Edit tour

Windows Analysis Report
http://pingone.com

Overview

General Information

Sample URL:http://pingone.com
Analysis ID:1666645
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Confidence:60%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2396,i,17137685722087696102,8521765175035780604,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2424 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 5584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pingone.com" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 142.251.15.105:443 -> 192.168.2.4:49722 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 108.177.122.94
Source: unknownTCP traffic detected without corresponding DNS query: 108.177.122.94
Source: unknownTCP traffic detected without corresponding DNS query: 108.177.122.94
Source: unknownTCP traffic detected without corresponding DNS query: 108.177.122.94
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: pingone.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownHTTPS traffic detected: 142.251.15.105:443 -> 192.168.2.4:49722 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@21/0@16/2
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2396,i,17137685722087696102,8521765175035780604,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2424 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pingone.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2396,i,17137685722087696102,8521765175035780604,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2424 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1666645 URL: http://pingone.com Startdate: 16/04/2025 Architecture: WINDOWS Score: 0 14 pingone.com 2->14 6 chrome.exe 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 16 192.168.2.4, 443, 49708, 49722 unknown unknown 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 www.google.com 142.251.15.105, 443, 49722 GOOGLEUS United States 11->18 20 pingone.com 11->20 22 google.com 11->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://pingone.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
google.com
172.253.124.138
truefalse
    high
    www.google.com
    142.251.15.105
    truefalse
      high
      pingone.com
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        http://c.pki.goog/r/r4.crlfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.251.15.105
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1666645
          Start date and time:2025-04-16 19:56:54 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 5s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://pingone.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:18
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@21/0@16/2
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.9.138, 142.250.9.101, 142.250.9.139, 142.250.9.102, 142.250.9.100, 142.250.9.113, 172.253.124.94, 64.233.177.138, 64.233.177.139, 64.233.177.100, 64.233.177.101, 64.233.177.102, 64.233.177.113, 64.233.176.84, 172.253.124.100, 172.253.124.101, 172.253.124.138, 172.253.124.102, 172.253.124.113, 172.253.124.139, 74.125.138.101, 74.125.138.113, 74.125.138.138, 74.125.138.139, 74.125.138.100, 74.125.138.102, 173.194.219.100, 173.194.219.113, 173.194.219.101, 173.194.219.139, 173.194.219.138, 173.194.219.102, 23.48.246.236, 20.109.210.53, 13.85.23.206, 23.76.34.6, 131.253.33.254
          • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, redirector.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, c.pki.goog, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtOpenFile calls found.
          • VT rate limit hit for: http://pingone.com
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info

          Download Network PCAP: filteredfull

          • Total Packets: 54
          • 443 (HTTPS)
          • 80 (HTTP)
          • 53 (DNS)
          TimestampSource PortDest PortSource IPDest IP
          Apr 16, 2025 19:57:50.817817926 CEST4968180192.168.2.42.17.190.73
          Apr 16, 2025 19:57:52.693130970 CEST49671443192.168.2.4204.79.197.203
          Apr 16, 2025 19:57:53.005173922 CEST49671443192.168.2.4204.79.197.203
          Apr 16, 2025 19:57:53.610054016 CEST49671443192.168.2.4204.79.197.203
          Apr 16, 2025 19:57:54.817667961 CEST49671443192.168.2.4204.79.197.203
          Apr 16, 2025 19:57:57.239617109 CEST49671443192.168.2.4204.79.197.203
          Apr 16, 2025 19:58:00.528738022 CEST4968180192.168.2.42.17.190.73
          Apr 16, 2025 19:58:01.461107016 CEST49678443192.168.2.420.189.173.27
          Apr 16, 2025 19:58:01.927005053 CEST49678443192.168.2.420.189.173.27
          Apr 16, 2025 19:58:02.130049944 CEST49671443192.168.2.4204.79.197.203
          Apr 16, 2025 19:58:02.536423922 CEST49678443192.168.2.420.189.173.27
          Apr 16, 2025 19:58:03.739337921 CEST49678443192.168.2.420.189.173.27
          Apr 16, 2025 19:58:03.801744938 CEST49722443192.168.2.4142.251.15.105
          Apr 16, 2025 19:58:03.801783085 CEST44349722142.251.15.105192.168.2.4
          Apr 16, 2025 19:58:03.801846027 CEST49722443192.168.2.4142.251.15.105
          Apr 16, 2025 19:58:03.802098036 CEST49722443192.168.2.4142.251.15.105
          Apr 16, 2025 19:58:03.802112103 CEST44349722142.251.15.105192.168.2.4
          Apr 16, 2025 19:58:04.026879072 CEST44349722142.251.15.105192.168.2.4
          Apr 16, 2025 19:58:04.026952028 CEST49722443192.168.2.4142.251.15.105
          Apr 16, 2025 19:58:04.028608084 CEST49722443192.168.2.4142.251.15.105
          Apr 16, 2025 19:58:04.028616905 CEST44349722142.251.15.105192.168.2.4
          Apr 16, 2025 19:58:04.029017925 CEST44349722142.251.15.105192.168.2.4
          Apr 16, 2025 19:58:04.083065033 CEST49722443192.168.2.4142.251.15.105
          Apr 16, 2025 19:58:06.145852089 CEST49678443192.168.2.420.189.173.27
          Apr 16, 2025 19:58:08.981667995 CEST49708443192.168.2.452.113.196.254
          Apr 16, 2025 19:58:08.982058048 CEST49708443192.168.2.452.113.196.254
          Apr 16, 2025 19:58:08.982388973 CEST49708443192.168.2.452.113.196.254
          Apr 16, 2025 19:58:09.087510109 CEST4434970852.113.196.254192.168.2.4
          Apr 16, 2025 19:58:09.087654114 CEST4434970852.113.196.254192.168.2.4
          Apr 16, 2025 19:58:09.088054895 CEST4434970852.113.196.254192.168.2.4
          Apr 16, 2025 19:58:09.088578939 CEST4434970852.113.196.254192.168.2.4
          Apr 16, 2025 19:58:09.088635921 CEST4434970852.113.196.254192.168.2.4
          Apr 16, 2025 19:58:09.088638067 CEST49708443192.168.2.452.113.196.254
          Apr 16, 2025 19:58:09.088707924 CEST49708443192.168.2.452.113.196.254
          Apr 16, 2025 19:58:09.091097116 CEST4434970852.113.196.254192.168.2.4
          Apr 16, 2025 19:58:09.091115952 CEST4434970852.113.196.254192.168.2.4
          Apr 16, 2025 19:58:09.091177940 CEST49708443192.168.2.452.113.196.254
          Apr 16, 2025 19:58:09.097753048 CEST49708443192.168.2.452.113.196.254
          Apr 16, 2025 19:58:09.104338884 CEST49708443192.168.2.452.113.196.254
          Apr 16, 2025 19:58:09.203480959 CEST4434970852.113.196.254192.168.2.4
          Apr 16, 2025 19:58:09.210000038 CEST4434970852.113.196.254192.168.2.4
          Apr 16, 2025 19:58:09.212419033 CEST4434970852.113.196.254192.168.2.4
          Apr 16, 2025 19:58:09.212431908 CEST4434970852.113.196.254192.168.2.4
          Apr 16, 2025 19:58:09.212481976 CEST49708443192.168.2.452.113.196.254
          Apr 16, 2025 19:58:09.212517977 CEST49708443192.168.2.452.113.196.254
          Apr 16, 2025 19:58:09.465277910 CEST4973080192.168.2.4108.177.122.94
          Apr 16, 2025 19:58:09.571577072 CEST8049730108.177.122.94192.168.2.4
          Apr 16, 2025 19:58:09.571717978 CEST4973080192.168.2.4108.177.122.94
          Apr 16, 2025 19:58:09.571877956 CEST4973080192.168.2.4108.177.122.94
          Apr 16, 2025 19:58:09.678035021 CEST8049730108.177.122.94192.168.2.4
          Apr 16, 2025 19:58:09.678502083 CEST8049730108.177.122.94192.168.2.4
          Apr 16, 2025 19:58:09.723078966 CEST4973080192.168.2.4108.177.122.94
          Apr 16, 2025 19:58:10.957813025 CEST49678443192.168.2.420.189.173.27
          Apr 16, 2025 19:58:11.731666088 CEST49671443192.168.2.4204.79.197.203
          Apr 16, 2025 19:58:14.016921043 CEST44349722142.251.15.105192.168.2.4
          Apr 16, 2025 19:58:14.017069101 CEST44349722142.251.15.105192.168.2.4
          Apr 16, 2025 19:58:14.017155886 CEST49722443192.168.2.4142.251.15.105
          Apr 16, 2025 19:58:14.434484959 CEST49722443192.168.2.4142.251.15.105
          Apr 16, 2025 19:58:14.434514999 CEST44349722142.251.15.105192.168.2.4
          Apr 16, 2025 19:58:20.572066069 CEST49678443192.168.2.420.189.173.27
          TimestampSource PortDest PortSource IPDest IP
          Apr 16, 2025 19:58:00.523245096 CEST53590421.1.1.1192.168.2.4
          Apr 16, 2025 19:58:00.572642088 CEST53653191.1.1.1192.168.2.4
          Apr 16, 2025 19:58:01.201710939 CEST53508121.1.1.1192.168.2.4
          Apr 16, 2025 19:58:01.375529051 CEST53597671.1.1.1192.168.2.4
          Apr 16, 2025 19:58:03.693619013 CEST5265553192.168.2.41.1.1.1
          Apr 16, 2025 19:58:03.693763971 CEST6519953192.168.2.41.1.1.1
          Apr 16, 2025 19:58:03.800168037 CEST53526551.1.1.1192.168.2.4
          Apr 16, 2025 19:58:03.800620079 CEST53651991.1.1.1192.168.2.4
          Apr 16, 2025 19:58:06.239733934 CEST6236353192.168.2.41.1.1.1
          Apr 16, 2025 19:58:06.240077972 CEST5222153192.168.2.41.1.1.1
          Apr 16, 2025 19:58:06.268843889 CEST6302753192.168.2.41.1.1.1
          Apr 16, 2025 19:58:06.269331932 CEST5759153192.168.2.41.1.1.1
          Apr 16, 2025 19:58:06.348494053 CEST53522211.1.1.1192.168.2.4
          Apr 16, 2025 19:58:06.348551035 CEST53623631.1.1.1192.168.2.4
          Apr 16, 2025 19:58:06.350275040 CEST5810553192.168.2.41.1.1.1
          Apr 16, 2025 19:58:06.378066063 CEST53630271.1.1.1192.168.2.4
          Apr 16, 2025 19:58:06.382100105 CEST53575911.1.1.1192.168.2.4
          Apr 16, 2025 19:58:06.460464954 CEST53581051.1.1.1192.168.2.4
          Apr 16, 2025 19:58:06.467757940 CEST5646053192.168.2.41.1.1.1
          Apr 16, 2025 19:58:06.467998028 CEST6203853192.168.2.41.1.1.1
          Apr 16, 2025 19:58:06.577106953 CEST53564601.1.1.1192.168.2.4
          Apr 16, 2025 19:58:06.577750921 CEST53620381.1.1.1192.168.2.4
          Apr 16, 2025 19:58:06.621550083 CEST6300653192.168.2.48.8.8.8
          Apr 16, 2025 19:58:06.622764111 CEST5106153192.168.2.41.1.1.1
          Apr 16, 2025 19:58:06.730298042 CEST53630068.8.8.8192.168.2.4
          Apr 16, 2025 19:58:06.733736038 CEST53510611.1.1.1192.168.2.4
          Apr 16, 2025 19:58:07.640312910 CEST6230053192.168.2.41.1.1.1
          Apr 16, 2025 19:58:07.640757084 CEST5470253192.168.2.41.1.1.1
          Apr 16, 2025 19:58:07.748178005 CEST53547021.1.1.1192.168.2.4
          Apr 16, 2025 19:58:07.748872995 CEST53623001.1.1.1192.168.2.4
          Apr 16, 2025 19:58:12.808999062 CEST6020153192.168.2.41.1.1.1
          Apr 16, 2025 19:58:12.809149027 CEST6023253192.168.2.41.1.1.1
          Apr 16, 2025 19:58:12.918030024 CEST53602011.1.1.1192.168.2.4
          Apr 16, 2025 19:58:12.918409109 CEST53602321.1.1.1192.168.2.4
          Apr 16, 2025 19:58:12.919203997 CEST6101853192.168.2.41.1.1.1
          Apr 16, 2025 19:58:13.027971029 CEST53610181.1.1.1192.168.2.4
          Apr 16, 2025 19:58:18.420787096 CEST53642841.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 16, 2025 19:58:03.693619013 CEST192.168.2.41.1.1.10x7ab8Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 16, 2025 19:58:03.693763971 CEST192.168.2.41.1.1.10x56b3Standard query (0)www.google.com65IN (0x0001)false
          Apr 16, 2025 19:58:06.239733934 CEST192.168.2.41.1.1.10x9ca6Standard query (0)pingone.comA (IP address)IN (0x0001)false
          Apr 16, 2025 19:58:06.240077972 CEST192.168.2.41.1.1.10x612fStandard query (0)pingone.com65IN (0x0001)false
          Apr 16, 2025 19:58:06.268843889 CEST192.168.2.41.1.1.10x1941Standard query (0)pingone.comA (IP address)IN (0x0001)false
          Apr 16, 2025 19:58:06.269331932 CEST192.168.2.41.1.1.10x4bdfStandard query (0)pingone.com65IN (0x0001)false
          Apr 16, 2025 19:58:06.350275040 CEST192.168.2.41.1.1.10x9d46Standard query (0)pingone.comA (IP address)IN (0x0001)false
          Apr 16, 2025 19:58:06.467757940 CEST192.168.2.41.1.1.10x9363Standard query (0)pingone.comA (IP address)IN (0x0001)false
          Apr 16, 2025 19:58:06.467998028 CEST192.168.2.41.1.1.10x48eeStandard query (0)pingone.com65IN (0x0001)false
          Apr 16, 2025 19:58:06.621550083 CEST192.168.2.48.8.8.80x877fStandard query (0)google.comA (IP address)IN (0x0001)false
          Apr 16, 2025 19:58:06.622764111 CEST192.168.2.41.1.1.10x5fadStandard query (0)google.comA (IP address)IN (0x0001)false
          Apr 16, 2025 19:58:07.640312910 CEST192.168.2.41.1.1.10x2dc6Standard query (0)pingone.comA (IP address)IN (0x0001)false
          Apr 16, 2025 19:58:07.640757084 CEST192.168.2.41.1.1.10x591bStandard query (0)pingone.com65IN (0x0001)false
          Apr 16, 2025 19:58:12.808999062 CEST192.168.2.41.1.1.10x6422Standard query (0)pingone.comA (IP address)IN (0x0001)false
          Apr 16, 2025 19:58:12.809149027 CEST192.168.2.41.1.1.10xd0a3Standard query (0)pingone.com65IN (0x0001)false
          Apr 16, 2025 19:58:12.919203997 CEST192.168.2.41.1.1.10x6326Standard query (0)pingone.comA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 16, 2025 19:58:03.800168037 CEST1.1.1.1192.168.2.40x7ab8No error (0)www.google.com142.251.15.105A (IP address)IN (0x0001)false
          Apr 16, 2025 19:58:03.800168037 CEST1.1.1.1192.168.2.40x7ab8No error (0)www.google.com142.251.15.106A (IP address)IN (0x0001)false
          Apr 16, 2025 19:58:03.800168037 CEST1.1.1.1192.168.2.40x7ab8No error (0)www.google.com142.251.15.99A (IP address)IN (0x0001)false
          Apr 16, 2025 19:58:03.800168037 CEST1.1.1.1192.168.2.40x7ab8No error (0)www.google.com142.251.15.104A (IP address)IN (0x0001)false
          Apr 16, 2025 19:58:03.800168037 CEST1.1.1.1192.168.2.40x7ab8No error (0)www.google.com142.251.15.103A (IP address)IN (0x0001)false
          Apr 16, 2025 19:58:03.800168037 CEST1.1.1.1192.168.2.40x7ab8No error (0)www.google.com142.251.15.147A (IP address)IN (0x0001)false
          Apr 16, 2025 19:58:03.800620079 CEST1.1.1.1192.168.2.40x56b3No error (0)www.google.com65IN (0x0001)false
          Apr 16, 2025 19:58:06.730298042 CEST8.8.8.8192.168.2.40x877fNo error (0)google.com172.253.124.138A (IP address)IN (0x0001)false
          Apr 16, 2025 19:58:06.730298042 CEST8.8.8.8192.168.2.40x877fNo error (0)google.com172.253.124.102A (IP address)IN (0x0001)false
          Apr 16, 2025 19:58:06.730298042 CEST8.8.8.8192.168.2.40x877fNo error (0)google.com172.253.124.113A (IP address)IN (0x0001)false
          Apr 16, 2025 19:58:06.730298042 CEST8.8.8.8192.168.2.40x877fNo error (0)google.com172.253.124.101A (IP address)IN (0x0001)false
          Apr 16, 2025 19:58:06.730298042 CEST8.8.8.8192.168.2.40x877fNo error (0)google.com172.253.124.100A (IP address)IN (0x0001)false
          Apr 16, 2025 19:58:06.730298042 CEST8.8.8.8192.168.2.40x877fNo error (0)google.com172.253.124.139A (IP address)IN (0x0001)false
          Apr 16, 2025 19:58:06.733736038 CEST1.1.1.1192.168.2.40x5fadNo error (0)google.com64.233.185.139A (IP address)IN (0x0001)false
          Apr 16, 2025 19:58:06.733736038 CEST1.1.1.1192.168.2.40x5fadNo error (0)google.com64.233.185.101A (IP address)IN (0x0001)false
          Apr 16, 2025 19:58:06.733736038 CEST1.1.1.1192.168.2.40x5fadNo error (0)google.com64.233.185.102A (IP address)IN (0x0001)false
          Apr 16, 2025 19:58:06.733736038 CEST1.1.1.1192.168.2.40x5fadNo error (0)google.com64.233.185.138A (IP address)IN (0x0001)false
          Apr 16, 2025 19:58:06.733736038 CEST1.1.1.1192.168.2.40x5fadNo error (0)google.com64.233.185.100A (IP address)IN (0x0001)false
          Apr 16, 2025 19:58:06.733736038 CEST1.1.1.1192.168.2.40x5fadNo error (0)google.com64.233.185.113A (IP address)IN (0x0001)false
          • c.pki.goog
          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.2.449730108.177.122.9480
          TimestampBytes transferredDirectionData
          Apr 16, 2025 19:58:09.571877956 CEST200OUTGET /r/r4.crl HTTP/1.1
          Cache-Control: max-age = 3000
          Connection: Keep-Alive
          Accept: */*
          If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
          User-Agent: Microsoft-CryptoAPI/10.0
          Host: c.pki.goog
          Apr 16, 2025 19:58:09.678502083 CEST1242INHTTP/1.1 200 OK
          Accept-Ranges: bytes
          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
          Cross-Origin-Resource-Policy: cross-origin
          Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
          Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
          Content-Length: 530
          X-Content-Type-Options: nosniff
          Server: sffe
          X-XSS-Protection: 0
          Date: Wed, 16 Apr 2025 17:46:09 GMT
          Expires: Wed, 16 Apr 2025 18:36:09 GMT
          Cache-Control: public, max-age=3000
          Age: 720
          Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
          Content-Type: application/pkix-crl
          Vary: Accept-Encoding
          Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 [TRUNCATED]
          Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


          0510152025s020406080100

          Click to jump to process

          0510152025s0.0050100MB

          Click to jump to process

          Target ID:1
          Start time:13:57:53
          Start date:16/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff786830000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:13:57:58
          Start date:16/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2396,i,17137685722087696102,8521765175035780604,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2424 /prefetch:3
          Imagebase:0x7ff786830000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:9
          Start time:13:58:05
          Start date:16/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pingone.com"
          Imagebase:0x7ff786830000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

          No disassembly