Edit tour

Windows Analysis Report
https://rgpa3i8o6x1j.homes/?jf63wkd=U2FsdGVkX19qaUwcOlLYfSFLBfZWFppf1J9e8ekLOGqSUoNTcDmz 9BoCaIr 8Boe/S8JQ8WxAWIFgg9LsarJRJuiXCk7T1cRkNUVOhpcX2Ce1XGbCtH3DMJHU0hejczPkyUFuOp6hPFE5Zv1ed2fRB72sw6QQlf7J67Y2z4sIUViHc rZjD0KUFOYL70u7uAH7wHvkEF9kDrcLIHFac6yFNRruuSs1x8z/ptf9SJGtJv/pxVJtVKaCmAOD6xyj

Overview

General Information

Sample URL:https://rgpa3i8o6x1j.homes/?jf63wkd=U2FsdGVkX19qaUwcOlLYfSFLBfZWFppf1J9e8ekLOGqSUoNTcDmz 9BoCaIr 8Boe/S8JQ8WxAWIFgg9LsarJRJuiXCk7T1cRkNUVOhpcX2Ce1XGbCtH3DMJHU0hejczPkyUFuOp6hPFE5Zv1ed2fRB72sw6Q
Analysis ID:1664871
Infos:

Detection

Score:0
Range:0 - 100
Confidence:100%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 4756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,2153615167191505444,18407457497376561710,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2036 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rgpa3i8o6x1j.homes/?jf63wkd=U2FsdGVkX19qaUwcOlLYfSFLBfZWFppf1J9e8ekLOGqSUoNTcDmz%209BoCaIr%20%208Boe/S8JQ8WxAWIFgg9LsarJRJuiXCk7T1cRkNUVOhpcX2Ce1XGbCtH3DMJHU0hejczPkyUFuOp6hPFE5Zv1ed2fRB72sw6QQlf7J67Y2z4sIUViHc%20rZjD0KUFOYL70u7uAH7wHvkEF9kDrcLIHFac6yFNRruuSs1x8z/ptf9SJGtJv/pxVJtVKaCmAOD6xyjtecGAcjuZY7fnE0Aur1NDA==" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 74.125.136.105:443 -> 192.168.2.4:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.224.79.245:443 -> 192.168.2.4:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.224.79.245:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.21.94
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.21.94
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.21.94
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.21.94
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.21.94
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.21.94
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.21.94
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.21.94
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /?jf63wkd=U2FsdGVkX19qaUwcOlLYfSFLBfZWFppf1J9e8ekLOGqSUoNTcDmz%209BoCaIr%20%208Boe/S8JQ8WxAWIFgg9LsarJRJuiXCk7T1cRkNUVOhpcX2Ce1XGbCtH3DMJHU0hejczPkyUFuOp6hPFE5Zv1ed2fRB72sw6QQlf7J67Y2z4sIUViHc%20rZjD0KUFOYL70u7uAH7wHvkEF9kDrcLIHFac6yFNRruuSs1x8z/ptf9SJGtJv/pxVJtVKaCmAOD6xyjtecGAcjuZY7fnE0Aur1NDA== HTTP/1.1Host: rgpa3i8o6x1j.homesConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: rgpa3i8o6x1j.homes
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 74.125.136.105:443 -> 192.168.2.4:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.224.79.245:443 -> 192.168.2.4:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.224.79.245:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: classification engineClassification label: clean0.win@21/0@4/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,2153615167191505444,18407457497376561710,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2036 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rgpa3i8o6x1j.homes/?jf63wkd=U2FsdGVkX19qaUwcOlLYfSFLBfZWFppf1J9e8ekLOGqSUoNTcDmz%209BoCaIr%20%208Boe/S8JQ8WxAWIFgg9LsarJRJuiXCk7T1cRkNUVOhpcX2Ce1XGbCtH3DMJHU0hejczPkyUFuOp6hPFE5Zv1ed2fRB72sw6QQlf7J67Y2z4sIUViHc%20rZjD0KUFOYL70u7uAH7wHvkEF9kDrcLIHFac6yFNRruuSs1x8z/ptf9SJGtJv/pxVJtVKaCmAOD6xyjtecGAcjuZY7fnE0Aur1NDA=="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,2153615167191505444,18407457497376561710,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2036 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1664871 URL: https://rgpa3i8o6x1j.homes/... Startdate: 14/04/2025 Architecture: WINDOWS Score: 0 5 chrome.exe 2 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49709 unknown unknown 5->13 10 chrome.exe 5->10         started        process4 dnsIp5 15 www.google.com 74.125.136.105, 443, 49723, 49739 GOOGLEUS United States 10->15 17 rgpa3i8o6x1j.homes 3.224.79.245, 443, 49726, 49727 AMAZON-AESUS United States 10->17

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://rgpa3i8o6x1j.homes/?jf63wkd=U2FsdGVkX19qaUwcOlLYfSFLBfZWFppf1J9e8ekLOGqSUoNTcDmz%209BoCaIr%20%208Boe/S8JQ8WxAWIFgg9LsarJRJuiXCk7T1cRkNUVOhpcX2Ce1XGbCtH3DMJHU0hejczPkyUFuOp6hPFE5Zv1ed2fRB72sw6QQlf7J67Y2z4sIUViHc%20rZjD0KUFOYL70u7uAH7wHvkEF9kDrcLIHFac6yFNRruuSs1x8z/ptf9SJGtJv/pxVJtVKaCmAOD6xyjtecGAcjuZY7fnE0Aur1NDA==0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
rgpa3i8o6x1j.homes
3.224.79.245
truefalse
    unknown
    www.google.com
    74.125.136.105
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://c.pki.goog/r/gsr1.crlfalse
        high
        http://c.pki.goog/r/r4.crlfalse
          high
          https://rgpa3i8o6x1j.homes/?jf63wkd=U2FsdGVkX19qaUwcOlLYfSFLBfZWFppf1J9e8ekLOGqSUoNTcDmz%209BoCaIr%20%208Boe/S8JQ8WxAWIFgg9LsarJRJuiXCk7T1cRkNUVOhpcX2Ce1XGbCtH3DMJHU0hejczPkyUFuOp6hPFE5Zv1ed2fRB72sw6QQlf7J67Y2z4sIUViHc%20rZjD0KUFOYL70u7uAH7wHvkEF9kDrcLIHFac6yFNRruuSs1x8z/ptf9SJGtJv/pxVJtVKaCmAOD6xyjtecGAcjuZY7fnE0Aur1NDA==false
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            74.125.136.105
            www.google.comUnited States
            15169GOOGLEUSfalse
            3.224.79.245
            rgpa3i8o6x1j.homesUnited States
            14618AMAZON-AESUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1664871
            Start date and time:2025-04-14 22:01:53 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 5s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://rgpa3i8o6x1j.homes/?jf63wkd=U2FsdGVkX19qaUwcOlLYfSFLBfZWFppf1J9e8ekLOGqSUoNTcDmz 9BoCaIr 8Boe/S8JQ8WxAWIFgg9LsarJRJuiXCk7T1cRkNUVOhpcX2Ce1XGbCtH3DMJHU0hejczPkyUFuOp6hPFE5Zv1ed2fRB72sw6QQlf7J67Y2z4sIUViHc rZjD0KUFOYL70u7uAH7wHvkEF9kDrcLIHFac6yFNRruuSs1x8z/ptf9SJGtJv/pxVJtVKaCmAOD6xyjtecGAcjuZY7fnE0Aur1NDA==
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:21
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean0.win@21/0@4/3
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, sppsvc.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.215.138, 172.217.215.113, 172.217.215.101, 172.217.215.102, 172.217.215.100, 172.217.215.139, 64.233.185.94, 142.250.9.84, 142.250.9.101, 142.250.9.102, 142.250.9.139, 142.250.9.138, 142.250.9.100, 142.250.9.113, 74.125.136.101, 74.125.136.139, 74.125.136.113, 74.125.136.138, 74.125.136.102, 74.125.136.100, 173.194.219.138, 173.194.219.113, 173.194.219.101, 173.194.219.100, 173.194.219.102, 173.194.219.139, 23.4.43.62, 199.232.210.172, 64.233.177.100, 64.233.177.138, 64.233.177.101, 64.233.177.102, 64.233.177.139, 64.233.177.113, 64.233.185.113, 64.233.185.102, 64.233.185.139, 64.233.185.101, 64.233.185.100, 64.233.185.138, 74.125.138.101, 74.125.138.102, 74.125.138.139, 74.125.138.138, 74.125.138.100, 74.125.138.113, 172.253.124.94, 108.177.122.94, 23.76.34.6, 20.12.23.50
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, ocsp.digicert.com, update.googleapis.com, clients.l.google.com, c.pki.goog
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtOpenFile calls found.
            • VT rate limit hit for: https://rgpa3i8o6x1j.homes/?jf63wkd=U2FsdGVkX19qaUwcOlLYfSFLBfZWFppf1J9e8ekLOGqSUoNTcDmz%209BoCaIr%20%208Boe/S8JQ8WxAWIFgg9LsarJRJuiXCk7T1cRkNUVOhpcX2Ce1XGbCtH3DMJHU0hejczPkyUFuOp6hPFE5Zv1ed2fRB72sw6QQlf7J67Y2z4sIUViHc%20rZjD0KUFOYL70u7uAH7wHvkEF9kDrcLIHFac6yFNRruuSs1x8z/ptf9SJGtJv/pxVJtVKaCmAOD6xyjtecGAcjuZY7fnE0Aur1NDA==
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info

            Download Network PCAP: filteredfull

            • Total Packets: 81
            • 443 (HTTPS)
            • 80 (HTTP)
            • 53 (DNS)
            TimestampSource PortDest PortSource IPDest IP
            Apr 14, 2025 22:02:46.530498028 CEST4968180192.168.2.42.17.190.73
            Apr 14, 2025 22:02:51.123764038 CEST49671443192.168.2.4204.79.197.203
            Apr 14, 2025 22:02:51.436604977 CEST49671443192.168.2.4204.79.197.203
            Apr 14, 2025 22:02:52.045993090 CEST49671443192.168.2.4204.79.197.203
            Apr 14, 2025 22:02:53.311721087 CEST49671443192.168.2.4204.79.197.203
            Apr 14, 2025 22:02:55.717156887 CEST49671443192.168.2.4204.79.197.203
            Apr 14, 2025 22:02:56.139024973 CEST4968180192.168.2.42.17.190.73
            Apr 14, 2025 22:02:58.499336004 CEST49723443192.168.2.474.125.136.105
            Apr 14, 2025 22:02:58.499433994 CEST4434972374.125.136.105192.168.2.4
            Apr 14, 2025 22:02:58.499691010 CEST49723443192.168.2.474.125.136.105
            Apr 14, 2025 22:02:58.502017975 CEST49723443192.168.2.474.125.136.105
            Apr 14, 2025 22:02:58.502054930 CEST4434972374.125.136.105192.168.2.4
            Apr 14, 2025 22:02:58.726943970 CEST4434972374.125.136.105192.168.2.4
            Apr 14, 2025 22:02:58.727016926 CEST49723443192.168.2.474.125.136.105
            Apr 14, 2025 22:02:58.728318930 CEST49723443192.168.2.474.125.136.105
            Apr 14, 2025 22:02:58.728332996 CEST4434972374.125.136.105192.168.2.4
            Apr 14, 2025 22:02:58.728627920 CEST4434972374.125.136.105192.168.2.4
            Apr 14, 2025 22:02:58.779988050 CEST49723443192.168.2.474.125.136.105
            Apr 14, 2025 22:02:59.750715971 CEST49678443192.168.2.420.189.173.27
            Apr 14, 2025 22:02:59.866908073 CEST49726443192.168.2.43.224.79.245
            Apr 14, 2025 22:02:59.866950035 CEST443497263.224.79.245192.168.2.4
            Apr 14, 2025 22:02:59.868084908 CEST49726443192.168.2.43.224.79.245
            Apr 14, 2025 22:02:59.868232965 CEST49726443192.168.2.43.224.79.245
            Apr 14, 2025 22:02:59.868238926 CEST443497263.224.79.245192.168.2.4
            Apr 14, 2025 22:02:59.878884077 CEST49727443192.168.2.43.224.79.245
            Apr 14, 2025 22:02:59.878909111 CEST443497273.224.79.245192.168.2.4
            Apr 14, 2025 22:02:59.879029036 CEST49727443192.168.2.43.224.79.245
            Apr 14, 2025 22:02:59.879194021 CEST49727443192.168.2.43.224.79.245
            Apr 14, 2025 22:02:59.879208088 CEST443497273.224.79.245192.168.2.4
            Apr 14, 2025 22:03:00.060758114 CEST49678443192.168.2.420.189.173.27
            Apr 14, 2025 22:03:00.134944916 CEST443497263.224.79.245192.168.2.4
            Apr 14, 2025 22:03:00.135029078 CEST49726443192.168.2.43.224.79.245
            Apr 14, 2025 22:03:00.137793064 CEST443497273.224.79.245192.168.2.4
            Apr 14, 2025 22:03:00.137859106 CEST49727443192.168.2.43.224.79.245
            Apr 14, 2025 22:03:00.139698982 CEST49727443192.168.2.43.224.79.245
            Apr 14, 2025 22:03:00.139705896 CEST443497273.224.79.245192.168.2.4
            Apr 14, 2025 22:03:00.140182018 CEST443497273.224.79.245192.168.2.4
            Apr 14, 2025 22:03:00.140908003 CEST49726443192.168.2.43.224.79.245
            Apr 14, 2025 22:03:00.140918970 CEST443497263.224.79.245192.168.2.4
            Apr 14, 2025 22:03:00.141071081 CEST49727443192.168.2.43.224.79.245
            Apr 14, 2025 22:03:00.141796112 CEST443497263.224.79.245192.168.2.4
            Apr 14, 2025 22:03:00.185823917 CEST49726443192.168.2.43.224.79.245
            Apr 14, 2025 22:03:00.188281059 CEST443497273.224.79.245192.168.2.4
            Apr 14, 2025 22:03:00.372486115 CEST443497273.224.79.245192.168.2.4
            Apr 14, 2025 22:03:00.372658968 CEST443497273.224.79.245192.168.2.4
            Apr 14, 2025 22:03:00.372715950 CEST49727443192.168.2.43.224.79.245
            Apr 14, 2025 22:03:00.373106003 CEST49727443192.168.2.43.224.79.245
            Apr 14, 2025 22:03:00.373128891 CEST443497273.224.79.245192.168.2.4
            Apr 14, 2025 22:03:00.373140097 CEST49727443192.168.2.43.224.79.245
            Apr 14, 2025 22:03:00.373177052 CEST49727443192.168.2.43.224.79.245
            Apr 14, 2025 22:03:00.533174038 CEST49671443192.168.2.4204.79.197.203
            Apr 14, 2025 22:03:00.671921968 CEST49678443192.168.2.420.189.173.27
            Apr 14, 2025 22:03:01.888448000 CEST49678443192.168.2.420.189.173.27
            Apr 14, 2025 22:03:04.299381018 CEST49678443192.168.2.420.189.173.27
            Apr 14, 2025 22:03:05.532213926 CEST49709443192.168.2.4131.253.33.254
            Apr 14, 2025 22:03:05.532972097 CEST49709443192.168.2.4131.253.33.254
            Apr 14, 2025 22:03:05.532972097 CEST49709443192.168.2.4131.253.33.254
            Apr 14, 2025 22:03:05.653094053 CEST44349709131.253.33.254192.168.2.4
            Apr 14, 2025 22:03:05.653706074 CEST44349709131.253.33.254192.168.2.4
            Apr 14, 2025 22:03:05.653790951 CEST44349709131.253.33.254192.168.2.4
            Apr 14, 2025 22:03:05.654247046 CEST44349709131.253.33.254192.168.2.4
            Apr 14, 2025 22:03:05.654301882 CEST44349709131.253.33.254192.168.2.4
            Apr 14, 2025 22:03:05.654402971 CEST49709443192.168.2.4131.253.33.254
            Apr 14, 2025 22:03:05.656012058 CEST49709443192.168.2.4131.253.33.254
            Apr 14, 2025 22:03:05.656526089 CEST44349709131.253.33.254192.168.2.4
            Apr 14, 2025 22:03:05.656565905 CEST44349709131.253.33.254192.168.2.4
            Apr 14, 2025 22:03:05.656630039 CEST49709443192.168.2.4131.253.33.254
            Apr 14, 2025 22:03:05.656630039 CEST49709443192.168.2.4131.253.33.254
            Apr 14, 2025 22:03:05.664035082 CEST49709443192.168.2.4131.253.33.254
            Apr 14, 2025 22:03:05.776894093 CEST44349709131.253.33.254192.168.2.4
            Apr 14, 2025 22:03:05.785027027 CEST44349709131.253.33.254192.168.2.4
            Apr 14, 2025 22:03:05.787178993 CEST44349709131.253.33.254192.168.2.4
            Apr 14, 2025 22:03:05.787221909 CEST44349709131.253.33.254192.168.2.4
            Apr 14, 2025 22:03:05.787319899 CEST49709443192.168.2.4131.253.33.254
            Apr 14, 2025 22:03:05.790323973 CEST49680443192.168.2.4204.79.197.222
            Apr 14, 2025 22:03:05.790328026 CEST49731443192.168.2.4204.79.197.222
            Apr 14, 2025 22:03:05.790450096 CEST44349731204.79.197.222192.168.2.4
            Apr 14, 2025 22:03:05.790612936 CEST49731443192.168.2.4204.79.197.222
            Apr 14, 2025 22:03:05.792020082 CEST49731443192.168.2.4204.79.197.222
            Apr 14, 2025 22:03:05.792058945 CEST44349731204.79.197.222192.168.2.4
            Apr 14, 2025 22:03:05.972095966 CEST4973280192.168.2.474.125.21.94
            Apr 14, 2025 22:03:06.078424931 CEST804973274.125.21.94192.168.2.4
            Apr 14, 2025 22:03:06.078561068 CEST4973280192.168.2.474.125.21.94
            Apr 14, 2025 22:03:06.078634977 CEST4973280192.168.2.474.125.21.94
            Apr 14, 2025 22:03:06.096308947 CEST49680443192.168.2.4204.79.197.222
            Apr 14, 2025 22:03:06.136719942 CEST44349731204.79.197.222192.168.2.4
            Apr 14, 2025 22:03:06.136831999 CEST49731443192.168.2.4204.79.197.222
            Apr 14, 2025 22:03:06.184839964 CEST804973274.125.21.94192.168.2.4
            Apr 14, 2025 22:03:06.185442924 CEST804973274.125.21.94192.168.2.4
            Apr 14, 2025 22:03:06.185482979 CEST804973274.125.21.94192.168.2.4
            Apr 14, 2025 22:03:06.185841084 CEST4973280192.168.2.474.125.21.94
            Apr 14, 2025 22:03:06.191936016 CEST4973280192.168.2.474.125.21.94
            Apr 14, 2025 22:03:06.299015045 CEST804973274.125.21.94192.168.2.4
            Apr 14, 2025 22:03:06.348011017 CEST4973280192.168.2.474.125.21.94
            Apr 14, 2025 22:03:06.705702066 CEST49680443192.168.2.4204.79.197.222
            Apr 14, 2025 22:03:07.908755064 CEST49680443192.168.2.4204.79.197.222
            Apr 14, 2025 22:03:08.733700991 CEST4434972374.125.136.105192.168.2.4
            Apr 14, 2025 22:03:08.733831882 CEST4434972374.125.136.105192.168.2.4
            Apr 14, 2025 22:03:08.733941078 CEST49723443192.168.2.474.125.136.105
            Apr 14, 2025 22:03:09.111855984 CEST49678443192.168.2.420.189.173.27
            Apr 14, 2025 22:03:10.143093109 CEST49671443192.168.2.4204.79.197.203
            Apr 14, 2025 22:03:10.315094948 CEST49680443192.168.2.4204.79.197.222
            Apr 14, 2025 22:03:10.410861015 CEST49723443192.168.2.474.125.136.105
            Apr 14, 2025 22:03:10.410934925 CEST4434972374.125.136.105192.168.2.4
            Apr 14, 2025 22:03:15.127484083 CEST49680443192.168.2.4204.79.197.222
            Apr 14, 2025 22:03:18.714556932 CEST49678443192.168.2.420.189.173.27
            Apr 14, 2025 22:03:24.732450008 CEST49680443192.168.2.4204.79.197.222
            Apr 14, 2025 22:03:45.152667999 CEST49726443192.168.2.43.224.79.245
            Apr 14, 2025 22:03:45.152702093 CEST443497263.224.79.245192.168.2.4
            Apr 14, 2025 22:03:58.450773001 CEST49739443192.168.2.474.125.136.105
            Apr 14, 2025 22:03:58.450869083 CEST4434973974.125.136.105192.168.2.4
            Apr 14, 2025 22:03:58.450982094 CEST49739443192.168.2.474.125.136.105
            Apr 14, 2025 22:03:58.451381922 CEST49739443192.168.2.474.125.136.105
            Apr 14, 2025 22:03:58.451466084 CEST4434973974.125.136.105192.168.2.4
            Apr 14, 2025 22:03:58.674375057 CEST4434973974.125.136.105192.168.2.4
            Apr 14, 2025 22:03:58.674696922 CEST49739443192.168.2.474.125.136.105
            Apr 14, 2025 22:03:58.674776077 CEST4434973974.125.136.105192.168.2.4
            Apr 14, 2025 22:04:00.116518974 CEST443497263.224.79.245192.168.2.4
            Apr 14, 2025 22:04:00.116741896 CEST443497263.224.79.245192.168.2.4
            Apr 14, 2025 22:04:00.116838932 CEST49726443192.168.2.43.224.79.245
            Apr 14, 2025 22:04:00.404316902 CEST49726443192.168.2.43.224.79.245
            Apr 14, 2025 22:04:00.404340029 CEST443497263.224.79.245192.168.2.4
            Apr 14, 2025 22:04:06.636925936 CEST4973280192.168.2.474.125.21.94
            Apr 14, 2025 22:04:06.743350029 CEST804973274.125.21.94192.168.2.4
            Apr 14, 2025 22:04:06.743411064 CEST4973280192.168.2.474.125.21.94
            Apr 14, 2025 22:04:08.678812981 CEST4434973974.125.136.105192.168.2.4
            Apr 14, 2025 22:04:08.678874016 CEST4434973974.125.136.105192.168.2.4
            Apr 14, 2025 22:04:08.679053068 CEST49739443192.168.2.474.125.136.105
            Apr 14, 2025 22:04:10.408288002 CEST49739443192.168.2.474.125.136.105
            Apr 14, 2025 22:04:10.408358097 CEST4434973974.125.136.105192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Apr 14, 2025 22:02:54.445027113 CEST53652541.1.1.1192.168.2.4
            Apr 14, 2025 22:02:54.502326012 CEST53597491.1.1.1192.168.2.4
            Apr 14, 2025 22:02:55.264395952 CEST53652021.1.1.1192.168.2.4
            Apr 14, 2025 22:02:55.538758039 CEST53521861.1.1.1192.168.2.4
            Apr 14, 2025 22:02:58.390431881 CEST5835853192.168.2.41.1.1.1
            Apr 14, 2025 22:02:58.390743971 CEST6326153192.168.2.41.1.1.1
            Apr 14, 2025 22:02:58.497257948 CEST53632611.1.1.1192.168.2.4
            Apr 14, 2025 22:02:58.497828960 CEST53583581.1.1.1192.168.2.4
            Apr 14, 2025 22:02:59.731679916 CEST5445853192.168.2.41.1.1.1
            Apr 14, 2025 22:02:59.734740973 CEST5891853192.168.2.41.1.1.1
            Apr 14, 2025 22:02:59.842400074 CEST53589181.1.1.1192.168.2.4
            Apr 14, 2025 22:02:59.864765882 CEST53544581.1.1.1192.168.2.4
            Apr 14, 2025 22:03:12.517021894 CEST53530461.1.1.1192.168.2.4
            Apr 14, 2025 22:03:31.246432066 CEST53554121.1.1.1192.168.2.4
            Apr 14, 2025 22:03:53.936829090 CEST53521921.1.1.1192.168.2.4
            Apr 14, 2025 22:03:54.077872038 CEST53592241.1.1.1192.168.2.4
            Apr 14, 2025 22:03:56.807641983 CEST53609941.1.1.1192.168.2.4
            Apr 14, 2025 22:03:59.145229101 CEST138138192.168.2.4192.168.2.255
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 14, 2025 22:02:58.390431881 CEST192.168.2.41.1.1.10x14f8Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 14, 2025 22:02:58.390743971 CEST192.168.2.41.1.1.10x9500Standard query (0)www.google.com65IN (0x0001)false
            Apr 14, 2025 22:02:59.731679916 CEST192.168.2.41.1.1.10xc96Standard query (0)rgpa3i8o6x1j.homesA (IP address)IN (0x0001)false
            Apr 14, 2025 22:02:59.734740973 CEST192.168.2.41.1.1.10x667aStandard query (0)rgpa3i8o6x1j.homes65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 14, 2025 22:02:58.497257948 CEST1.1.1.1192.168.2.40x9500No error (0)www.google.com65IN (0x0001)false
            Apr 14, 2025 22:02:58.497828960 CEST1.1.1.1192.168.2.40x14f8No error (0)www.google.com74.125.136.105A (IP address)IN (0x0001)false
            Apr 14, 2025 22:02:58.497828960 CEST1.1.1.1192.168.2.40x14f8No error (0)www.google.com74.125.136.103A (IP address)IN (0x0001)false
            Apr 14, 2025 22:02:58.497828960 CEST1.1.1.1192.168.2.40x14f8No error (0)www.google.com74.125.136.147A (IP address)IN (0x0001)false
            Apr 14, 2025 22:02:58.497828960 CEST1.1.1.1192.168.2.40x14f8No error (0)www.google.com74.125.136.99A (IP address)IN (0x0001)false
            Apr 14, 2025 22:02:58.497828960 CEST1.1.1.1192.168.2.40x14f8No error (0)www.google.com74.125.136.104A (IP address)IN (0x0001)false
            Apr 14, 2025 22:02:58.497828960 CEST1.1.1.1192.168.2.40x14f8No error (0)www.google.com74.125.136.106A (IP address)IN (0x0001)false
            Apr 14, 2025 22:02:59.864765882 CEST1.1.1.1192.168.2.40xc96No error (0)rgpa3i8o6x1j.homes3.224.79.245A (IP address)IN (0x0001)false
            Apr 14, 2025 22:02:59.864765882 CEST1.1.1.1192.168.2.40xc96No error (0)rgpa3i8o6x1j.homes3.222.54.159A (IP address)IN (0x0001)false
            • rgpa3i8o6x1j.homes
            • c.pki.goog
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.44973274.125.21.9480
            TimestampBytes transferredDirectionData
            Apr 14, 2025 22:03:06.078634977 CEST202OUTGET /r/gsr1.crl HTTP/1.1
            Cache-Control: max-age = 3000
            Connection: Keep-Alive
            Accept: */*
            If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
            User-Agent: Microsoft-CryptoAPI/10.0
            Host: c.pki.goog
            Apr 14, 2025 22:03:06.185442924 CEST1358INHTTP/1.1 200 OK
            Accept-Ranges: bytes
            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
            Cross-Origin-Resource-Policy: cross-origin
            Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
            Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
            Content-Length: 1739
            X-Content-Type-Options: nosniff
            Server: sffe
            X-XSS-Protection: 0
            Date: Mon, 14 Apr 2025 19:13:14 GMT
            Expires: Mon, 14 Apr 2025 20:03:14 GMT
            Cache-Control: public, max-age=3000
            Age: 2992
            Last-Modified: Mon, 07 Apr 2025 13:58:00 GMT
            Content-Type: application/pkix-crl
            Vary: Accept-Encoding
            Data Raw: 30 82 06 c7 30 82 05 af 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 57 31 0b 30 09 06 03 55 04 06 13 02 42 45 31 19 30 17 06 03 55 04 0a 13 10 47 6c 6f 62 61 6c 53 69 67 6e 20 6e 76 2d 73 61 31 10 30 0e 06 03 55 04 0b 13 07 52 6f 6f 74 20 43 41 31 1b 30 19 06 03 55 04 03 13 12 47 6c 6f 62 61 6c 53 69 67 6e 20 52 6f 6f 74 20 43 41 17 0d 32 35 30 34 30 37 30 30 30 30 30 30 5a 17 0d 32 35 30 37 31 35 30 30 30 30 30 30 5a 30 82 04 f1 30 2a 02 0b 04 00 00 00 00 01 1e 44 a5 e4 04 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 29 45 c3 a8 0f 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 20 19 c1 8d 68 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 2c 5e 7f 1a 88 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 15 4b 5a [TRUNCATED]
            Data Ascii: 000*H0W10UBE10UGlobalSign nv-sa10URoot CA10UGlobalSign Root CA250407000000Z250715000000Z00*D141125000000Z00U0*)E141125000000Z00U0* h141125000000Z00U0*,^141125000000Z00U0*KZ160107000000Z00U0*/NIR170419000000Z00U0*/NG170419000000Z00U0*/N9191120000000Z00U0*/N=k191204000000Z00U0*/N;X191204000000Z00U0-Ga7.u200630000000Z00U0-G
            Apr 14, 2025 22:03:06.185482979 CEST1095INData Raw: 18 9d c0 41 1c 9f 3e 54 68 41 17 0d 32 30 30 36 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2d 02 0e 47 c3 10 00 c0 4b fa 8a 26 54 b7 41 ec 2b 17 0d 32 30 30 36 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04
            Data Ascii: A>ThA200630000000Z00U0-GK&TA+200630000000Z00U0*6::200711160000Z00U0/vSBS%V>200728000000Z00U0/vSF-Kg>)200728000000Z00U0/vSHqe]c
            Apr 14, 2025 22:03:06.191936016 CEST200OUTGET /r/r4.crl HTTP/1.1
            Cache-Control: max-age = 3000
            Connection: Keep-Alive
            Accept: */*
            If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
            User-Agent: Microsoft-CryptoAPI/10.0
            Host: c.pki.goog
            Apr 14, 2025 22:03:06.299015045 CEST1243INHTTP/1.1 200 OK
            Accept-Ranges: bytes
            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
            Cross-Origin-Resource-Policy: cross-origin
            Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
            Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
            Content-Length: 530
            X-Content-Type-Options: nosniff
            Server: sffe
            X-XSS-Protection: 0
            Date: Mon, 14 Apr 2025 19:37:05 GMT
            Expires: Mon, 14 Apr 2025 20:27:05 GMT
            Cache-Control: public, max-age=3000
            Age: 1561
            Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
            Content-Type: application/pkix-crl
            Vary: Accept-Encoding
            Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 [TRUNCATED]
            Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.4497273.224.79.2454434756C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-04-14 20:03:00 UTC965OUTGET /?jf63wkd=U2FsdGVkX19qaUwcOlLYfSFLBfZWFppf1J9e8ekLOGqSUoNTcDmz%209BoCaIr%20%208Boe/S8JQ8WxAWIFgg9LsarJRJuiXCk7T1cRkNUVOhpcX2Ce1XGbCtH3DMJHU0hejczPkyUFuOp6hPFE5Zv1ed2fRB72sw6QQlf7J67Y2z4sIUViHc%20rZjD0KUFOYL70u7uAH7wHvkEF9kDrcLIHFac6yFNRruuSs1x8z/ptf9SJGtJv/pxVJtVKaCmAOD6xyjtecGAcjuZY7fnE0Aur1NDA== HTTP/1.1
            Host: rgpa3i8o6x1j.homes
            Connection: keep-alive
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-04-14 20:03:00 UTC83INHTTP/1.1 204 No Content
            Date: Mon, 14 Apr 2025 20:03:00 GMT
            Connection: close


            020406080s020406080100

            Click to jump to process

            020406080s0.0050100MB

            Click to jump to process

            Target ID:1
            Start time:16:02:49
            Start date:14/04/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:16:02:52
            Start date:14/04/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,2153615167191505444,18407457497376561710,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2036 /prefetch:3
            Imagebase:0x7ff62fc20000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:4
            Start time:16:02:58
            Start date:14/04/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rgpa3i8o6x1j.homes/?jf63wkd=U2FsdGVkX19qaUwcOlLYfSFLBfZWFppf1J9e8ekLOGqSUoNTcDmz%209BoCaIr%20%208Boe/S8JQ8WxAWIFgg9LsarJRJuiXCk7T1cRkNUVOhpcX2Ce1XGbCtH3DMJHU0hejczPkyUFuOp6hPFE5Zv1ed2fRB72sw6QQlf7J67Y2z4sIUViHc%20rZjD0KUFOYL70u7uAH7wHvkEF9kDrcLIHFac6yFNRruuSs1x8z/ptf9SJGtJv/pxVJtVKaCmAOD6xyjtecGAcjuZY7fnE0Aur1NDA=="
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

            No disassembly