Edit tour

Windows Analysis Report
http://66.228.46.79

Overview

General Information

Sample URL:http://66.228.46.79
Analysis ID:1658982
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Confidence:80%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6968 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2136,i,11201773192934468798,18077363257887825312,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2152 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2136,i,11201773192934468798,18077363257887825312,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5048 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://66.228.46.79" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 142.251.41.4:443 -> 192.168.2.5:49701 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 66.228.46.79
Source: unknownTCP traffic detected without corresponding DNS query: 66.228.46.79
Source: unknownTCP traffic detected without corresponding DNS query: 66.228.46.79
Source: unknownTCP traffic detected without corresponding DNS query: 66.228.46.79
Source: unknownTCP traffic detected without corresponding DNS query: 66.228.46.79
Source: unknownTCP traffic detected without corresponding DNS query: 66.228.46.79
Source: unknownTCP traffic detected without corresponding DNS query: 66.228.46.79
Source: unknownTCP traffic detected without corresponding DNS query: 66.228.46.79
Source: unknownTCP traffic detected without corresponding DNS query: 66.228.46.79
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 66.228.46.79
Source: unknownTCP traffic detected without corresponding DNS query: 66.228.46.79
Source: unknownTCP traffic detected without corresponding DNS query: 66.228.46.79
Source: unknownTCP traffic detected without corresponding DNS query: 66.228.46.79
Source: unknownTCP traffic detected without corresponding DNS query: 66.228.46.79
Source: unknownTCP traffic detected without corresponding DNS query: 66.228.46.79
Source: unknownTCP traffic detected without corresponding DNS query: 66.228.46.79
Source: unknownTCP traffic detected without corresponding DNS query: 66.228.46.79
Source: unknownTCP traffic detected without corresponding DNS query: 66.228.46.79
Source: unknownTCP traffic detected without corresponding DNS query: 66.228.46.79
Source: unknownTCP traffic detected without corresponding DNS query: 66.228.46.79
Source: unknownTCP traffic detected without corresponding DNS query: 66.228.46.79
Source: unknownTCP traffic detected without corresponding DNS query: 66.228.46.79
Source: unknownTCP traffic detected without corresponding DNS query: 66.228.46.79
Source: unknownTCP traffic detected without corresponding DNS query: 66.228.46.79
Source: unknownTCP traffic detected without corresponding DNS query: 66.228.46.79
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiJo8sBCIWgzQEI8KnOAQj2z84BCIDWzgEIwdjOAQjS4M4BCK/kzgEI4uTOAQiL5c4BSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 142.251.41.4:443 -> 192.168.2.5:49701 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@25/2@2/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2136,i,11201773192934468798,18077363257887825312,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2152 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2136,i,11201773192934468798,18077363257887825312,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5048 /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://66.228.46.79"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2136,i,11201773192934468798,18077363257887825312,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2152 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2136,i,11201773192934468798,18077363257887825312,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5048 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1658982 URL: http://66.228.46.79 Startdate: 08/04/2025 Architecture: WINDOWS Score: 0 5 chrome.exe 2->5         started        8 chrome.exe 2->8         started        dnsIp3 15 192.168.2.5, 443, 49590, 49696 unknown unknown 5->15 10 chrome.exe 5->10         started        13 chrome.exe 5->13         started        process4 dnsIp5 17 66.228.46.79, 443, 49704, 80 LINODE-APLinodeLLCUS United States 10->17 19 www.google.com 142.251.41.4, 443, 49701 GOOGLEUS United States 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://66.228.46.790%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.251.41.4
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    http://c.pki.goog/r/gsr1.crlfalse
      high
      http://c.pki.goog/r/r4.crlfalse
        high
        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          66.228.46.79
          unknownUnited States
          63949LINODE-APLinodeLLCUSfalse
          142.251.41.4
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.5
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1658982
          Start date and time:2025-04-08 09:03:52 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 9s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://66.228.46.79
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:13
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@25/2@2/3
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): sppsvc.exe, SIHClient.exe, SgrmBroker.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 184.31.69.3, 199.232.214.172, 142.250.65.238, 142.251.40.227, 142.250.72.110, 172.253.122.84, 142.251.40.110, 142.250.80.46, 142.250.64.110, 142.250.65.206, 20.12.23.50
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, redirector.gvt1.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, c.pki.goog
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtOpenFile calls found.
          • VT rate limit hit for: http://66.228.46.79
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1074)
          Category:downloaded
          Size (bytes):1079
          Entropy (8bit):5.483502731790797
          Encrypted:false
          SSDEEP:24:erkdLhASJ0CAdbBHslgT1d1uawINNsyfVk32qr+ATWuoBN2t2t2t2t2t2t2tomfT:7BWSJZmbKlgJXwIN+y9kmqyAyuSNYYY1
          MD5:350DAC09B7321829B3E8AD92CD1A3F62
          SHA1:2ABF21CCFBCCBB8BC6C89EB62A593441E8D9FD70
          SHA-256:67B45BD8F648AC7C77D41D95D9EC36B7E7642A2F2822DDAB5B09011982AB9FEA
          SHA-512:55DB93158CB1631EF56DE60CA0EE488930E507E29621B5F0683632DB5E8838A87D49ADA96FBFD441296F679FCC2C79D497074A01D4299E673CA70F3595DDF874
          Malicious:false
          Reputation:low
          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
          Preview:)]}'.["",["nyt crossword clues","easter shopping blackout","pj blue louisville football","nintendo mario kart world","aurora borealis forecast","tornadoes leon county","fruity pebbles donuts","carolina panthers sign colin granger"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"Cg0vZy8xMW03N2RncGQyEhBNYXJpbyBLYXJ0IFdvcmxkOhluaW50ZW5kbyBtYXJpbyBrYXJ0IHdvcmxkUk1nc19zc3A9ZUp6ajR0VlAxemMwekRVM1Qwa3ZTREV5WVBTU3pNdk1LMG5OUzhsWHlFMHN5c3hYeUU0c0tsRW96eV9LU1FFQUd0d09NQXAE","zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"2233506290132027296","google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308]],"google:su
          No static file info

          Download Network PCAP: filteredfull

          • Total Packets: 53
          • 443 (HTTPS)
          • 80 (HTTP)
          • 53 (DNS)
          TimestampSource PortDest PortSource IPDest IP
          Apr 8, 2025 09:04:37.685051918 CEST49672443192.168.2.5204.79.197.203
          Apr 8, 2025 09:04:41.536639929 CEST49676443192.168.2.520.189.173.14
          Apr 8, 2025 09:04:41.841286898 CEST49676443192.168.2.520.189.173.14
          Apr 8, 2025 09:04:42.450634956 CEST49676443192.168.2.520.189.173.14
          Apr 8, 2025 09:04:42.497486115 CEST49672443192.168.2.5204.79.197.203
          Apr 8, 2025 09:04:43.669399023 CEST49676443192.168.2.520.189.173.14
          Apr 8, 2025 09:04:46.075643063 CEST49676443192.168.2.520.189.173.14
          Apr 8, 2025 09:04:50.252202034 CEST4969680192.168.2.5142.250.81.227
          Apr 8, 2025 09:04:50.347644091 CEST8049696142.250.81.227192.168.2.5
          Apr 8, 2025 09:04:50.347723961 CEST4969680192.168.2.5142.250.81.227
          Apr 8, 2025 09:04:50.348174095 CEST4969680192.168.2.5142.250.81.227
          Apr 8, 2025 09:04:50.441751003 CEST8049696142.250.81.227192.168.2.5
          Apr 8, 2025 09:04:50.442841053 CEST8049696142.250.81.227192.168.2.5
          Apr 8, 2025 09:04:50.442861080 CEST8049696142.250.81.227192.168.2.5
          Apr 8, 2025 09:04:50.442912102 CEST4969680192.168.2.5142.250.81.227
          Apr 8, 2025 09:04:50.499428988 CEST4969680192.168.2.5142.250.81.227
          Apr 8, 2025 09:04:50.593250036 CEST8049696142.250.81.227192.168.2.5
          Apr 8, 2025 09:04:50.669480085 CEST4969680192.168.2.5142.250.81.227
          Apr 8, 2025 09:04:50.888140917 CEST49676443192.168.2.520.189.173.14
          Apr 8, 2025 09:04:52.279504061 CEST49672443192.168.2.5204.79.197.203
          Apr 8, 2025 09:04:53.536098003 CEST49701443192.168.2.5142.251.41.4
          Apr 8, 2025 09:04:53.536140919 CEST44349701142.251.41.4192.168.2.5
          Apr 8, 2025 09:04:53.536231041 CEST49701443192.168.2.5142.251.41.4
          Apr 8, 2025 09:04:53.536478996 CEST49701443192.168.2.5142.251.41.4
          Apr 8, 2025 09:04:53.536494017 CEST44349701142.251.41.4192.168.2.5
          Apr 8, 2025 09:04:53.742842913 CEST44349701142.251.41.4192.168.2.5
          Apr 8, 2025 09:04:53.742932081 CEST49701443192.168.2.5142.251.41.4
          Apr 8, 2025 09:04:53.744405031 CEST49701443192.168.2.5142.251.41.4
          Apr 8, 2025 09:04:53.744420052 CEST44349701142.251.41.4192.168.2.5
          Apr 8, 2025 09:04:53.744806051 CEST44349701142.251.41.4192.168.2.5
          Apr 8, 2025 09:04:53.795098066 CEST49701443192.168.2.5142.251.41.4
          Apr 8, 2025 09:04:55.616033077 CEST4970280192.168.2.566.228.46.79
          Apr 8, 2025 09:04:55.616278887 CEST4970380192.168.2.566.228.46.79
          Apr 8, 2025 09:04:55.624109983 CEST49704443192.168.2.566.228.46.79
          Apr 8, 2025 09:04:55.624166012 CEST4434970466.228.46.79192.168.2.5
          Apr 8, 2025 09:04:55.624260902 CEST49704443192.168.2.566.228.46.79
          Apr 8, 2025 09:04:55.624473095 CEST49704443192.168.2.566.228.46.79
          Apr 8, 2025 09:04:55.624490976 CEST4434970466.228.46.79192.168.2.5
          Apr 8, 2025 09:04:56.622900009 CEST4970280192.168.2.566.228.46.79
          Apr 8, 2025 09:04:56.623037100 CEST4970380192.168.2.566.228.46.79
          Apr 8, 2025 09:04:58.170478106 CEST49701443192.168.2.5142.251.41.4
          Apr 8, 2025 09:04:58.212274075 CEST44349701142.251.41.4192.168.2.5
          Apr 8, 2025 09:04:58.292161942 CEST44349701142.251.41.4192.168.2.5
          Apr 8, 2025 09:04:58.292320013 CEST44349701142.251.41.4192.168.2.5
          Apr 8, 2025 09:04:58.292509079 CEST49701443192.168.2.5142.251.41.4
          Apr 8, 2025 09:04:58.292526007 CEST44349701142.251.41.4192.168.2.5
          Apr 8, 2025 09:04:58.294140100 CEST44349701142.251.41.4192.168.2.5
          Apr 8, 2025 09:04:58.294222116 CEST49701443192.168.2.5142.251.41.4
          Apr 8, 2025 09:04:58.294351101 CEST49701443192.168.2.5142.251.41.4
          Apr 8, 2025 09:04:58.294370890 CEST44349701142.251.41.4192.168.2.5
          Apr 8, 2025 09:04:58.625593901 CEST4970280192.168.2.566.228.46.79
          Apr 8, 2025 09:04:58.625768900 CEST4970380192.168.2.566.228.46.79
          Apr 8, 2025 09:05:00.497745037 CEST49676443192.168.2.520.189.173.14
          Apr 8, 2025 09:05:02.639060974 CEST4970280192.168.2.566.228.46.79
          Apr 8, 2025 09:05:02.639162064 CEST4970380192.168.2.566.228.46.79
          Apr 8, 2025 09:05:10.639280081 CEST4970280192.168.2.566.228.46.79
          Apr 8, 2025 09:05:10.639920950 CEST4970380192.168.2.566.228.46.79
          Apr 8, 2025 09:05:17.681901932 CEST4970880192.168.2.566.228.46.79
          Apr 8, 2025 09:05:17.682434082 CEST4970980192.168.2.566.228.46.79
          Apr 8, 2025 09:05:17.937628031 CEST4971080192.168.2.566.228.46.79
          Apr 8, 2025 09:05:18.684741974 CEST4970880192.168.2.566.228.46.79
          Apr 8, 2025 09:05:18.684921980 CEST4970980192.168.2.566.228.46.79
          Apr 8, 2025 09:05:18.940428019 CEST4971080192.168.2.566.228.46.79
          Apr 8, 2025 09:05:20.693828106 CEST4970980192.168.2.566.228.46.79
          Apr 8, 2025 09:05:20.693829060 CEST4970880192.168.2.566.228.46.79
          Apr 8, 2025 09:05:20.950860023 CEST4971080192.168.2.566.228.46.79
          Apr 8, 2025 09:05:24.703505039 CEST4970880192.168.2.566.228.46.79
          Apr 8, 2025 09:05:24.703915119 CEST4970980192.168.2.566.228.46.79
          Apr 8, 2025 09:05:24.966522932 CEST4971080192.168.2.566.228.46.79
          TimestampSource PortDest PortSource IPDest IP
          Apr 8, 2025 09:04:50.084459066 CEST53564081.1.1.1192.168.2.5
          Apr 8, 2025 09:04:50.087644100 CEST53507621.1.1.1192.168.2.5
          Apr 8, 2025 09:04:50.727406979 CEST53495901.1.1.1192.168.2.5
          Apr 8, 2025 09:04:50.879915953 CEST53570281.1.1.1192.168.2.5
          Apr 8, 2025 09:04:53.436930895 CEST5764753192.168.2.51.1.1.1
          Apr 8, 2025 09:04:53.437159061 CEST5563653192.168.2.51.1.1.1
          Apr 8, 2025 09:04:53.534169912 CEST53556361.1.1.1192.168.2.5
          Apr 8, 2025 09:04:53.534251928 CEST53576471.1.1.1192.168.2.5
          Apr 8, 2025 09:05:08.005707026 CEST53648911.1.1.1192.168.2.5
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 8, 2025 09:04:53.436930895 CEST192.168.2.51.1.1.10x7a9dStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 8, 2025 09:04:53.437159061 CEST192.168.2.51.1.1.10x6c4eStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 8, 2025 09:04:53.534169912 CEST1.1.1.1192.168.2.50x6c4eNo error (0)www.google.com65IN (0x0001)false
          Apr 8, 2025 09:04:53.534251928 CEST1.1.1.1192.168.2.50x7a9dNo error (0)www.google.com142.251.41.4A (IP address)IN (0x0001)false
          • www.google.com
          • c.pki.goog
          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.2.549696142.250.81.22780
          TimestampBytes transferredDirectionData
          Apr 8, 2025 09:04:50.348174095 CEST202OUTGET /r/gsr1.crl HTTP/1.1
          Cache-Control: max-age = 3000
          Connection: Keep-Alive
          Accept: */*
          If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
          User-Agent: Microsoft-CryptoAPI/10.0
          Host: c.pki.goog
          Apr 8, 2025 09:04:50.442841053 CEST1254INHTTP/1.1 200 OK
          Accept-Ranges: bytes
          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
          Cross-Origin-Resource-Policy: cross-origin
          Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
          Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
          Content-Length: 1739
          X-Content-Type-Options: nosniff
          Server: sffe
          X-XSS-Protection: 0
          Date: Tue, 08 Apr 2025 06:56:39 GMT
          Expires: Tue, 08 Apr 2025 07:46:39 GMT
          Cache-Control: public, max-age=3000
          Last-Modified: Mon, 07 Apr 2025 13:58:00 GMT
          Content-Type: application/pkix-crl
          Vary: Accept-Encoding
          Age: 491
          Data Raw: 30 82 06 c7 30 82 05 af 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 57 31 0b 30 09 06 03 55 04 06 13 02 42 45 31 19 30 17 06 03 55 04 0a 13 10 47 6c 6f 62 61 6c 53 69 67 6e 20 6e 76 2d 73 61 31 10 30 0e 06 03 55 04 0b 13 07 52 6f 6f 74 20 43 41 31 1b 30 19 06 03 55 04 03 13 12 47 6c 6f 62 61 6c 53 69 67 6e 20 52 6f 6f 74 20 43 41 17 0d 32 35 30 34 30 37 30 30 30 30 30 30 5a 17 0d 32 35 30 37 31 35 30 30 30 30 30 30 5a 30 82 04 f1 30 2a 02 0b 04 00 00 00 00 01 1e 44 a5 e4 04 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 29 45 c3 a8 0f 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 20 19 c1 8d 68 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 2c 5e 7f 1a 88 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 15 4b 5a [TRUNCATED]
          Data Ascii: 000*H0W10UBE10UGlobalSign nv-sa10URoot CA10UGlobalSign Root CA250407000000Z250715000000Z00*D141125000000Z00U0*)E141125000000Z00U0* h141125000000Z00U0*,^141125000000Z00U0*KZ160107000000Z00U0*/NIR170419000000Z00U0*/NG170419000000Z00U0*/N9191120000000Z00U0*/N=k191204000000Z00U
          Apr 8, 2025 09:04:50.442861080 CEST1198INData Raw: 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 2f 4e e1 3b 58 17 0d 31 39 31 32 30 34 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2d 02 0e 47 c3 0f ff 8a 61 9a 37 f5 a8 2e f0 b5 75 17 0d 32 30 30 36 33 30 30 30 30 30 30 30 5a 30
          Data Ascii: 0*/N;X191204000000Z00U0-Ga7.u200630000000Z00U0-GA>ThA200630000000Z00U0-GK&TA+200630000000Z00U0*6::200711160000Z00U0/vSBS
          Apr 8, 2025 09:04:50.499428988 CEST200OUTGET /r/r4.crl HTTP/1.1
          Cache-Control: max-age = 3000
          Connection: Keep-Alive
          Accept: */*
          If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
          User-Agent: Microsoft-CryptoAPI/10.0
          Host: c.pki.goog
          Apr 8, 2025 09:04:50.593250036 CEST1243INHTTP/1.1 200 OK
          Accept-Ranges: bytes
          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
          Cross-Origin-Resource-Policy: cross-origin
          Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
          Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
          Content-Length: 530
          X-Content-Type-Options: nosniff
          Server: sffe
          X-XSS-Protection: 0
          Date: Tue, 08 Apr 2025 06:38:38 GMT
          Expires: Tue, 08 Apr 2025 07:28:38 GMT
          Cache-Control: public, max-age=3000
          Age: 1572
          Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
          Content-Type: application/pkix-crl
          Vary: Accept-Encoding
          Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 [TRUNCATED]
          Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.549701142.251.41.44436968C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-04-08 07:04:58 UTC579OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
          Host: www.google.com
          Connection: keep-alive
          X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiJo8sBCIWgzQEI8KnOAQj2z84BCIDWzgEIwdjOAQjS4M4BCK/kzgEI4uTOAQiL5c4B
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: empty
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2025-04-08 07:04:58 UTC1303INHTTP/1.1 200 OK
          Date: Tue, 08 Apr 2025 07:04:58 GMT
          Pragma: no-cache
          Expires: -1
          Cache-Control: no-cache, must-revalidate
          Content-Type: text/javascript; charset=UTF-8
          Strict-Transport-Security: max-age=31536000
          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-hTbQ13aLpbgd-nrc3zQ61w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
          Accept-CH: Sec-CH-Prefers-Color-Scheme
          Accept-CH: Downlink
          Accept-CH: RTT
          Accept-CH: Sec-CH-UA-Form-Factors
          Accept-CH: Sec-CH-UA-Platform
          Accept-CH: Sec-CH-UA-Platform-Version
          Accept-CH: Sec-CH-UA-Full-Version
          Accept-CH: Sec-CH-UA-Arch
          Accept-CH: Sec-CH-UA-Model
          Accept-CH: Sec-CH-UA-Bitness
          Accept-CH: Sec-CH-UA-Full-Version-List
          Accept-CH: Sec-CH-UA-WoW64
          Permissions-Policy: unload=()
          Content-Disposition: attachment; filename="f.txt"
          Server: gws
          X-XSS-Protection: 0
          X-Frame-Options: SAMEORIGIN
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Accept-Encoding
          Connection: close
          Transfer-Encoding: chunked
          2025-04-08 07:04:58 UTC1086INData Raw: 34 33 37 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6e 79 74 20 63 72 6f 73 73 77 6f 72 64 20 63 6c 75 65 73 22 2c 22 65 61 73 74 65 72 20 73 68 6f 70 70 69 6e 67 20 62 6c 61 63 6b 6f 75 74 22 2c 22 70 6a 20 62 6c 75 65 20 6c 6f 75 69 73 76 69 6c 6c 65 20 66 6f 6f 74 62 61 6c 6c 22 2c 22 6e 69 6e 74 65 6e 64 6f 20 6d 61 72 69 6f 20 6b 61 72 74 20 77 6f 72 6c 64 22 2c 22 61 75 72 6f 72 61 20 62 6f 72 65 61 6c 69 73 20 66 6f 72 65 63 61 73 74 22 2c 22 74 6f 72 6e 61 64 6f 65 73 20 6c 65 6f 6e 20 63 6f 75 6e 74 79 22 2c 22 66 72 75 69 74 79 20 70 65 62 62 6c 65 73 20 64 6f 6e 75 74 73 22 2c 22 63 61 72 6f 6c 69 6e 61 20 70 61 6e 74 68 65 72 73 20 73 69 67 6e 20 63 6f 6c 69 6e 20 67 72 61 6e 67 65 72 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22
          Data Ascii: 437)]}'["",["nyt crossword clues","easter shopping blackout","pj blue louisville football","nintendo mario kart world","aurora borealis forecast","tornadoes leon county","fruity pebbles donuts","carolina panthers sign colin granger"],["","","","","",""
          2025-04-08 07:04:58 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          0102030s020406080100

          Click to jump to process

          0102030s0.0050100MB

          Click to jump to process

          Target ID:4
          Start time:03:04:41
          Start date:08/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff78fa40000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:6
          Start time:03:04:47
          Start date:08/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2136,i,11201773192934468798,18077363257887825312,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2152 /prefetch:3
          Imagebase:0x7ff78fa40000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:8
          Start time:03:04:51
          Start date:08/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2136,i,11201773192934468798,18077363257887825312,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5048 /prefetch:8
          Imagebase:0x7ff78fa40000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:11
          Start time:03:04:55
          Start date:08/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://66.228.46.79"
          Imagebase:0x7ff78fa40000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

          No disassembly