Create Interactive Tour

Windows Analysis Report
http://enot.fyi

Overview

General Information

Sample URL:http://enot.fyi
Analysis ID:788424
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 4724 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 1352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1960 --field-trial-handle=1696,i,6124337681385692143,1067488943996217564,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 6172 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://enot.fyi MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: enot.fyiConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: enot.fyiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://enot.fyi/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: accounts.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 20 Jan 2023 17:08:16 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: classification engineClassification label: clean0.win@24/0@4/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1960 --field-trial-handle=1696,i,6124337681385692143,1067488943996217564,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://enot.fyi
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1960 --field-trial-handle=1696,i,6124337681385692143,1067488943996217564,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://enot.fyiJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 788424 URL: http://enot.fyi Startdate: 20/01/2023 Architecture: WINDOWS Score: 0 5 chrome.exe 15 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.1 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 enot.fyi 139.45.240.92, 49702, 49706, 80 RETN-ASEU Netherlands 10->17 19 www.google.com 142.250.203.100, 443, 49710, 49733 GOOGLEUS United States 10->19 21 4 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://enot.fyi0%VirustotalBrowse
http://enot.fyi0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://enot.fyi/favicon.ico0%Avira URL Cloudsafe
http://enot.fyi/0%VirustotalBrowse

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
enot.fyi
139.45.240.92
truefalse
    unknown
    accounts.google.com
    142.250.203.109
    truefalse
      high
      www.google.com
      142.250.203.100
      truefalse
        high
        clients.l.google.com
        216.58.215.238
        truefalse
          high
          clients2.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            http://enot.fyi/falseunknown
            http://enot.fyi/favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
              high
              http://enot.fyi/falseunknown
              https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                139.45.240.92
                enot.fyiNetherlands
                9002RETN-ASEUfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                216.58.215.238
                clients.l.google.comUnited States
                15169GOOGLEUSfalse
                142.250.203.100
                www.google.comUnited States
                15169GOOGLEUSfalse
                142.250.203.109
                accounts.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.1
                127.0.0.1
                Joe Sandbox Version:36.0.0 Rainbow Opal
                Analysis ID:788424
                Start date and time:2023-01-20 18:07:15 +01:00
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 4m 49s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://enot.fyi
                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                Number of analysed new started processes analysed:5
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean0.win@24/0@4/7
                EGA Information:Failed
                HDC Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, conhost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.203.99, 34.104.35.123
                • Excluded domains from analysis (whitelisted): client.wns.windows.com, edgedl.me.gvt1.com, tile-service.weather.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtWriteVirtualMemory calls found.
                No simulations
                No context
                No context
                No context
                No context
                No context
                No created / dropped files found
                No static file info

                Download Network PCAP: filteredfull

                • Total Packets: 80
                • 443 (HTTPS)
                • 80 (HTTP)
                • 53 (DNS)
                TimestampSource PortDest PortSource IPDest IP
                Jan 20, 2023 18:08:17.381143093 CET4970280192.168.2.5139.45.240.92
                Jan 20, 2023 18:08:17.381975889 CET49703443192.168.2.5216.58.215.238
                Jan 20, 2023 18:08:17.382026911 CET44349703216.58.215.238192.168.2.5
                Jan 20, 2023 18:08:17.382108927 CET49703443192.168.2.5216.58.215.238
                Jan 20, 2023 18:08:17.382824898 CET49704443192.168.2.5142.250.203.109
                Jan 20, 2023 18:08:17.382865906 CET44349704142.250.203.109192.168.2.5
                Jan 20, 2023 18:08:17.382952929 CET49704443192.168.2.5142.250.203.109
                Jan 20, 2023 18:08:17.384975910 CET4970680192.168.2.5139.45.240.92
                Jan 20, 2023 18:08:17.408490896 CET8049702139.45.240.92192.168.2.5
                Jan 20, 2023 18:08:17.408704042 CET4970280192.168.2.5139.45.240.92
                Jan 20, 2023 18:08:17.412192106 CET8049706139.45.240.92192.168.2.5
                Jan 20, 2023 18:08:17.412303925 CET4970680192.168.2.5139.45.240.92
                Jan 20, 2023 18:08:17.574059010 CET49707443192.168.2.5142.250.203.109
                Jan 20, 2023 18:08:17.574116945 CET44349707142.250.203.109192.168.2.5
                Jan 20, 2023 18:08:17.574208975 CET49707443192.168.2.5142.250.203.109
                Jan 20, 2023 18:08:17.575690985 CET49708443192.168.2.5216.58.215.238
                Jan 20, 2023 18:08:17.575733900 CET44349708216.58.215.238192.168.2.5
                Jan 20, 2023 18:08:17.575814962 CET49708443192.168.2.5216.58.215.238
                Jan 20, 2023 18:08:17.582663059 CET49703443192.168.2.5216.58.215.238
                Jan 20, 2023 18:08:17.582706928 CET44349703216.58.215.238192.168.2.5
                Jan 20, 2023 18:08:17.583103895 CET49704443192.168.2.5142.250.203.109
                Jan 20, 2023 18:08:17.583122015 CET44349704142.250.203.109192.168.2.5
                Jan 20, 2023 18:08:17.585561991 CET49707443192.168.2.5142.250.203.109
                Jan 20, 2023 18:08:17.585586071 CET44349707142.250.203.109192.168.2.5
                Jan 20, 2023 18:08:17.585946083 CET49708443192.168.2.5216.58.215.238
                Jan 20, 2023 18:08:17.585972071 CET44349708216.58.215.238192.168.2.5
                Jan 20, 2023 18:08:17.587893009 CET4970280192.168.2.5139.45.240.92
                Jan 20, 2023 18:08:17.615206957 CET8049702139.45.240.92192.168.2.5
                Jan 20, 2023 18:08:17.615259886 CET8049702139.45.240.92192.168.2.5
                Jan 20, 2023 18:08:17.686824083 CET4970280192.168.2.5139.45.240.92
                Jan 20, 2023 18:08:17.694091082 CET44349704142.250.203.109192.168.2.5
                Jan 20, 2023 18:08:17.786803007 CET49704443192.168.2.5142.250.203.109
                Jan 20, 2023 18:08:17.804399014 CET44349703216.58.215.238192.168.2.5
                Jan 20, 2023 18:08:17.825762987 CET44349708216.58.215.238192.168.2.5
                Jan 20, 2023 18:08:17.843014002 CET44349707142.250.203.109192.168.2.5
                Jan 20, 2023 18:08:17.870621920 CET49708443192.168.2.5216.58.215.238
                Jan 20, 2023 18:08:17.888044119 CET49703443192.168.2.5216.58.215.238
                Jan 20, 2023 18:08:17.901772976 CET49704443192.168.2.5142.250.203.109
                Jan 20, 2023 18:08:17.901864052 CET44349704142.250.203.109192.168.2.5
                Jan 20, 2023 18:08:17.902254105 CET49703443192.168.2.5216.58.215.238
                Jan 20, 2023 18:08:17.902276039 CET44349703216.58.215.238192.168.2.5
                Jan 20, 2023 18:08:17.902883053 CET49707443192.168.2.5142.250.203.109
                Jan 20, 2023 18:08:17.902947903 CET44349707142.250.203.109192.168.2.5
                Jan 20, 2023 18:08:17.903037071 CET44349703216.58.215.238192.168.2.5
                Jan 20, 2023 18:08:17.903058052 CET44349703216.58.215.238192.168.2.5
                Jan 20, 2023 18:08:17.903143883 CET49703443192.168.2.5216.58.215.238
                Jan 20, 2023 18:08:17.903626919 CET49708443192.168.2.5216.58.215.238
                Jan 20, 2023 18:08:17.903640032 CET44349708216.58.215.238192.168.2.5
                Jan 20, 2023 18:08:17.904458046 CET44349703216.58.215.238192.168.2.5
                Jan 20, 2023 18:08:17.904597044 CET49703443192.168.2.5216.58.215.238
                Jan 20, 2023 18:08:17.904736042 CET44349704142.250.203.109192.168.2.5
                Jan 20, 2023 18:08:17.904802084 CET44349707142.250.203.109192.168.2.5
                Jan 20, 2023 18:08:17.904813051 CET44349704142.250.203.109192.168.2.5
                Jan 20, 2023 18:08:17.904861927 CET49704443192.168.2.5142.250.203.109
                Jan 20, 2023 18:08:17.904927015 CET44349707142.250.203.109192.168.2.5
                Jan 20, 2023 18:08:17.904942036 CET49707443192.168.2.5142.250.203.109
                Jan 20, 2023 18:08:17.905179024 CET44349708216.58.215.238192.168.2.5
                Jan 20, 2023 18:08:17.905297041 CET49708443192.168.2.5216.58.215.238
                Jan 20, 2023 18:08:17.907233953 CET44349708216.58.215.238192.168.2.5
                Jan 20, 2023 18:08:17.907314062 CET49708443192.168.2.5216.58.215.238
                Jan 20, 2023 18:08:17.986862898 CET49704443192.168.2.5142.250.203.109
                Jan 20, 2023 18:08:18.077714920 CET49707443192.168.2.5142.250.203.109
                Jan 20, 2023 18:08:18.495771885 CET49703443192.168.2.5216.58.215.238
                Jan 20, 2023 18:08:18.495846033 CET44349703216.58.215.238192.168.2.5
                Jan 20, 2023 18:08:18.496473074 CET49708443192.168.2.5216.58.215.238
                Jan 20, 2023 18:08:18.496548891 CET44349708216.58.215.238192.168.2.5
                Jan 20, 2023 18:08:18.496582985 CET44349703216.58.215.238192.168.2.5
                Jan 20, 2023 18:08:18.496856928 CET44349708216.58.215.238192.168.2.5
                Jan 20, 2023 18:08:18.498337030 CET49703443192.168.2.5216.58.215.238
                Jan 20, 2023 18:08:18.498380899 CET44349703216.58.215.238192.168.2.5
                Jan 20, 2023 18:08:18.501192093 CET49704443192.168.2.5142.250.203.109
                Jan 20, 2023 18:08:18.501234055 CET44349704142.250.203.109192.168.2.5
                Jan 20, 2023 18:08:18.501301050 CET49707443192.168.2.5142.250.203.109
                Jan 20, 2023 18:08:18.501348019 CET44349707142.250.203.109192.168.2.5
                Jan 20, 2023 18:08:18.501391888 CET44349704142.250.203.109192.168.2.5
                Jan 20, 2023 18:08:18.501482964 CET44349707142.250.203.109192.168.2.5
                Jan 20, 2023 18:08:18.502448082 CET49704443192.168.2.5142.250.203.109
                Jan 20, 2023 18:08:18.502481937 CET44349704142.250.203.109192.168.2.5
                Jan 20, 2023 18:08:18.531951904 CET44349703216.58.215.238192.168.2.5
                Jan 20, 2023 18:08:18.532113075 CET44349703216.58.215.238192.168.2.5
                Jan 20, 2023 18:08:18.532145023 CET49703443192.168.2.5216.58.215.238
                Jan 20, 2023 18:08:18.532205105 CET49703443192.168.2.5216.58.215.238
                Jan 20, 2023 18:08:18.549266100 CET49703443192.168.2.5216.58.215.238
                Jan 20, 2023 18:08:18.549319029 CET44349703216.58.215.238192.168.2.5
                Jan 20, 2023 18:08:18.554476023 CET44349704142.250.203.109192.168.2.5
                Jan 20, 2023 18:08:18.554542065 CET49704443192.168.2.5142.250.203.109
                Jan 20, 2023 18:08:18.554562092 CET44349704142.250.203.109192.168.2.5
                Jan 20, 2023 18:08:18.554682970 CET44349704142.250.203.109192.168.2.5
                Jan 20, 2023 18:08:18.554759979 CET49704443192.168.2.5142.250.203.109
                Jan 20, 2023 18:08:18.556751013 CET49704443192.168.2.5142.250.203.109
                Jan 20, 2023 18:08:18.556790113 CET44349704142.250.203.109192.168.2.5
                Jan 20, 2023 18:08:18.567836046 CET49708443192.168.2.5216.58.215.238
                Jan 20, 2023 18:08:18.567862034 CET44349708216.58.215.238192.168.2.5
                Jan 20, 2023 18:08:18.567905903 CET49707443192.168.2.5142.250.203.109
                Jan 20, 2023 18:08:18.567933083 CET44349707142.250.203.109192.168.2.5
                Jan 20, 2023 18:08:18.635946035 CET49710443192.168.2.5142.250.203.100
                Jan 20, 2023 18:08:18.636008978 CET44349710142.250.203.100192.168.2.5
                Jan 20, 2023 18:08:18.636090040 CET49710443192.168.2.5142.250.203.100
                Jan 20, 2023 18:08:18.636590958 CET49710443192.168.2.5142.250.203.100
                Jan 20, 2023 18:08:18.636609077 CET44349710142.250.203.100192.168.2.5
                Jan 20, 2023 18:08:18.669385910 CET49708443192.168.2.5216.58.215.238
                Jan 20, 2023 18:08:18.669781923 CET49707443192.168.2.5142.250.203.109
                Jan 20, 2023 18:08:18.705769062 CET44349710142.250.203.100192.168.2.5
                Jan 20, 2023 18:08:18.760186911 CET49710443192.168.2.5142.250.203.100
                Jan 20, 2023 18:08:18.760231018 CET44349710142.250.203.100192.168.2.5
                Jan 20, 2023 18:08:18.762284040 CET44349710142.250.203.100192.168.2.5
                Jan 20, 2023 18:08:18.762397051 CET44349710142.250.203.100192.168.2.5
                Jan 20, 2023 18:08:18.762458086 CET49710443192.168.2.5142.250.203.100
                Jan 20, 2023 18:08:18.766707897 CET49710443192.168.2.5142.250.203.100
                Jan 20, 2023 18:08:18.766738892 CET44349710142.250.203.100192.168.2.5
                Jan 20, 2023 18:08:18.767029047 CET44349710142.250.203.100192.168.2.5
                Jan 20, 2023 18:08:18.850251913 CET4970280192.168.2.5139.45.240.92
                Jan 20, 2023 18:08:18.877743006 CET8049702139.45.240.92192.168.2.5
                Jan 20, 2023 18:08:18.893614054 CET49710443192.168.2.5142.250.203.100
                Jan 20, 2023 18:08:18.893639088 CET44349710142.250.203.100192.168.2.5
                Jan 20, 2023 18:08:19.087521076 CET4970280192.168.2.5139.45.240.92
                Jan 20, 2023 18:08:19.087804079 CET49710443192.168.2.5142.250.203.100
                Jan 20, 2023 18:08:23.890079975 CET8049702139.45.240.92192.168.2.5
                Jan 20, 2023 18:08:23.890254974 CET4970280192.168.2.5139.45.240.92
                Jan 20, 2023 18:08:25.906835079 CET4970280192.168.2.5139.45.240.92
                Jan 20, 2023 18:08:25.934318066 CET8049702139.45.240.92192.168.2.5
                Jan 20, 2023 18:08:28.683816910 CET44349710142.250.203.100192.168.2.5
                Jan 20, 2023 18:08:28.683938026 CET44349710142.250.203.100192.168.2.5
                Jan 20, 2023 18:08:28.684081078 CET49710443192.168.2.5142.250.203.100
                Jan 20, 2023 18:08:29.161982059 CET49710443192.168.2.5142.250.203.100
                Jan 20, 2023 18:08:29.162044048 CET44349710142.250.203.100192.168.2.5
                Jan 20, 2023 18:09:02.421087980 CET4970680192.168.2.5139.45.240.92
                Jan 20, 2023 18:09:02.448353052 CET8049706139.45.240.92192.168.2.5
                Jan 20, 2023 18:09:03.577491999 CET49708443192.168.2.5216.58.215.238
                Jan 20, 2023 18:09:03.577522993 CET44349708216.58.215.238192.168.2.5
                Jan 20, 2023 18:09:03.578016043 CET49707443192.168.2.5142.250.203.109
                Jan 20, 2023 18:09:03.578037977 CET44349707142.250.203.109192.168.2.5
                Jan 20, 2023 18:09:17.582292080 CET8049706139.45.240.92192.168.2.5
                Jan 20, 2023 18:09:17.582432985 CET4970680192.168.2.5139.45.240.92
                Jan 20, 2023 18:09:18.365921974 CET4970680192.168.2.5139.45.240.92
                Jan 20, 2023 18:09:18.366429090 CET49733443192.168.2.5142.250.203.100
                Jan 20, 2023 18:09:18.366486073 CET44349733142.250.203.100192.168.2.5
                Jan 20, 2023 18:09:18.366588116 CET49733443192.168.2.5142.250.203.100
                Jan 20, 2023 18:09:18.367144108 CET49733443192.168.2.5142.250.203.100
                Jan 20, 2023 18:09:18.367170095 CET44349733142.250.203.100192.168.2.5
                Jan 20, 2023 18:09:18.393117905 CET8049706139.45.240.92192.168.2.5
                Jan 20, 2023 18:09:18.421730042 CET44349733142.250.203.100192.168.2.5
                Jan 20, 2023 18:09:18.469387054 CET49733443192.168.2.5142.250.203.100
                Jan 20, 2023 18:09:18.477678061 CET49733443192.168.2.5142.250.203.100
                Jan 20, 2023 18:09:18.477711916 CET44349733142.250.203.100192.168.2.5
                Jan 20, 2023 18:09:18.480401993 CET44349733142.250.203.100192.168.2.5
                Jan 20, 2023 18:09:18.480922937 CET49733443192.168.2.5142.250.203.100
                Jan 20, 2023 18:09:18.480966091 CET44349733142.250.203.100192.168.2.5
                Jan 20, 2023 18:09:18.481164932 CET44349733142.250.203.100192.168.2.5
                Jan 20, 2023 18:09:18.535084963 CET49733443192.168.2.5142.250.203.100
                Jan 20, 2023 18:09:28.422317028 CET44349733142.250.203.100192.168.2.5
                Jan 20, 2023 18:09:28.422421932 CET44349733142.250.203.100192.168.2.5
                Jan 20, 2023 18:09:28.422554970 CET49733443192.168.2.5142.250.203.100
                TimestampSource PortDest PortSource IPDest IP
                Jan 20, 2023 18:08:15.201316118 CET5144153192.168.2.58.8.8.8
                Jan 20, 2023 18:08:15.201889038 CET4917753192.168.2.58.8.8.8
                Jan 20, 2023 18:08:15.219168901 CET53514418.8.8.8192.168.2.5
                Jan 20, 2023 18:08:15.239793062 CET53491778.8.8.8192.168.2.5
                Jan 20, 2023 18:08:15.667460918 CET6532353192.168.2.58.8.8.8
                Jan 20, 2023 18:08:15.686527967 CET53653238.8.8.8192.168.2.5
                Jan 20, 2023 18:08:18.309292078 CET6344653192.168.2.58.8.8.8
                Jan 20, 2023 18:08:18.326991081 CET53634468.8.8.8192.168.2.5
                TimestampSource IPDest IPChecksumCodeType
                Jan 20, 2023 18:08:16.763761997 CET192.168.2.58.8.8.8d012(Port unreachable)Destination Unreachable
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Jan 20, 2023 18:08:15.201316118 CET192.168.2.58.8.8.80xd672Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                Jan 20, 2023 18:08:15.201889038 CET192.168.2.58.8.8.80xa727Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                Jan 20, 2023 18:08:15.667460918 CET192.168.2.58.8.8.80x1a27Standard query (0)enot.fyiA (IP address)IN (0x0001)false
                Jan 20, 2023 18:08:18.309292078 CET192.168.2.58.8.8.80x6678Standard query (0)www.google.comA (IP address)IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Jan 20, 2023 18:08:15.219168901 CET8.8.8.8192.168.2.50xd672No error (0)accounts.google.com142.250.203.109A (IP address)IN (0x0001)false
                Jan 20, 2023 18:08:15.239793062 CET8.8.8.8192.168.2.50xa727No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                Jan 20, 2023 18:08:15.239793062 CET8.8.8.8192.168.2.50xa727No error (0)clients.l.google.com216.58.215.238A (IP address)IN (0x0001)false
                Jan 20, 2023 18:08:15.686527967 CET8.8.8.8192.168.2.50x1a27No error (0)enot.fyi139.45.240.92A (IP address)IN (0x0001)false
                Jan 20, 2023 18:08:18.326991081 CET8.8.8.8192.168.2.50x6678No error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                • clients2.google.com
                • accounts.google.com
                • enot.fyi
                Session IDSource IPSource PortDestination IPDestination PortProcess
                0192.168.2.549703216.58.215.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData


                Session IDSource IPSource PortDestination IPDestination PortProcess
                1192.168.2.549704142.250.203.109443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData


                Session IDSource IPSource PortDestination IPDestination PortProcess
                2192.168.2.549702139.45.240.9280C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                Jan 20, 2023 18:08:17.587893009 CET99OUTGET / HTTP/1.1
                Host: enot.fyi
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Jan 20, 2023 18:08:17.615259886 CET100INHTTP/1.1 404 Not Found
                Server: nginx
                Date: Fri, 20 Jan 2023 17:08:16 GMT
                Content-Type: text/html
                Content-Length: 548
                Connection: keep-alive
                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                Jan 20, 2023 18:08:18.850251913 CET206OUTGET /favicon.ico HTTP/1.1
                Host: enot.fyi
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Referer: http://enot.fyi/
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Jan 20, 2023 18:08:18.877743006 CET206INHTTP/1.1 204 No Content
                Server: nginx
                Date: Fri, 20 Jan 2023 17:08:17 GMT
                Connection: keep-alive
                Expires: Thu, 31 Dec 2037 23:55:55 GMT
                Cache-Control: max-age=315360000
                Pragma: public
                Cache-Control: public, must-revalidate, proxy-revalidate


                Session IDSource IPSource PortDestination IPDestination PortProcess
                3192.168.2.549706139.45.240.9280C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                Jan 20, 2023 18:09:02.421087980 CET476OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortProcess
                0192.168.2.549703216.58.215.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-01-20 17:08:18 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                Host: clients2.google.com
                Connection: keep-alive
                X-Goog-Update-Interactivity: fg
                X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                X-Goog-Update-Updater: chromecrx-104.0.5112.81
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2023-01-20 17:08:18 UTC1INHTTP/1.1 200 OK
                Content-Security-Policy: script-src 'report-sample' 'nonce-OYrql9J82KPODPCf6R8gPg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                Pragma: no-cache
                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                Date: Fri, 20 Jan 2023 17:08:18 GMT
                Content-Type: text/xml; charset=UTF-8
                X-Daynum: 5863
                X-Daystart: 32898
                X-Content-Type-Options: nosniff
                X-Frame-Options: SAMEORIGIN
                X-XSS-Protection: 1; mode=block
                Server: GSE
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                Accept-Ranges: none
                Vary: Accept-Encoding
                Connection: close
                Transfer-Encoding: chunked
                2023-01-20 17:08:18 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 38 36 33 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 32 38 39 38 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5863" elapsed_seconds="32898"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                2023-01-20 17:08:18 UTC2INData Raw: 6d 78 76 59 6e 4d 76 4e 7a 49 30 51 55 46 58 4e 56 39 7a 54 32 52 76 64 55 77 79 4d 45 52 45 53 45 5a 47 56 6d 4a 6e 51 51 2f 31 2e 30 2e 30 2e 36 5f 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69
                Data Ascii: mxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" si
                2023-01-20 17:08:18 UTC2INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortProcess
                1192.168.2.549704142.250.203.109443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-01-20 17:08:18 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                Host: accounts.google.com
                Connection: keep-alive
                Content-Length: 1
                Origin: https://www.google.com
                Content-Type: application/x-www-form-urlencoded
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2023-01-20 17:08:18 UTC1OUTData Raw: 20
                Data Ascii:
                2023-01-20 17:08:18 UTC2INHTTP/1.1 200 OK
                Content-Type: application/json; charset=utf-8
                Access-Control-Allow-Origin: https://www.google.com
                Access-Control-Allow-Credentials: true
                X-Content-Type-Options: nosniff
                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                Pragma: no-cache
                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                Date: Fri, 20 Jan 2023 17:08:18 GMT
                Strict-Transport-Security: max-age=31536000; includeSubDomains
                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                Content-Security-Policy: script-src 'report-sample' 'nonce-HQcx6_zxsDlN5W0LYgPq6Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                Cross-Origin-Opener-Policy: same-origin
                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                Server: ESF
                X-XSS-Protection: 0
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                Accept-Ranges: none
                Vary: Accept-Encoding
                Connection: close
                Transfer-Encoding: chunked
                2023-01-20 17:08:18 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                Data Ascii: 11["gaia.l.a.r",[]]
                2023-01-20 17:08:18 UTC4INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                020406080s020406080100

                Click to jump to process

                020406080s0.0020406080100MB

                Click to jump to process

                • File
                • Registry

                Click to dive into process behavior distribution

                Target ID:0
                Start time:18:08:12
                Start date:20/01/2023
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                Imagebase:0x7ff7d31b0000
                File size:2851656 bytes
                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                Target ID:1
                Start time:18:08:13
                Start date:20/01/2023
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1960 --field-trial-handle=1696,i,6124337681385692143,1067488943996217564,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff7d31b0000
                File size:2851656 bytes
                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low

                Target ID:2
                Start time:18:08:14
                Start date:20/01/2023
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://enot.fyi
                Imagebase:0x7ff7d31b0000
                File size:2851656 bytes
                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low

                No disassembly