Edit tour

Windows Analysis Report
https://wainleom.com/cloudflare.msi

Overview

General Information

Sample URL:https://wainleom.com/cloudflare.msi
Analysis ID:1671097
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 1060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1956,i,5011796160746768708,10855356213660889713,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1992 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1956,i,5011796160746768708,10855356213660889713,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3840 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://wainleom.com/cloudflare.msi" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://wainleom.com/cloudflare.msiAvira URL Cloud: detection malicious, Label: malware
Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.5:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.40.64:443 -> 192.168.2.5:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.40.64:443 -> 192.168.2.5:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.254:443 -> 192.168.2.5:49707 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /cloudflare.msi HTTP/1.1Host: wainleom.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: wainleom.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49675
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.5:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.40.64:443 -> 192.168.2.5:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.40.64:443 -> 192.168.2.5:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.254:443 -> 192.168.2.5:49707 version: TLS 1.2
Source: classification engineClassification label: mal48.win@23/2@4/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1956,i,5011796160746768708,10855356213660889713,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1992 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1956,i,5011796160746768708,10855356213660889713,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3840 /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://wainleom.com/cloudflare.msi"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1956,i,5011796160746768708,10855356213660889713,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1992 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1956,i,5011796160746768708,10855356213660889713,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3840 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1671097 URL: https://wainleom.com/cloudf... Startdate: 22/04/2025 Architecture: WINDOWS Score: 48 22 Antivirus / Scanner detection for submitted sample 2->22 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 16 192.168.2.5, 138, 443, 49675 unknown unknown 6->16 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        process5 dnsIp6 18 www.google.com 192.178.49.164, 443, 49702, 49713 GOOGLEUS United States 11->18 20 wainleom.com 104.21.40.64, 443, 49703, 49704 CLOUDFLARENETUS United States 11->20

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://wainleom.com/cloudflare.msi100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
192.178.49.164
truefalse
    high
    wainleom.com
    104.21.40.64
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      http://c.pki.goog/r/r4.crlfalse
        high
        https://wainleom.com/cloudflare.msitrue
          unknown
          about:blankfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            192.178.49.164
            www.google.comUnited States
            15169GOOGLEUSfalse
            104.21.40.64
            wainleom.comUnited States
            13335CLOUDFLARENETUSfalse
            IP
            192.168.2.5
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1671097
            Start date and time:2025-04-22 16:27:20 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 48s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://wainleom.com/cloudflare.msi
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:16
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.win@23/2@4/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.68.227, 142.250.69.14, 142.251.2.84, 23.220.73.19, 192.178.49.163, 142.250.69.3, 184.29.183.29, 172.202.163.200
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, c2a9c95e369881c67228a6591cac2686.clo.footprintdns.com, ax-ring.msedge.net, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtOpenFile calls found.
            • VT rate limit hit for: https://wainleom.com/cloudflare.msi
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text
            Category:downloaded
            Size (bytes):255
            Entropy (8bit):3.165118300518646
            Encrypted:false
            SSDEEP:3:CdeouVHFnIJL/F2GKHjJMzVJu+1zWqZjbd/FEAEtvxL//OacD/ER0DFV:CdWNCJL/kGeMRJVCqZcAEdxKXAGDv
            MD5:5CD039A81ABEA75EAC6F6B21E6ED4DAC
            SHA1:1E465B7CD78936DE5184027A425D185D2E58B608
            SHA-256:0C3B9C73BCF6ADDBF917600549F1BFC61E3CCC532F58F55CB20C218E5293FF57
            SHA-512:60C1C5FCF4D96622E52D5ACDC4A986386DE5EE796068A173425C029F6DFE6D7AC8D7750A33B3A39E5BABD3180712FEE0DC961F6ADACD268361A9D673ADB8A431
            Malicious:false
            Reputation:low
            URL:https://wainleom.com/cloudflare.msi
            Preview:. <!DOCTYPE html>. <html>. <head>. <meta http-equiv="refresh" content="0; url=about:blank">. </head>. <body>. </body>. </html>.
            No static file info

            Download Network PCAP: filteredfull

            • Total Packets: 40
            • 443 (HTTPS)
            • 53 (DNS)
            TimestampSource PortDest PortSource IPDest IP
            Apr 22, 2025 16:28:03.298297882 CEST49672443192.168.2.5204.79.197.203
            Apr 22, 2025 16:28:03.610596895 CEST49672443192.168.2.5204.79.197.203
            Apr 22, 2025 16:28:04.219893932 CEST49672443192.168.2.5204.79.197.203
            Apr 22, 2025 16:28:05.423019886 CEST49672443192.168.2.5204.79.197.203
            Apr 22, 2025 16:28:07.829268932 CEST49672443192.168.2.5204.79.197.203
            Apr 22, 2025 16:28:11.699919939 CEST49676443192.168.2.520.189.173.14
            Apr 22, 2025 16:28:12.001744032 CEST49676443192.168.2.520.189.173.14
            Apr 22, 2025 16:28:12.610537052 CEST49676443192.168.2.520.189.173.14
            Apr 22, 2025 16:28:12.688642979 CEST49672443192.168.2.5204.79.197.203
            Apr 22, 2025 16:28:13.813832045 CEST49676443192.168.2.520.189.173.14
            Apr 22, 2025 16:28:15.535221100 CEST4970180192.168.2.5192.178.49.195
            Apr 22, 2025 16:28:15.683232069 CEST8049701192.178.49.195192.168.2.5
            Apr 22, 2025 16:28:15.683320045 CEST4970180192.168.2.5192.178.49.195
            Apr 22, 2025 16:28:15.683489084 CEST4970180192.168.2.5192.178.49.195
            Apr 22, 2025 16:28:15.831433058 CEST8049701192.178.49.195192.168.2.5
            Apr 22, 2025 16:28:15.831897974 CEST8049701192.178.49.195192.168.2.5
            Apr 22, 2025 16:28:15.875988007 CEST4970180192.168.2.5192.178.49.195
            Apr 22, 2025 16:28:16.219741106 CEST49676443192.168.2.520.189.173.14
            Apr 22, 2025 16:28:17.237662077 CEST49702443192.168.2.5192.178.49.164
            Apr 22, 2025 16:28:17.237699032 CEST44349702192.178.49.164192.168.2.5
            Apr 22, 2025 16:28:17.237801075 CEST49702443192.168.2.5192.178.49.164
            Apr 22, 2025 16:28:17.237978935 CEST49702443192.168.2.5192.178.49.164
            Apr 22, 2025 16:28:17.237993002 CEST44349702192.178.49.164192.168.2.5
            Apr 22, 2025 16:28:17.558075905 CEST44349702192.178.49.164192.168.2.5
            Apr 22, 2025 16:28:17.558151007 CEST49702443192.168.2.5192.178.49.164
            Apr 22, 2025 16:28:17.559302092 CEST49702443192.168.2.5192.178.49.164
            Apr 22, 2025 16:28:17.559310913 CEST44349702192.178.49.164192.168.2.5
            Apr 22, 2025 16:28:17.559557915 CEST44349702192.178.49.164192.168.2.5
            Apr 22, 2025 16:28:17.610924959 CEST49702443192.168.2.5192.178.49.164
            Apr 22, 2025 16:28:18.097045898 CEST49703443192.168.2.5104.21.40.64
            Apr 22, 2025 16:28:18.097100973 CEST44349703104.21.40.64192.168.2.5
            Apr 22, 2025 16:28:18.097189903 CEST49703443192.168.2.5104.21.40.64
            Apr 22, 2025 16:28:18.097804070 CEST49703443192.168.2.5104.21.40.64
            Apr 22, 2025 16:28:18.097820997 CEST44349703104.21.40.64192.168.2.5
            Apr 22, 2025 16:28:18.098988056 CEST49704443192.168.2.5104.21.40.64
            Apr 22, 2025 16:28:18.099028111 CEST44349704104.21.40.64192.168.2.5
            Apr 22, 2025 16:28:18.099127054 CEST49704443192.168.2.5104.21.40.64
            Apr 22, 2025 16:28:18.099219084 CEST49704443192.168.2.5104.21.40.64
            Apr 22, 2025 16:28:18.099234104 CEST44349704104.21.40.64192.168.2.5
            Apr 22, 2025 16:28:18.414165974 CEST44349704104.21.40.64192.168.2.5
            Apr 22, 2025 16:28:18.414247990 CEST49704443192.168.2.5104.21.40.64
            Apr 22, 2025 16:28:18.416659117 CEST44349703104.21.40.64192.168.2.5
            Apr 22, 2025 16:28:18.416745901 CEST49703443192.168.2.5104.21.40.64
            Apr 22, 2025 16:28:18.419382095 CEST49703443192.168.2.5104.21.40.64
            Apr 22, 2025 16:28:18.419395924 CEST44349703104.21.40.64192.168.2.5
            Apr 22, 2025 16:28:18.419660091 CEST44349703104.21.40.64192.168.2.5
            Apr 22, 2025 16:28:18.420907021 CEST49704443192.168.2.5104.21.40.64
            Apr 22, 2025 16:28:18.420917988 CEST44349704104.21.40.64192.168.2.5
            Apr 22, 2025 16:28:18.421057940 CEST49703443192.168.2.5104.21.40.64
            Apr 22, 2025 16:28:18.421179056 CEST44349704104.21.40.64192.168.2.5
            Apr 22, 2025 16:28:18.463725090 CEST49704443192.168.2.5104.21.40.64
            Apr 22, 2025 16:28:18.464283943 CEST44349703104.21.40.64192.168.2.5
            Apr 22, 2025 16:28:19.265932083 CEST44349703104.21.40.64192.168.2.5
            Apr 22, 2025 16:28:19.266063929 CEST44349703104.21.40.64192.168.2.5
            Apr 22, 2025 16:28:19.266122103 CEST49703443192.168.2.5104.21.40.64
            Apr 22, 2025 16:28:19.267306089 CEST49703443192.168.2.5104.21.40.64
            Apr 22, 2025 16:28:19.267329931 CEST44349703104.21.40.64192.168.2.5
            Apr 22, 2025 16:28:21.032819986 CEST49676443192.168.2.520.189.173.14
            Apr 22, 2025 16:28:22.298424959 CEST49672443192.168.2.5204.79.197.203
            Apr 22, 2025 16:28:27.566051006 CEST44349702192.178.49.164192.168.2.5
            Apr 22, 2025 16:28:27.566108942 CEST44349702192.178.49.164192.168.2.5
            Apr 22, 2025 16:28:27.566173077 CEST49702443192.168.2.5192.178.49.164
            Apr 22, 2025 16:28:28.050750971 CEST49702443192.168.2.5192.178.49.164
            Apr 22, 2025 16:28:28.050772905 CEST44349702192.178.49.164192.168.2.5
            Apr 22, 2025 16:28:28.430296898 CEST49675443192.168.2.52.23.227.208
            Apr 22, 2025 16:28:28.430296898 CEST49675443192.168.2.52.23.227.208
            Apr 22, 2025 16:28:28.430346012 CEST443496752.23.227.208192.168.2.5
            Apr 22, 2025 16:28:28.430356979 CEST443496752.23.227.208192.168.2.5
            Apr 22, 2025 16:28:28.801307917 CEST49707443192.168.2.5150.171.27.254
            Apr 22, 2025 16:28:28.801340103 CEST44349707150.171.27.254192.168.2.5
            Apr 22, 2025 16:28:28.801400900 CEST49707443192.168.2.5150.171.27.254
            Apr 22, 2025 16:28:28.801784992 CEST49707443192.168.2.5150.171.27.254
            Apr 22, 2025 16:28:28.801799059 CEST44349707150.171.27.254192.168.2.5
            Apr 22, 2025 16:28:29.246478081 CEST44349707150.171.27.254192.168.2.5
            Apr 22, 2025 16:28:29.246562958 CEST49707443192.168.2.5150.171.27.254
            Apr 22, 2025 16:28:30.642055035 CEST49676443192.168.2.520.189.173.14
            Apr 22, 2025 16:28:33.403058052 CEST44349704104.21.40.64192.168.2.5
            Apr 22, 2025 16:28:33.403161049 CEST44349704104.21.40.64192.168.2.5
            Apr 22, 2025 16:28:33.403318882 CEST49704443192.168.2.5104.21.40.64
            Apr 22, 2025 16:28:34.050206900 CEST49704443192.168.2.5104.21.40.64
            Apr 22, 2025 16:28:34.050228119 CEST44349704104.21.40.64192.168.2.5
            Apr 22, 2025 16:29:15.970938921 CEST4970180192.168.2.5192.178.49.195
            Apr 22, 2025 16:29:16.119153976 CEST8049701192.178.49.195192.168.2.5
            Apr 22, 2025 16:29:16.119223118 CEST4970180192.168.2.5192.178.49.195
            Apr 22, 2025 16:29:17.158535004 CEST49713443192.168.2.5192.178.49.164
            Apr 22, 2025 16:29:17.158590078 CEST44349713192.178.49.164192.168.2.5
            Apr 22, 2025 16:29:17.158683062 CEST49713443192.168.2.5192.178.49.164
            Apr 22, 2025 16:29:17.158850908 CEST49713443192.168.2.5192.178.49.164
            Apr 22, 2025 16:29:17.158865929 CEST44349713192.178.49.164192.168.2.5
            Apr 22, 2025 16:29:17.473768950 CEST44349713192.178.49.164192.168.2.5
            Apr 22, 2025 16:29:17.474127054 CEST49713443192.168.2.5192.178.49.164
            Apr 22, 2025 16:29:17.474145889 CEST44349713192.178.49.164192.168.2.5
            Apr 22, 2025 16:29:27.466274977 CEST44349713192.178.49.164192.168.2.5
            Apr 22, 2025 16:29:27.466336012 CEST44349713192.178.49.164192.168.2.5
            Apr 22, 2025 16:29:27.466464996 CEST49713443192.168.2.5192.178.49.164
            Apr 22, 2025 16:29:28.050869942 CEST49713443192.168.2.5192.178.49.164
            Apr 22, 2025 16:29:28.050900936 CEST44349713192.178.49.164192.168.2.5
            TimestampSource PortDest PortSource IPDest IP
            Apr 22, 2025 16:28:12.840200901 CEST53567971.1.1.1192.168.2.5
            Apr 22, 2025 16:28:12.966052055 CEST53552071.1.1.1192.168.2.5
            Apr 22, 2025 16:28:14.147439957 CEST53597201.1.1.1192.168.2.5
            Apr 22, 2025 16:28:14.823982954 CEST53575841.1.1.1192.168.2.5
            Apr 22, 2025 16:28:17.096179962 CEST5621453192.168.2.51.1.1.1
            Apr 22, 2025 16:28:17.096385002 CEST5814453192.168.2.51.1.1.1
            Apr 22, 2025 16:28:17.236645937 CEST53562141.1.1.1192.168.2.5
            Apr 22, 2025 16:28:17.236664057 CEST53581441.1.1.1192.168.2.5
            Apr 22, 2025 16:28:17.883411884 CEST5116253192.168.2.51.1.1.1
            Apr 22, 2025 16:28:17.884701014 CEST6068053192.168.2.51.1.1.1
            Apr 22, 2025 16:28:18.096106052 CEST53606801.1.1.1192.168.2.5
            Apr 22, 2025 16:28:18.096493006 CEST53511621.1.1.1192.168.2.5
            Apr 22, 2025 16:28:31.893523932 CEST53507821.1.1.1192.168.2.5
            Apr 22, 2025 16:28:50.847405910 CEST53632351.1.1.1192.168.2.5
            Apr 22, 2025 16:29:12.554131985 CEST53544451.1.1.1192.168.2.5
            Apr 22, 2025 16:29:13.544132948 CEST53592841.1.1.1192.168.2.5
            Apr 22, 2025 16:29:14.193695068 CEST53620791.1.1.1192.168.2.5
            Apr 22, 2025 16:29:14.946341038 CEST138138192.168.2.5192.168.2.255
            Apr 22, 2025 16:29:15.847588062 CEST53540171.1.1.1192.168.2.5
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 22, 2025 16:28:17.096179962 CEST192.168.2.51.1.1.10x7130Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 22, 2025 16:28:17.096385002 CEST192.168.2.51.1.1.10x8cebStandard query (0)www.google.com65IN (0x0001)false
            Apr 22, 2025 16:28:17.883411884 CEST192.168.2.51.1.1.10x53cbStandard query (0)wainleom.comA (IP address)IN (0x0001)false
            Apr 22, 2025 16:28:17.884701014 CEST192.168.2.51.1.1.10x2c83Standard query (0)wainleom.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 22, 2025 16:28:17.236645937 CEST1.1.1.1192.168.2.50x7130No error (0)www.google.com192.178.49.164A (IP address)IN (0x0001)false
            Apr 22, 2025 16:28:17.236664057 CEST1.1.1.1192.168.2.50x8cebNo error (0)www.google.com65IN (0x0001)false
            Apr 22, 2025 16:28:18.096106052 CEST1.1.1.1192.168.2.50x2c83No error (0)wainleom.com65IN (0x0001)false
            Apr 22, 2025 16:28:18.096493006 CEST1.1.1.1192.168.2.50x53cbNo error (0)wainleom.com104.21.40.64A (IP address)IN (0x0001)false
            Apr 22, 2025 16:28:18.096493006 CEST1.1.1.1192.168.2.50x53cbNo error (0)wainleom.com172.67.178.42A (IP address)IN (0x0001)false
            • wainleom.com
            • c.pki.goog
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.549701192.178.49.19580
            TimestampBytes transferredDirectionData
            Apr 22, 2025 16:28:15.683489084 CEST200OUTGET /r/r4.crl HTTP/1.1
            Cache-Control: max-age = 3000
            Connection: Keep-Alive
            Accept: */*
            If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
            User-Agent: Microsoft-CryptoAPI/10.0
            Host: c.pki.goog
            Apr 22, 2025 16:28:15.831897974 CEST1243INHTTP/1.1 200 OK
            Accept-Ranges: bytes
            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
            Cross-Origin-Resource-Policy: cross-origin
            Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
            Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
            Content-Length: 530
            X-Content-Type-Options: nosniff
            Server: sffe
            X-XSS-Protection: 0
            Date: Tue, 22 Apr 2025 14:00:42 GMT
            Expires: Tue, 22 Apr 2025 14:50:42 GMT
            Cache-Control: public, max-age=3000
            Age: 1653
            Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
            Content-Type: application/pkix-crl
            Vary: Accept-Encoding
            Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 [TRUNCATED]
            Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.549703104.21.40.644431488C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-04-22 14:28:18 UTC676OUTGET /cloudflare.msi HTTP/1.1
            Host: wainleom.com
            Connection: keep-alive
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-04-22 14:28:19 UTC295INHTTP/1.1 200 OK
            Date: Tue, 22 Apr 2025 14:28:19 GMT
            Content-Type: text/html; charset=utf-8
            Transfer-Encoding: chunked
            Connection: close
            Server: cloudflare
            X-Powered-By: Express
            Vary: accept-encoding
            Cf-Cache-Status: DYNAMIC
            CF-RAY: 9345ce90b906dbaa-LAX
            alt-svc: h3=":443"; ma=86400
            2025-04-22 14:28:19 UTC261INData Raw: 66 66 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 20 75 72 6c 3d 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20
            Data Ascii: ff <!DOCTYPE html> <html> <head> <meta http-equiv="refresh" content="0; url=about:blank"> </head> <body> </body> </html>
            2025-04-22 14:28:19 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            020406080s020406080100

            Click to jump to process

            020406080s0.0050100MB

            Click to jump to process

            Target ID:1
            Start time:10:28:06
            Start date:22/04/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff78b440000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:4
            Start time:10:28:10
            Start date:22/04/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1956,i,5011796160746768708,10855356213660889713,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1992 /prefetch:3
            Imagebase:0x7ff78b440000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:9
            Start time:10:28:13
            Start date:22/04/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1956,i,5011796160746768708,10855356213660889713,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3840 /prefetch:8
            Imagebase:0x7ff78b440000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:12
            Start time:10:28:16
            Start date:22/04/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://wainleom.com/cloudflare.msi"
            Imagebase:0x7ff78b440000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

            No disassembly