Edit tour

Windows Analysis Report
http://perfora.net

Overview

General Information

Sample URL:http://perfora.net
Analysis ID:1656677
Infos:

Detection

Score:1
Range:0 - 100
Confidence:80%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2536,i,9856406441550022246,4461738198727441109,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2644 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://perfora.net" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.4:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 213.165.67.109:443 -> 192.168.2.4:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.35.163
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.35.163
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.35.163
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.35.163
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.35.163
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.35.163
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.35.163
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: perfora.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: perfora.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://perfora.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: perfora.net
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Apr 2025 12:49:43 GMTServer: ApacheContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.4:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 213.165.67.109:443 -> 192.168.2.4:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir5300_438793852Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir5300_438793852Jump to behavior
Source: classification engineClassification label: clean1.win@22/2@6/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2536,i,9856406441550022246,4461738198727441109,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2644 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://perfora.net"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2536,i,9856406441550022246,4461738198727441109,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2644 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1656677 URL: http://perfora.net Startdate: 04/04/2025 Architecture: WINDOWS Score: 1 5 chrome.exe 2 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49708 unknown unknown 5->13 10 chrome.exe 5->10         started        process4 dnsIp5 15 perfora.net 213.165.67.109, 443, 49726, 49727 ONEANDONE-ASBrauerstrasse48DE Germany 10->15 17 www.google.com 142.251.40.196, 443, 49725, 49741 GOOGLEUS United States 10->17

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://perfora.net0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
perfora.net
213.165.67.109
truefalse
    high
    www.google.com
    142.251.40.196
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://perfora.net/false
        high
        https://perfora.net/favicon.icofalse
          high
          http://c.pki.goog/r/gsr1.crlfalse
            high
            http://c.pki.goog/r/r4.crlfalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.251.40.196
              www.google.comUnited States
              15169GOOGLEUSfalse
              213.165.67.109
              perfora.netGermany
              8560ONEANDONE-ASBrauerstrasse48DEfalse
              IP
              192.168.2.4
              Joe Sandbox version:42.0.0 Malachite
              Analysis ID:1656677
              Start date and time:2025-04-04 14:48:25 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 17s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://perfora.net
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:19
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean1.win@22/2@6/3
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.65.238, 142.251.32.99, 172.253.62.84, 142.251.40.206, 142.250.80.78, 142.251.40.110, 199.232.214.172, 142.251.40.174, 172.217.165.142, 142.251.40.142, 142.250.80.110, 142.251.40.238, 142.250.80.35, 142.250.80.14, 142.251.40.163, 184.31.69.3, 172.202.163.200
              • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtOpenFile calls found.
              • VT rate limit hit for: http://perfora.net
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text
              Category:downloaded
              Size (bytes):196
              Entropy (8bit):5.098952451791238
              Encrypted:false
              SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezocKqD:J0+oxBeRmR9etdzRxGez1T
              MD5:62962DAA1B19BBCC2DB10B7BFD531EA6
              SHA1:D64BAE91091EDA6A7532EBEC06AA70893B79E1F8
              SHA-256:80C3FE2AE1062ABF56456F52518BD670F9EC3917B7F85E152B347AC6B6FAF880
              SHA-512:9002A0475FDB38541E78048709006926655C726E93E823B84E2DBF5B53FD539A5342E7266447D23DB0E5528E27A19961B115B180C94F2272FF124C7E5C8304E7
              Malicious:false
              Reputation:low
              URL:https://perfora.net/favicon.ico
              Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body></html>.
              No static file info

              Download Network PCAP: filteredfull

              • Total Packets: 82
              • 443 (HTTPS)
              • 80 (HTTP)
              • 53 (DNS)
              TimestampSource PortDest PortSource IPDest IP
              Apr 4, 2025 14:49:25.920089006 CEST49671443192.168.2.4204.79.197.203
              Apr 4, 2025 14:49:26.623255968 CEST4968180192.168.2.42.17.190.73
              Apr 4, 2025 14:49:28.326397896 CEST49671443192.168.2.4204.79.197.203
              Apr 4, 2025 14:49:32.900163889 CEST49678443192.168.2.420.189.173.27
              Apr 4, 2025 14:49:33.185693979 CEST49671443192.168.2.4204.79.197.203
              Apr 4, 2025 14:49:33.201328039 CEST49678443192.168.2.420.189.173.27
              Apr 4, 2025 14:49:33.904480934 CEST49678443192.168.2.420.189.173.27
              Apr 4, 2025 14:49:35.107574940 CEST49678443192.168.2.420.189.173.27
              Apr 4, 2025 14:49:36.406590939 CEST4968180192.168.2.42.17.190.73
              Apr 4, 2025 14:49:37.517695904 CEST49678443192.168.2.420.189.173.27
              Apr 4, 2025 14:49:40.681391001 CEST49725443192.168.2.4142.251.40.196
              Apr 4, 2025 14:49:40.681418896 CEST44349725142.251.40.196192.168.2.4
              Apr 4, 2025 14:49:40.681634903 CEST49725443192.168.2.4142.251.40.196
              Apr 4, 2025 14:49:40.681829929 CEST49725443192.168.2.4142.251.40.196
              Apr 4, 2025 14:49:40.681844950 CEST44349725142.251.40.196192.168.2.4
              Apr 4, 2025 14:49:40.891144037 CEST44349725142.251.40.196192.168.2.4
              Apr 4, 2025 14:49:40.891210079 CEST49725443192.168.2.4142.251.40.196
              Apr 4, 2025 14:49:40.892338991 CEST49725443192.168.2.4142.251.40.196
              Apr 4, 2025 14:49:40.892345905 CEST44349725142.251.40.196192.168.2.4
              Apr 4, 2025 14:49:40.892744064 CEST44349725142.251.40.196192.168.2.4
              Apr 4, 2025 14:49:40.936578989 CEST49725443192.168.2.4142.251.40.196
              Apr 4, 2025 14:49:41.707006931 CEST4972680192.168.2.4213.165.67.109
              Apr 4, 2025 14:49:41.707381964 CEST4972780192.168.2.4213.165.67.109
              Apr 4, 2025 14:49:41.718995094 CEST49728443192.168.2.4213.165.67.109
              Apr 4, 2025 14:49:41.719036102 CEST44349728213.165.67.109192.168.2.4
              Apr 4, 2025 14:49:41.719221115 CEST49728443192.168.2.4213.165.67.109
              Apr 4, 2025 14:49:41.719264984 CEST49728443192.168.2.4213.165.67.109
              Apr 4, 2025 14:49:41.719270945 CEST44349728213.165.67.109192.168.2.4
              Apr 4, 2025 14:49:41.892602921 CEST8049726213.165.67.109192.168.2.4
              Apr 4, 2025 14:49:41.893464088 CEST4972680192.168.2.4213.165.67.109
              Apr 4, 2025 14:49:41.902204037 CEST8049727213.165.67.109192.168.2.4
              Apr 4, 2025 14:49:41.903337002 CEST4972780192.168.2.4213.165.67.109
              Apr 4, 2025 14:49:42.125760078 CEST44349728213.165.67.109192.168.2.4
              Apr 4, 2025 14:49:42.131452084 CEST49728443192.168.2.4213.165.67.109
              Apr 4, 2025 14:49:42.145196915 CEST49728443192.168.2.4213.165.67.109
              Apr 4, 2025 14:49:42.145226955 CEST44349728213.165.67.109192.168.2.4
              Apr 4, 2025 14:49:42.145679951 CEST44349728213.165.67.109192.168.2.4
              Apr 4, 2025 14:49:42.147496939 CEST49728443192.168.2.4213.165.67.109
              Apr 4, 2025 14:49:42.188282967 CEST44349728213.165.67.109192.168.2.4
              Apr 4, 2025 14:49:42.331171989 CEST49678443192.168.2.420.189.173.27
              Apr 4, 2025 14:49:42.470937967 CEST804971023.203.176.221192.168.2.4
              Apr 4, 2025 14:49:42.472009897 CEST4971080192.168.2.423.203.176.221
              Apr 4, 2025 14:49:42.492945910 CEST44349728213.165.67.109192.168.2.4
              Apr 4, 2025 14:49:42.493073940 CEST44349728213.165.67.109192.168.2.4
              Apr 4, 2025 14:49:42.493968010 CEST49728443192.168.2.4213.165.67.109
              Apr 4, 2025 14:49:42.525127888 CEST49728443192.168.2.4213.165.67.109
              Apr 4, 2025 14:49:42.525156975 CEST44349728213.165.67.109192.168.2.4
              Apr 4, 2025 14:49:42.553100109 CEST49729443192.168.2.4213.165.67.109
              Apr 4, 2025 14:49:42.553139925 CEST44349729213.165.67.109192.168.2.4
              Apr 4, 2025 14:49:42.553551912 CEST49729443192.168.2.4213.165.67.109
              Apr 4, 2025 14:49:42.553797007 CEST49729443192.168.2.4213.165.67.109
              Apr 4, 2025 14:49:42.553812027 CEST44349729213.165.67.109192.168.2.4
              Apr 4, 2025 14:49:42.794568062 CEST49671443192.168.2.4204.79.197.203
              Apr 4, 2025 14:49:42.947674990 CEST44349729213.165.67.109192.168.2.4
              Apr 4, 2025 14:49:42.947999954 CEST49729443192.168.2.4213.165.67.109
              Apr 4, 2025 14:49:42.948018074 CEST44349729213.165.67.109192.168.2.4
              Apr 4, 2025 14:49:42.948160887 CEST49729443192.168.2.4213.165.67.109
              Apr 4, 2025 14:49:42.948165894 CEST44349729213.165.67.109192.168.2.4
              Apr 4, 2025 14:49:43.331846952 CEST44349729213.165.67.109192.168.2.4
              Apr 4, 2025 14:49:43.331948042 CEST44349729213.165.67.109192.168.2.4
              Apr 4, 2025 14:49:43.331995010 CEST49729443192.168.2.4213.165.67.109
              Apr 4, 2025 14:49:43.334090948 CEST49729443192.168.2.4213.165.67.109
              Apr 4, 2025 14:49:43.334112883 CEST44349729213.165.67.109192.168.2.4
              Apr 4, 2025 14:49:45.156287909 CEST4971080192.168.2.423.203.176.221
              Apr 4, 2025 14:49:45.172008991 CEST49708443192.168.2.452.113.196.254
              Apr 4, 2025 14:49:45.172581911 CEST49708443192.168.2.452.113.196.254
              Apr 4, 2025 14:49:45.172699928 CEST49708443192.168.2.452.113.196.254
              Apr 4, 2025 14:49:45.258097887 CEST804971023.203.176.221192.168.2.4
              Apr 4, 2025 14:49:45.272247076 CEST4434970852.113.196.254192.168.2.4
              Apr 4, 2025 14:49:45.272897959 CEST4434970852.113.196.254192.168.2.4
              Apr 4, 2025 14:49:45.274080992 CEST4434970852.113.196.254192.168.2.4
              Apr 4, 2025 14:49:45.274249077 CEST4434970852.113.196.254192.168.2.4
              Apr 4, 2025 14:49:45.274549961 CEST49708443192.168.2.452.113.196.254
              Apr 4, 2025 14:49:45.275341988 CEST49708443192.168.2.452.113.196.254
              Apr 4, 2025 14:49:45.276339054 CEST4434970852.113.196.254192.168.2.4
              Apr 4, 2025 14:49:45.276356936 CEST4434970852.113.196.254192.168.2.4
              Apr 4, 2025 14:49:45.276453972 CEST49708443192.168.2.452.113.196.254
              Apr 4, 2025 14:49:45.279828072 CEST49708443192.168.2.452.113.196.254
              Apr 4, 2025 14:49:45.378170967 CEST4434970852.113.196.254192.168.2.4
              Apr 4, 2025 14:49:45.381853104 CEST4434970852.113.196.254192.168.2.4
              Apr 4, 2025 14:49:45.384068012 CEST4434970852.113.196.254192.168.2.4
              Apr 4, 2025 14:49:45.384093046 CEST4434970852.113.196.254192.168.2.4
              Apr 4, 2025 14:49:45.384126902 CEST49708443192.168.2.452.113.196.254
              Apr 4, 2025 14:49:45.384165049 CEST49708443192.168.2.452.113.196.254
              Apr 4, 2025 14:49:45.498023987 CEST49733443192.168.2.4131.253.33.254
              Apr 4, 2025 14:49:45.498068094 CEST44349733131.253.33.254192.168.2.4
              Apr 4, 2025 14:49:45.498120070 CEST49733443192.168.2.4131.253.33.254
              Apr 4, 2025 14:49:45.498728991 CEST49733443192.168.2.4131.253.33.254
              Apr 4, 2025 14:49:45.498745918 CEST44349733131.253.33.254192.168.2.4
              Apr 4, 2025 14:49:45.628587961 CEST4973480192.168.2.4142.251.35.163
              Apr 4, 2025 14:49:45.726421118 CEST8049734142.251.35.163192.168.2.4
              Apr 4, 2025 14:49:45.726958036 CEST4973480192.168.2.4142.251.35.163
              Apr 4, 2025 14:49:45.727072001 CEST4973480192.168.2.4142.251.35.163
              Apr 4, 2025 14:49:45.826256990 CEST8049734142.251.35.163192.168.2.4
              Apr 4, 2025 14:49:45.826596022 CEST8049734142.251.35.163192.168.2.4
              Apr 4, 2025 14:49:45.832398891 CEST4973480192.168.2.4142.251.35.163
              Apr 4, 2025 14:49:45.838557005 CEST44349733131.253.33.254192.168.2.4
              Apr 4, 2025 14:49:45.844269037 CEST49733443192.168.2.4131.253.33.254
              Apr 4, 2025 14:49:45.935379028 CEST8049734142.251.35.163192.168.2.4
              Apr 4, 2025 14:49:45.978562117 CEST4973480192.168.2.4142.251.35.163
              Apr 4, 2025 14:49:50.874238014 CEST44349725142.251.40.196192.168.2.4
              Apr 4, 2025 14:49:50.874308109 CEST44349725142.251.40.196192.168.2.4
              Apr 4, 2025 14:49:50.874377966 CEST49725443192.168.2.4142.251.40.196
              Apr 4, 2025 14:49:51.939474106 CEST49678443192.168.2.420.189.173.27
              Apr 4, 2025 14:49:52.624631882 CEST49725443192.168.2.4142.251.40.196
              Apr 4, 2025 14:49:52.624667883 CEST44349725142.251.40.196192.168.2.4
              Apr 4, 2025 14:50:13.305413008 CEST8049727213.165.67.109192.168.2.4
              Apr 4, 2025 14:50:13.305600882 CEST4972780192.168.2.4213.165.67.109
              Apr 4, 2025 14:50:13.365355968 CEST8049726213.165.67.109192.168.2.4
              Apr 4, 2025 14:50:13.365525961 CEST4972680192.168.2.4213.165.67.109
              Apr 4, 2025 14:50:26.903979063 CEST4972680192.168.2.4213.165.67.109
              Apr 4, 2025 14:50:26.904114008 CEST4972780192.168.2.4213.165.67.109
              Apr 4, 2025 14:50:27.092283010 CEST8049726213.165.67.109192.168.2.4
              Apr 4, 2025 14:50:27.098397970 CEST8049727213.165.67.109192.168.2.4
              Apr 4, 2025 14:50:33.503748894 CEST8049727213.165.67.109192.168.2.4
              Apr 4, 2025 14:50:33.503825903 CEST4972780192.168.2.4213.165.67.109
              Apr 4, 2025 14:50:33.562427998 CEST8049726213.165.67.109192.168.2.4
              Apr 4, 2025 14:50:33.562807083 CEST4972680192.168.2.4213.165.67.109
              Apr 4, 2025 14:50:34.609848976 CEST4972680192.168.2.4213.165.67.109
              Apr 4, 2025 14:50:34.609961033 CEST4972780192.168.2.4213.165.67.109
              Apr 4, 2025 14:50:34.796331882 CEST8049726213.165.67.109192.168.2.4
              Apr 4, 2025 14:50:34.802938938 CEST8049727213.165.67.109192.168.2.4
              Apr 4, 2025 14:50:40.628752947 CEST49741443192.168.2.4142.251.40.196
              Apr 4, 2025 14:50:40.628814936 CEST44349741142.251.40.196192.168.2.4
              Apr 4, 2025 14:50:40.628881931 CEST49741443192.168.2.4142.251.40.196
              Apr 4, 2025 14:50:40.629215002 CEST49741443192.168.2.4142.251.40.196
              Apr 4, 2025 14:50:40.629232883 CEST44349741142.251.40.196192.168.2.4
              Apr 4, 2025 14:50:40.833842993 CEST44349741142.251.40.196192.168.2.4
              Apr 4, 2025 14:50:40.834180117 CEST49741443192.168.2.4142.251.40.196
              Apr 4, 2025 14:50:40.834201097 CEST44349741142.251.40.196192.168.2.4
              Apr 4, 2025 14:50:46.638634920 CEST4973480192.168.2.4142.251.35.163
              Apr 4, 2025 14:50:46.735630989 CEST8049734142.251.35.163192.168.2.4
              Apr 4, 2025 14:50:46.735671997 CEST4973480192.168.2.4142.251.35.163
              Apr 4, 2025 14:50:50.858469963 CEST44349741142.251.40.196192.168.2.4
              Apr 4, 2025 14:50:50.858536959 CEST44349741142.251.40.196192.168.2.4
              Apr 4, 2025 14:50:50.858587980 CEST49741443192.168.2.4142.251.40.196
              Apr 4, 2025 14:50:52.614453077 CEST49741443192.168.2.4142.251.40.196
              Apr 4, 2025 14:50:52.614535093 CEST44349741142.251.40.196192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Apr 4, 2025 14:49:36.735713959 CEST53559631.1.1.1192.168.2.4
              Apr 4, 2025 14:49:36.755498886 CEST53568961.1.1.1192.168.2.4
              Apr 4, 2025 14:49:37.805269957 CEST53597351.1.1.1192.168.2.4
              Apr 4, 2025 14:49:40.578382969 CEST4992353192.168.2.41.1.1.1
              Apr 4, 2025 14:49:40.578648090 CEST5441553192.168.2.41.1.1.1
              Apr 4, 2025 14:49:40.679883957 CEST53499231.1.1.1192.168.2.4
              Apr 4, 2025 14:49:40.680354118 CEST53544151.1.1.1192.168.2.4
              Apr 4, 2025 14:49:41.576009989 CEST6482053192.168.2.41.1.1.1
              Apr 4, 2025 14:49:41.576520920 CEST5009253192.168.2.41.1.1.1
              Apr 4, 2025 14:49:41.596441984 CEST6232253192.168.2.41.1.1.1
              Apr 4, 2025 14:49:41.596601009 CEST5546353192.168.2.41.1.1.1
              Apr 4, 2025 14:49:41.679126024 CEST53648201.1.1.1192.168.2.4
              Apr 4, 2025 14:49:41.699659109 CEST53554631.1.1.1192.168.2.4
              Apr 4, 2025 14:49:41.717922926 CEST53623221.1.1.1192.168.2.4
              Apr 4, 2025 14:49:41.725020885 CEST53500921.1.1.1192.168.2.4
              Apr 4, 2025 14:49:54.852580070 CEST53532631.1.1.1192.168.2.4
              Apr 4, 2025 14:50:13.669625998 CEST53626241.1.1.1192.168.2.4
              Apr 4, 2025 14:50:32.228539944 CEST138138192.168.2.4192.168.2.255
              Apr 4, 2025 14:50:36.200186968 CEST53517411.1.1.1192.168.2.4
              Apr 4, 2025 14:50:37.638354063 CEST53539291.1.1.1192.168.2.4
              Apr 4, 2025 14:50:38.915168047 CEST53572381.1.1.1192.168.2.4
              TimestampSource IPDest IPChecksumCodeType
              Apr 4, 2025 14:49:41.725096941 CEST192.168.2.41.1.1.1c221(Port unreachable)Destination Unreachable
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Apr 4, 2025 14:49:40.578382969 CEST192.168.2.41.1.1.10x21edStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Apr 4, 2025 14:49:40.578648090 CEST192.168.2.41.1.1.10x1b50Standard query (0)www.google.com65IN (0x0001)false
              Apr 4, 2025 14:49:41.576009989 CEST192.168.2.41.1.1.10x3671Standard query (0)perfora.netA (IP address)IN (0x0001)false
              Apr 4, 2025 14:49:41.576520920 CEST192.168.2.41.1.1.10xee7aStandard query (0)perfora.net65IN (0x0001)false
              Apr 4, 2025 14:49:41.596441984 CEST192.168.2.41.1.1.10xe791Standard query (0)perfora.netA (IP address)IN (0x0001)false
              Apr 4, 2025 14:49:41.596601009 CEST192.168.2.41.1.1.10xd38dStandard query (0)perfora.net65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Apr 4, 2025 14:49:40.679883957 CEST1.1.1.1192.168.2.40x21edNo error (0)www.google.com142.251.40.196A (IP address)IN (0x0001)false
              Apr 4, 2025 14:49:40.680354118 CEST1.1.1.1192.168.2.40x1b50No error (0)www.google.com65IN (0x0001)false
              Apr 4, 2025 14:49:41.679126024 CEST1.1.1.1192.168.2.40x3671No error (0)perfora.net213.165.67.109A (IP address)IN (0x0001)false
              Apr 4, 2025 14:49:41.717922926 CEST1.1.1.1192.168.2.40xe791No error (0)perfora.net213.165.67.109A (IP address)IN (0x0001)false
              • perfora.net
              • c.pki.goog
              Session IDSource IPSource PortDestination IPDestination Port
              0192.168.2.449734142.251.35.16380
              TimestampBytes transferredDirectionData
              Apr 4, 2025 14:49:45.727072001 CEST202OUTGET /r/gsr1.crl HTTP/1.1
              Cache-Control: max-age = 3000
              Connection: Keep-Alive
              Accept: */*
              If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
              User-Agent: Microsoft-CryptoAPI/10.0
              Host: c.pki.goog
              Apr 4, 2025 14:49:45.826596022 CEST223INHTTP/1.1 304 Not Modified
              Date: Fri, 04 Apr 2025 12:32:01 GMT
              Expires: Fri, 04 Apr 2025 13:22:01 GMT
              Age: 1064
              Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
              Cache-Control: public, max-age=3000
              Vary: Accept-Encoding
              Apr 4, 2025 14:49:45.832398891 CEST200OUTGET /r/r4.crl HTTP/1.1
              Cache-Control: max-age = 3000
              Connection: Keep-Alive
              Accept: */*
              If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
              User-Agent: Microsoft-CryptoAPI/10.0
              Host: c.pki.goog
              Apr 4, 2025 14:49:45.935379028 CEST1242INHTTP/1.1 200 OK
              Accept-Ranges: bytes
              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
              Cross-Origin-Resource-Policy: cross-origin
              Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
              Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
              Content-Length: 530
              X-Content-Type-Options: nosniff
              Server: sffe
              X-XSS-Protection: 0
              Date: Fri, 04 Apr 2025 12:45:14 GMT
              Expires: Fri, 04 Apr 2025 13:35:14 GMT
              Cache-Control: public, max-age=3000
              Age: 271
              Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
              Content-Type: application/pkix-crl
              Vary: Accept-Encoding
              Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 [TRUNCATED]
              Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449726213.165.67.109801424C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Apr 4, 2025 14:50:26.903979063 CEST6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.449727213.165.67.109801424C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Apr 4, 2025 14:50:26.904114008 CEST6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449728213.165.67.1094431424C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-04-04 12:49:42 UTC661OUTGET / HTTP/1.1
              Host: perfora.net
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br, zstd
              Accept-Language: en-US,en;q=0.9
              2025-04-04 12:49:42 UTC228INHTTP/1.1 200 OK
              Date: Fri, 04 Apr 2025 12:49:42 GMT
              Server: Apache
              Last-Modified: Mon, 06 May 2024 10:10:39 GMT
              ETag: "0-617c647fdc684"
              Accept-Ranges: bytes
              Content-Length: 0
              Connection: close
              Content-Type: text/html


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449729213.165.67.1094431424C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-04-04 12:49:42 UTC585OUTGET /favicon.ico HTTP/1.1
              Host: perfora.net
              Connection: keep-alive
              sec-ch-ua-platform: "Windows"
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
              sec-ch-ua-mobile: ?0
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://perfora.net/
              Accept-Encoding: gzip, deflate, br, zstd
              Accept-Language: en-US,en;q=0.9
              2025-04-04 12:49:43 UTC164INHTTP/1.1 404 Not Found
              Date: Fri, 04 Apr 2025 12:49:43 GMT
              Server: Apache
              Content-Length: 196
              Connection: close
              Content-Type: text/html; charset=iso-8859-1
              2025-04-04 12:49:43 UTC196INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


              020406080s020406080100

              Click to jump to process

              020406080s0.0050100MB

              Click to jump to process

              Target ID:1
              Start time:08:49:29
              Start date:04/04/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff786830000
              File size:3'388'000 bytes
              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:4
              Start time:08:49:34
              Start date:04/04/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2536,i,9856406441550022246,4461738198727441109,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2644 /prefetch:3
              Imagebase:0x7ff786830000
              File size:3'388'000 bytes
              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:13
              Start time:08:49:40
              Start date:04/04/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://perfora.net"
              Imagebase:0x7ff786830000
              File size:3'388'000 bytes
              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

              No disassembly