
            MD5:A368EBDB8002FBB3142E16BC34B326D8
            SHA1:E727C702FB6BE3CBEFA0B0847717B2334CE9B8FD
            SHA-256:7BB4BE9184710E7D3067CE155A3F8E37C248BDF649906EA40AF66A324ACE61A4
            SHA-512:2550B4B0040F566D106E24E8180DE41225FEDA5B82C68A31BC7DBCF422B6751CC1701CD3F1CC51A7FFDBD57FDCDCCABF1F3B6444AFDA681221F8E6F734C40DAD
            Malicious:false
            Reputation:low
            URL:https://static.twalls5280.com/
            Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">..<html><head>..<title>404 Not Found</title>..</head><body>..<h1>Not Found</h1>..<p>The requested URL was not found on this server.</p>..</body></html>..
            No static file info

            Download Network PCAP: filteredfull

            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
            2025-03-31T16:37:59.814227+02002060948ET MALWARE TA569 Staging Server Domain in DNS Lookup (static .twalls5280 .com)1192.168.2.4630911.1.1.153UDP
            2025-03-31T16:37:59.814555+02002060948ET MALWARE TA569 Staging Server Domain in DNS Lookup (static .twalls5280 .com)1192.168.2.4564531.1.1.153UDP
            2025-03-31T16:38:00.425816+02002060949ET MALWARE TA569 Staging Server Domain in TLS SNI (static .twalls5280 .com)1192.168.2.44972545.32.199.48443TCP
            2025-03-31T16:38:00.427960+02002060949ET MALWARE TA569 Staging Server Domain in TLS SNI (static .twalls5280 .com)1192.168.2.44972445.32.199.48443TCP
            • Total Packets: 62
            • 443 (HTTPS)
            • 80 (HTTP)
            • 53 (DNS)
            TimestampSource PortDest PortSource IPDest IP
            Mar 31, 2025 16:37:47.124603033 CEST4968180192.168.2.42.17.190.73
            Mar 31, 2025 16:37:52.845310926 CEST49671443192.168.2.4204.79.197.203
            Mar 31, 2025 16:37:53.155812979 CEST49671443192.168.2.4204.79.197.203
            Mar 31, 2025 16:37:53.946371078 CEST49671443192.168.2.4204.79.197.203
            Mar 31, 2025 16:37:55.155781031 CEST49671443192.168.2.4204.79.197.203
            Mar 31, 2025 16:37:56.733525038 CEST4968180192.168.2.42.17.190.73
            Mar 31, 2025 16:37:57.561598063 CEST49671443192.168.2.4204.79.197.203
            Mar 31, 2025 16:37:58.669593096 CEST49722443192.168.2.4142.251.40.196
            Mar 31, 2025 16:37:58.669677019 CEST44349722142.251.40.196192.168.2.4
            Mar 31, 2025 16:37:58.670010090 CEST49722443192.168.2.4142.251.40.196
            Mar 31, 2025 16:37:58.670010090 CEST49722443192.168.2.4142.251.40.196
            Mar 31, 2025 16:37:58.670083046 CEST44349722142.251.40.196192.168.2.4
            Mar 31, 2025 16:37:58.904376984 CEST44349722142.251.40.196192.168.2.4
            Mar 31, 2025 16:37:58.904469967 CEST49722443192.168.2.4142.251.40.196
            Mar 31, 2025 16:37:58.905576944 CEST49722443192.168.2.4142.251.40.196
            Mar 31, 2025 16:37:58.905586004 CEST44349722142.251.40.196192.168.2.4
            Mar 31, 2025 16:37:58.905917883 CEST44349722142.251.40.196192.168.2.4
            Mar 31, 2025 16:37:58.953471899 CEST49722443192.168.2.4142.251.40.196
            Mar 31, 2025 16:38:00.007064104 CEST49724443192.168.2.445.32.199.48
            Mar 31, 2025 16:38:00.007114887 CEST4434972445.32.199.48192.168.2.4
            Mar 31, 2025 16:38:00.007196903 CEST49724443192.168.2.445.32.199.48
            Mar 31, 2025 16:38:00.007468939 CEST49725443192.168.2.445.32.199.48
            Mar 31, 2025 16:38:00.007496119 CEST4434972545.32.199.48192.168.2.4
            Mar 31, 2025 16:38:00.007632017 CEST49724443192.168.2.445.32.199.48
            Mar 31, 2025 16:38:00.007661104 CEST4434972445.32.199.48192.168.2.4
            Mar 31, 2025 16:38:00.007672071 CEST49725443192.168.2.445.32.199.48
            Mar 31, 2025 16:38:00.007842064 CEST49725443192.168.2.445.32.199.48
            Mar 31, 2025 16:38:00.007858038 CEST4434972545.32.199.48192.168.2.4
            Mar 31, 2025 16:38:00.425740957 CEST4434972545.32.199.48192.168.2.4
            Mar 31, 2025 16:38:00.425816059 CEST49725443192.168.2.445.32.199.48
            Mar 31, 2025 16:38:00.427851915 CEST4434972445.32.199.48192.168.2.4
            Mar 31, 2025 16:38:00.427959919 CEST49724443192.168.2.445.32.199.48
            Mar 31, 2025 16:38:00.429212093 CEST49724443192.168.2.445.32.199.48
            Mar 31, 2025 16:38:00.429234982 CEST4434972445.32.199.48192.168.2.4
            Mar 31, 2025 16:38:00.429441929 CEST4434972445.32.199.48192.168.2.4
            Mar 31, 2025 16:38:00.429933071 CEST49724443192.168.2.445.32.199.48
            Mar 31, 2025 16:38:00.430455923 CEST49725443192.168.2.445.32.199.48
            Mar 31, 2025 16:38:00.430464029 CEST4434972545.32.199.48192.168.2.4
            Mar 31, 2025 16:38:00.430666924 CEST4434972545.32.199.48192.168.2.4
            Mar 31, 2025 16:38:00.476277113 CEST4434972445.32.199.48192.168.2.4
            Mar 31, 2025 16:38:00.484512091 CEST49725443192.168.2.445.32.199.48
            Mar 31, 2025 16:38:01.064435005 CEST49678443192.168.2.420.189.173.27
            Mar 31, 2025 16:38:01.376285076 CEST49678443192.168.2.420.189.173.27
            Mar 31, 2025 16:38:01.985075951 CEST49678443192.168.2.420.189.173.27
            Mar 31, 2025 16:38:02.055346012 CEST4434972445.32.199.48192.168.2.4
            Mar 31, 2025 16:38:02.055452108 CEST4434972445.32.199.48192.168.2.4
            Mar 31, 2025 16:38:02.055603981 CEST49724443192.168.2.445.32.199.48
            Mar 31, 2025 16:38:02.057765007 CEST49724443192.168.2.445.32.199.48
            Mar 31, 2025 16:38:02.057789087 CEST4434972445.32.199.48192.168.2.4
            Mar 31, 2025 16:38:02.273176908 CEST49725443192.168.2.445.32.199.48
            Mar 31, 2025 16:38:02.320271969 CEST4434972545.32.199.48192.168.2.4
            Mar 31, 2025 16:38:02.363244057 CEST49671443192.168.2.4204.79.197.203
            Mar 31, 2025 16:38:02.406176090 CEST4434972545.32.199.48192.168.2.4
            Mar 31, 2025 16:38:02.406234980 CEST4434972545.32.199.48192.168.2.4
            Mar 31, 2025 16:38:02.406301975 CEST49725443192.168.2.445.32.199.48
            Mar 31, 2025 16:38:02.406565905 CEST49725443192.168.2.445.32.199.48
            Mar 31, 2025 16:38:02.406594038 CEST4434972545.32.199.48192.168.2.4
            Mar 31, 2025 16:38:02.406605959 CEST49725443192.168.2.445.32.199.48
            Mar 31, 2025 16:38:02.406685114 CEST49725443192.168.2.445.32.199.48
            Mar 31, 2025 16:38:03.186379910 CEST49678443192.168.2.420.189.173.27
            Mar 31, 2025 16:38:05.593091011 CEST49678443192.168.2.420.189.173.27
            Mar 31, 2025 16:38:08.885402918 CEST4973180192.168.2.4142.250.81.227
            Mar 31, 2025 16:38:08.950525999 CEST44349722142.251.40.196192.168.2.4
            Mar 31, 2025 16:38:08.950649023 CEST44349722142.251.40.196192.168.2.4
            Mar 31, 2025 16:38:08.950711012 CEST49722443192.168.2.4142.251.40.196
            Mar 31, 2025 16:38:08.988035917 CEST8049731142.250.81.227192.168.2.4
            Mar 31, 2025 16:38:08.988116026 CEST4973180192.168.2.4142.250.81.227
            Mar 31, 2025 16:38:08.988329887 CEST4973180192.168.2.4142.250.81.227
            Mar 31, 2025 16:38:09.296365023 CEST4973180192.168.2.4142.250.81.227
            Mar 31, 2025 16:38:09.409040928 CEST8049731142.250.81.227192.168.2.4
            Mar 31, 2025 16:38:09.415714025 CEST8049731142.250.81.227192.168.2.4
            Mar 31, 2025 16:38:09.428950071 CEST4973180192.168.2.4142.250.81.227
            Mar 31, 2025 16:38:09.528172970 CEST8049731142.250.81.227192.168.2.4
            Mar 31, 2025 16:38:09.528446913 CEST8049731142.250.81.227192.168.2.4
            Mar 31, 2025 16:38:09.577599049 CEST4973180192.168.2.4142.250.81.227
            Mar 31, 2025 16:38:10.405369043 CEST49678443192.168.2.420.189.173.27
            Mar 31, 2025 16:38:10.485260010 CEST49722443192.168.2.4142.251.40.196
            Mar 31, 2025 16:38:10.485327959 CEST44349722142.251.40.196192.168.2.4
            Mar 31, 2025 16:38:11.968523979 CEST49671443192.168.2.4204.79.197.203
            Mar 31, 2025 16:38:20.015933990 CEST49678443192.168.2.420.189.173.27
            Mar 31, 2025 16:38:58.625525951 CEST49739443192.168.2.4142.251.40.196
            Mar 31, 2025 16:38:58.625622034 CEST44349739142.251.40.196192.168.2.4
            Mar 31, 2025 16:38:58.625722885 CEST49739443192.168.2.4142.251.40.196
            Mar 31, 2025 16:38:58.625915051 CEST49739443192.168.2.4142.251.40.196
            Mar 31, 2025 16:38:58.625946999 CEST44349739142.251.40.196192.168.2.4
            Mar 31, 2025 16:38:58.838468075 CEST44349739142.251.40.196192.168.2.4
            Mar 31, 2025 16:38:58.838757038 CEST49739443192.168.2.4142.251.40.196
            Mar 31, 2025 16:38:58.838784933 CEST44349739142.251.40.196192.168.2.4
            Mar 31, 2025 16:39:09.457461119 CEST44349739142.251.40.196192.168.2.4
            Mar 31, 2025 16:39:09.457592010 CEST44349739142.251.40.196192.168.2.4
            Mar 31, 2025 16:39:09.457655907 CEST49739443192.168.2.4142.251.40.196
            Mar 31, 2025 16:39:10.281111956 CEST4973180192.168.2.4142.250.81.227
            Mar 31, 2025 16:39:10.486048937 CEST49739443192.168.2.4142.251.40.196
            Mar 31, 2025 16:39:10.486118078 CEST44349739142.251.40.196192.168.2.4
            Mar 31, 2025 16:39:10.593780994 CEST4973180192.168.2.4142.250.81.227
            Mar 31, 2025 16:39:10.696409941 CEST8049731142.250.81.227192.168.2.4
            Mar 31, 2025 16:39:10.700037956 CEST8049731142.250.81.227192.168.2.4
            Mar 31, 2025 16:39:10.700231075 CEST4973180192.168.2.4142.250.81.227
            TimestampSource PortDest PortSource IPDest IP
            Mar 31, 2025 16:37:54.444000006 CEST53601291.1.1.1192.168.2.4
            Mar 31, 2025 16:37:55.401057959 CEST53559101.1.1.1192.168.2.4
            Mar 31, 2025 16:37:55.791779041 CEST53557011.1.1.1192.168.2.4
            Mar 31, 2025 16:37:56.963219881 CEST53625601.1.1.1192.168.2.4
            Mar 31, 2025 16:37:58.563695908 CEST5511153192.168.2.41.1.1.1
            Mar 31, 2025 16:37:58.563697100 CEST6227053192.168.2.41.1.1.1
            Mar 31, 2025 16:37:58.668607950 CEST53551111.1.1.1192.168.2.4
            Mar 31, 2025 16:37:58.668623924 CEST53622701.1.1.1192.168.2.4
            Mar 31, 2025 16:37:59.814227104 CEST6309153192.168.2.41.1.1.1
            Mar 31, 2025 16:37:59.814554930 CEST5645353192.168.2.41.1.1.1
            Mar 31, 2025 16:37:59.989872932 CEST53630911.1.1.1192.168.2.4
            Mar 31, 2025 16:38:00.006505013 CEST53564531.1.1.1192.168.2.4
            Mar 31, 2025 16:38:14.043123960 CEST53532891.1.1.1192.168.2.4
            Mar 31, 2025 16:38:33.087734938 CEST53593761.1.1.1192.168.2.4
            Mar 31, 2025 16:38:34.660938025 CEST5352393162.159.36.2192.168.2.4
            Mar 31, 2025 16:38:53.922422886 CEST53586901.1.1.1192.168.2.4
            Mar 31, 2025 16:38:55.939081907 CEST53642491.1.1.1192.168.2.4
            Mar 31, 2025 16:39:00.536840916 CEST138138192.168.2.4192.168.2.255
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Mar 31, 2025 16:37:58.563695908 CEST192.168.2.41.1.1.10x256aStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Mar 31, 2025 16:37:58.563697100 CEST192.168.2.41.1.1.10x2b62Standard query (0)www.google.com65IN (0x0001)false
            Mar 31, 2025 16:37:59.814227104 CEST192.168.2.41.1.1.10x8601Standard query (0)static.twalls5280.comA (IP address)IN (0x0001)false
            Mar 31, 2025 16:37:59.814554930 CEST192.168.2.41.1.1.10xf6a8Standard query (0)static.twalls5280.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Mar 31, 2025 16:37:58.668607950 CEST1.1.1.1192.168.2.40x256aNo error (0)www.google.com142.251.40.196A (IP address)IN (0x0001)false
            Mar 31, 2025 16:37:58.668623924 CEST1.1.1.1192.168.2.40x2b62No error (0)www.google.com65IN (0x0001)false
            Mar 31, 2025 16:37:59.989872932 CEST1.1.1.1192.168.2.40x8601No error (0)static.twalls5280.com45.32.199.48A (IP address)IN (0x0001)false
            • static.twalls5280.com
            • c.pki.goog
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.449731142.250.81.22780
            TimestampBytes transferredDirectionData
            Mar 31, 2025 16:38:08.988329887 CEST202OUTGET /r/gsr1.crl HTTP/1.1
            Cache-Control: max-age = 3000
            Connection: Keep-Alive
            Accept: */*
            If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
            User-Agent: Microsoft-CryptoAPI/10.0
            Host: c.pki.goog
            Mar 31, 2025 16:38:09.296365023 CEST202OUTGET /r/gsr1.crl HTTP/1.1
            Cache-Control: max-age = 3000
            Connection: Keep-Alive
            Accept: */*
            If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
            User-Agent: Microsoft-CryptoAPI/10.0
            Host: c.pki.goog
            Mar 31, 2025 16:38:09.415714025 CEST223INHTTP/1.1 304 Not Modified
            Date: Mon, 31 Mar 2025 13:59:48 GMT
            Expires: Mon, 31 Mar 2025 14:49:48 GMT
            Age: 2301
            Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
            Cache-Control: public, max-age=3000
            Vary: Accept-Encoding
            Mar 31, 2025 16:38:09.428950071 CEST200OUTGET /r/r4.crl HTTP/1.1
            Cache-Control: max-age = 3000
            Connection: Keep-Alive
            Accept: */*
            If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
            User-Agent: Microsoft-CryptoAPI/10.0
            Host: c.pki.goog
            Mar 31, 2025 16:38:09.528446913 CEST223INHTTP/1.1 304 Not Modified
            Date: Mon, 31 Mar 2025 13:50:24 GMT
            Expires: Mon, 31 Mar 2025 14:40:24 GMT
            Age: 2865
            Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
            Cache-Control: public, max-age=3000
            Vary: Accept-Encoding


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.44972445.32.199.484431304C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-31 14:38:00 UTC671OUTGET / HTTP/1.1
            Host: static.twalls5280.com
            Connection: keep-alive
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-03-31 14:38:02 UTC165INHTTP/1.1 404 Not Found
            Server: nginx
            Date: Mon, 31 Mar 2025 14:38:01 GMT
            Content-Type: text/html; charset=UTF-8
            Transfer-Encoding: chunked
            Connection: close
            2025-03-31 14:38:02 UTC209INData Raw: 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
            Data Ascii: cb<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
            2025-03-31 14:38:02 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.44972545.32.199.484431304C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-31 14:38:02 UTC605OUTGET /favicon.ico HTTP/1.1
            Host: static.twalls5280.com
            Connection: keep-alive
            sec-ch-ua-platform: "Windows"
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://static.twalls5280.com/
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-03-31 14:38:02 UTC98INHTTP/1.1 204 No Content
            Server: nginx
            Date: Mon, 31 Mar 2025 14:38:02 GMT
            Connection: close


            020406080s020406080100

            Click to jump to process

            020406080s0.0050100MB

            Click to jump to process

            Target ID:1
            Start time:10:37:48
            Start date:31/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:10:37:52
            Start date:31/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2032,i,11068338813327254986,10255858959608526593,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2064 /prefetch:3
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:4
            Start time:10:37:58
            Start date:31/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://static.twalls5280.com/"
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

            No disassembly