Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://uphold-login-un.godaddysites.com/

Overview

General Information

Sample URL:https://uphold-login-un.godaddysites.com/
Analysis ID:1521166
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 2888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1080 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2032,i,13786244648977509670,13126768382009337739,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://uphold-login-un.godaddysites.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://uphold-login-un.godaddysites.com/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: uphold-login-un.godaddysites.comVirustotal: Detection: 9%Perma Link
Source: https://uphold-login-un.godaddysites.com/Virustotal: Detection: 8%Perma Link
Source: https://uphold-login-un.godaddysites.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49725 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49725 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: uphold-login-un.godaddysites.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: uphold-login-un.godaddysites.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uphold-login-un.godaddysites.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dps_site_id=us-east-1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: uphold-login-un.godaddysites.com
Source: global trafficDNS traffic detected: DNS query: img1.wsimg.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html;charset=utf-8Content-Length: 964Vary: Accept-EncodingServer: DPS/2.0.0+sha-227ca78X-Version: 227ca78X-SiteId: us-east-1Set-Cookie: dps_site_id=us-east-1; path=/; secureDate: Sat, 28 Sep 2024 03:21:07 GMTConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html;charset=utf-8Content-Length: 964Vary: Accept-EncodingServer: DPS/2.0.0+sha-227ca78X-Version: 227ca78X-SiteId: us-east-1Set-Cookie: dps_site_id=us-east-1; path=/; secureDate: Sat, 28 Sep 2024 03:21:09 GMTConnection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: classification engineClassification label: mal64.win@16/10@6/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2032,i,13786244648977509670,13126768382009337739,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://uphold-login-un.godaddysites.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2032,i,13786244648977509670,13126768382009337739,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://uphold-login-un.godaddysites.com/8%VirustotalBrowse
https://uphold-login-un.godaddysites.com/100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
bg.microsoft.map.fastly.net0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
uphold-login-un.godaddysites.com9%VirustotalBrowse
windowsupdatebg.s.llnwi.net1%VirustotalBrowse
www.google.com0%VirustotalBrowse
img1.wsimg.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
www.google.com
142.250.74.196
truefalseunknown
uphold-login-un.godaddysites.com
13.248.243.5
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
windowsupdatebg.s.llnwi.net
178.79.238.128
truefalseunknown
img1.wsimg.com
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
https://uphold-login-un.godaddysites.com/true
    unknown
    https://uphold-login-un.godaddysites.com/favicon.icotrue
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      13.248.243.5
      uphold-login-un.godaddysites.comUnited States
      16509AMAZON-02USfalse
      142.250.74.196
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.4
      192.168.2.5
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1521166
      Start date and time:2024-09-28 05:20:12 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 12s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:https://uphold-login-un.godaddysites.com/
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:7
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal64.win@16/10@6/5
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 172.217.23.99, 216.58.212.174, 108.177.15.84, 34.104.35.123, 23.38.98.114, 23.38.98.78, 4.245.163.56, 199.232.210.172, 192.229.221.95, 13.85.23.206, 52.165.164.15, 142.250.186.67, 178.79.238.128
      • Excluded domains from analysis (whitelisted): e40258.g.akamaiedge.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, global-wildcard.wsimg.com.sni-only.edgekey.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      No simulations
      InputOutput
      URL: https://uphold-login-un.godaddysites.com/ Model: jbxai
      {
      "brand":["Globi"],
      "contains_trigger_text":false,
      "trigger_text":null,
      "prominent_button_name":"unknown",
      "text_input_field_labels":"unknown",
      "pdf_icon_visible":false,
      "has_visible_captcha":false,
      "has_urgent_text":false,
      "has_visible_qrcode":false}
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 02:21:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.9804484632874257
      Encrypted:false
      SSDEEP:48:8lndiTkLaeHjidAKZdA19ehwiZUklqehvy+3:8+4uyYy
      MD5:B31F8084F8513D32513B7B9D951D0398
      SHA1:6AD959A377E94D02274DBDFE36C994FD248BB965
      SHA-256:2FFF5F2297545D79E6A944E7CB78EBAE9E872685589734AB0D0C36982BFDF073
      SHA-512:012E9A82922AE6661B1B109F7B89C1A8AC8F37692DB805085BD7A5708203EF31785CE5E9C3C4771118BD0E9271E37101A0486519AD8BB48B720FBFF89DB2BFC6
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....tU...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4s......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 02:21:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2679
      Entropy (8bit):3.9951726218440924
      Encrypted:false
      SSDEEP:48:86diTkLaeHjidAKZdA1weh/iZUkAQkqehIy+2:8/4uo9QNy
      MD5:2B5780D59600FD67A80FAA7D1A355380
      SHA1:1B493D620CB2F9D7F186370B1ED47859DFE1C943
      SHA-256:6FCE56A75A35198EDC6AD646E4312AD13AFF02E5B36E53B924BE79EE7B1514CD
      SHA-512:4ED8BE8E22DD4FCC42F0C7777F29295F49FDD9E2269C6C635DBFDCC43A8FE37503556A2E258E7C4397EEB7707F0DFDBF253981EFD1231BA706AB91B319F2152E
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....?.tU...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4s......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2693
      Entropy (8bit):4.008243318381727
      Encrypted:false
      SSDEEP:48:8xLdiTkLasHjidAKZdA14tseh7sFiZUkmgqeh7sGy+BX:8xo4uCncy
      MD5:7D66E75FA64C4AC2B765693320D7A56F
      SHA1:84078692BAD918638A7C654B40C095F95C95EF11
      SHA-256:8D62C739287602B4375D0CB9714F5D7F9C3D2826063C2C490DF9D78D59A6CD05
      SHA-512:4893356E9FEB327E13F286F7D871832E721CC54C25A03CA14977839B67485A04484560C4E58B207C3FB6A5D731EAA8DA3A54CB90DD412B438139DCD81D388696
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4s......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 02:21:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2681
      Entropy (8bit):3.994653297017594
      Encrypted:false
      SSDEEP:48:8rdiTkLaeHjidAKZdA1vehDiZUkwqehUy+R:8I4uzey
      MD5:B99D573CBE59859CD1D928BAC5C45ED1
      SHA1:98E82E05CDF2CC645088F6B8CCCA6CFBEA5C90D4
      SHA-256:D73D80A990B8692DB1F4D76FB3E911E84DF8390D69AEF079814E86447423C6E9
      SHA-512:1A0AE9D21550AD9152A646092E642CFB12EE4E18558B1B10A722B6370FE8ECFF7F1681D65278C67FD96D0E89549AAD926A357FA90251DA7E8736BE970E605144
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....O.tU...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4s......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 02:21:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2681
      Entropy (8bit):3.982294254016224
      Encrypted:false
      SSDEEP:48:8pdiTkLaeHjidAKZdA1hehBiZUk1W1qehay+C:8W4uj96y
      MD5:192C37096643E6E3DD79520BA51C0EB3
      SHA1:D8CE1AF144C083B908ED38F7C86E76678CA7568F
      SHA-256:7157C7A0EA6E18668EEE78D5412A0ABA9E2AF36489A7FF9CF4D68FF0C65FC4CA
      SHA-512:7F244D6146CD44F633D4112115001BBEEAFB74BD3FEFFB0C82E8B1AAB2CC9ED8747C05D0C94442C304A415F9D59524A2555A874668217B3D45C1E21D5B947A4E
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....;V.tU...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4s......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 02:21:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2683
      Entropy (8bit):3.989877226310459
      Encrypted:false
      SSDEEP:48:8BdiTkLaeHjidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbcy+yT+:8O4uTT/TbxWOvTbcy7T
      MD5:BF530B165AF42CD6CFB910C21D66E0DF
      SHA1:83F9BF713F230F9774C3AF51D361B7DEEB77937E
      SHA-256:D47599CCBB285A8ED5BED615A07250410698C7F98828F83A3B8A71F3970F346F
      SHA-512:10EE0FD2ADAAA1DD662DC556F39613E982E65C9A62642EE53DA988F2640907F0527515210196573F1348B68BD34AF5628F7C77C0AA0D37816EA2DF04622B9ADC
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.......tU...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4s......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text
      Category:downloaded
      Size (bytes):964
      Entropy (8bit):4.838435923338608
      Encrypted:false
      SSDEEP:24:hYfeRJspxwCxykxKon1xJRvey836x/CWHOFqV2g:Ae8pHlxX1xJRvB834Cw/
      MD5:A0F191E36F48B24420FA1A51A42A91D1
      SHA1:947DA7A79DCFAE9B6811D2FC42F0BD510A1D5533
      SHA-256:5C789BF141C0262059DB82230F158B698AD8D835760E4D2A46D2C50524CEEDA2
      SHA-512:FD72C0EEF46869126E996FA7E5260EE682C4CDDF1C83E877A34B548ED25853887B611FB1C7F8B84D3F8CC59158E78FE4310F52B1FC75BBE164764F35E6C32250
      Malicious:false
      Reputation:low
      URL:https://uphold-login-un.godaddysites.com/
      Preview:<!DOCTYPE html>.<html>.<head>. <title>404 Not Found</title>. <meta http-equiv="content-type" content="text/html; charset=utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <link href="//img1.wsimg.com/dps/css/uxcore.css" rel="stylesheet">. <link href="//img1.wsimg.com/dps/css/customer-comp.css" rel="stylesheet">.</head>..<body>.<div id="error-img"><img src="//img1.wsimg.com/dps/images/404_background.jpg"></div>.<div class="container text-center" id="error">. <div class="row">. <div class="col-md-12">. <div class="main-icon text-warning"><span class="uxicon uxicon-alert"></span></div>. <h1>File not found (404 error)</h1>. </div>. </div>. <div class="row">. <div class="col-md-6 col-md-push-3">. <p class="lead">If you think what you're looking for should be here, please contact the site owner.</p>. </div>. </div>.</div>..</body>.</html>.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text
      Category:downloaded
      Size (bytes):964
      Entropy (8bit):4.838435923338608
      Encrypted:false
      SSDEEP:24:hYfeRJspxwCxykxKon1xJRvey836x/CWHOFqV2g:Ae8pHlxX1xJRvB834Cw/
      MD5:A0F191E36F48B24420FA1A51A42A91D1
      SHA1:947DA7A79DCFAE9B6811D2FC42F0BD510A1D5533
      SHA-256:5C789BF141C0262059DB82230F158B698AD8D835760E4D2A46D2C50524CEEDA2
      SHA-512:FD72C0EEF46869126E996FA7E5260EE682C4CDDF1C83E877A34B548ED25853887B611FB1C7F8B84D3F8CC59158E78FE4310F52B1FC75BBE164764F35E6C32250
      Malicious:false
      Reputation:low
      URL:https://uphold-login-un.godaddysites.com/favicon.ico
      Preview:<!DOCTYPE html>.<html>.<head>. <title>404 Not Found</title>. <meta http-equiv="content-type" content="text/html; charset=utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <link href="//img1.wsimg.com/dps/css/uxcore.css" rel="stylesheet">. <link href="//img1.wsimg.com/dps/css/customer-comp.css" rel="stylesheet">.</head>..<body>.<div id="error-img"><img src="//img1.wsimg.com/dps/images/404_background.jpg"></div>.<div class="container text-center" id="error">. <div class="row">. <div class="col-md-12">. <div class="main-icon text-warning"><span class="uxicon uxicon-alert"></span></div>. <h1>File not found (404 error)</h1>. </div>. </div>. <div class="row">. <div class="col-md-6 col-md-push-3">. <p class="lead">If you think what you're looking for should be here, please contact the site owner.</p>. </div>. </div>.</div>..</body>.</html>.
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Sep 28, 2024 05:20:58.962790966 CEST49674443192.168.2.523.1.237.91
      Sep 28, 2024 05:20:58.962810993 CEST49675443192.168.2.523.1.237.91
      Sep 28, 2024 05:20:59.072139978 CEST49673443192.168.2.523.1.237.91
      Sep 28, 2024 05:21:07.076491117 CEST49709443192.168.2.513.248.243.5
      Sep 28, 2024 05:21:07.076564074 CEST4434970913.248.243.5192.168.2.5
      Sep 28, 2024 05:21:07.076647043 CEST49710443192.168.2.513.248.243.5
      Sep 28, 2024 05:21:07.076667070 CEST4434971013.248.243.5192.168.2.5
      Sep 28, 2024 05:21:07.076709986 CEST49709443192.168.2.513.248.243.5
      Sep 28, 2024 05:21:07.076785088 CEST49710443192.168.2.513.248.243.5
      Sep 28, 2024 05:21:07.076905966 CEST49709443192.168.2.513.248.243.5
      Sep 28, 2024 05:21:07.076931953 CEST4434970913.248.243.5192.168.2.5
      Sep 28, 2024 05:21:07.077037096 CEST49710443192.168.2.513.248.243.5
      Sep 28, 2024 05:21:07.077060938 CEST4434971013.248.243.5192.168.2.5
      Sep 28, 2024 05:21:07.558212996 CEST4434971013.248.243.5192.168.2.5
      Sep 28, 2024 05:21:07.558511019 CEST49710443192.168.2.513.248.243.5
      Sep 28, 2024 05:21:07.558537006 CEST4434971013.248.243.5192.168.2.5
      Sep 28, 2024 05:21:07.559792995 CEST4434971013.248.243.5192.168.2.5
      Sep 28, 2024 05:21:07.559860945 CEST49710443192.168.2.513.248.243.5
      Sep 28, 2024 05:21:07.561081886 CEST49710443192.168.2.513.248.243.5
      Sep 28, 2024 05:21:07.561153889 CEST4434971013.248.243.5192.168.2.5
      Sep 28, 2024 05:21:07.561425924 CEST49710443192.168.2.513.248.243.5
      Sep 28, 2024 05:21:07.561435938 CEST4434971013.248.243.5192.168.2.5
      Sep 28, 2024 05:21:07.570875883 CEST4434970913.248.243.5192.168.2.5
      Sep 28, 2024 05:21:07.592401028 CEST49709443192.168.2.513.248.243.5
      Sep 28, 2024 05:21:07.592436075 CEST4434970913.248.243.5192.168.2.5
      Sep 28, 2024 05:21:07.593642950 CEST4434970913.248.243.5192.168.2.5
      Sep 28, 2024 05:21:07.593712091 CEST49709443192.168.2.513.248.243.5
      Sep 28, 2024 05:21:07.596942902 CEST49709443192.168.2.513.248.243.5
      Sep 28, 2024 05:21:07.597043037 CEST4434970913.248.243.5192.168.2.5
      Sep 28, 2024 05:21:07.613864899 CEST49710443192.168.2.513.248.243.5
      Sep 28, 2024 05:21:07.672257900 CEST4434971013.248.243.5192.168.2.5
      Sep 28, 2024 05:21:07.672344923 CEST4434971013.248.243.5192.168.2.5
      Sep 28, 2024 05:21:07.672401905 CEST49710443192.168.2.513.248.243.5
      Sep 28, 2024 05:21:07.673772097 CEST49710443192.168.2.513.248.243.5
      Sep 28, 2024 05:21:07.673789978 CEST4434971013.248.243.5192.168.2.5
      Sep 28, 2024 05:21:07.692099094 CEST49709443192.168.2.513.248.243.5
      Sep 28, 2024 05:21:07.692122936 CEST4434970913.248.243.5192.168.2.5
      Sep 28, 2024 05:21:07.785700083 CEST49709443192.168.2.513.248.243.5
      Sep 28, 2024 05:21:08.564066887 CEST49675443192.168.2.523.1.237.91
      Sep 28, 2024 05:21:08.564227104 CEST49674443192.168.2.523.1.237.91
      Sep 28, 2024 05:21:08.677640915 CEST49673443192.168.2.523.1.237.91
      Sep 28, 2024 05:21:09.159027100 CEST49709443192.168.2.513.248.243.5
      Sep 28, 2024 05:21:09.199446917 CEST4434970913.248.243.5192.168.2.5
      Sep 28, 2024 05:21:09.268953085 CEST4434970913.248.243.5192.168.2.5
      Sep 28, 2024 05:21:09.269047976 CEST4434970913.248.243.5192.168.2.5
      Sep 28, 2024 05:21:09.269143105 CEST49709443192.168.2.513.248.243.5
      Sep 28, 2024 05:21:09.282349110 CEST49709443192.168.2.513.248.243.5
      Sep 28, 2024 05:21:09.282381058 CEST4434970913.248.243.5192.168.2.5
      Sep 28, 2024 05:21:09.830775023 CEST49716443192.168.2.5142.250.74.196
      Sep 28, 2024 05:21:09.830840111 CEST44349716142.250.74.196192.168.2.5
      Sep 28, 2024 05:21:09.830926895 CEST49716443192.168.2.5142.250.74.196
      Sep 28, 2024 05:21:09.831121922 CEST49716443192.168.2.5142.250.74.196
      Sep 28, 2024 05:21:09.831136942 CEST44349716142.250.74.196192.168.2.5
      Sep 28, 2024 05:21:10.097902060 CEST49717443192.168.2.5184.28.90.27
      Sep 28, 2024 05:21:10.097946882 CEST44349717184.28.90.27192.168.2.5
      Sep 28, 2024 05:21:10.098063946 CEST49717443192.168.2.5184.28.90.27
      Sep 28, 2024 05:21:10.116204023 CEST49717443192.168.2.5184.28.90.27
      Sep 28, 2024 05:21:10.116230965 CEST44349717184.28.90.27192.168.2.5
      Sep 28, 2024 05:21:10.366400003 CEST4434970323.1.237.91192.168.2.5
      Sep 28, 2024 05:21:10.366648912 CEST49703443192.168.2.523.1.237.91
      Sep 28, 2024 05:21:10.467359066 CEST44349716142.250.74.196192.168.2.5
      Sep 28, 2024 05:21:10.475434065 CEST49716443192.168.2.5142.250.74.196
      Sep 28, 2024 05:21:10.475456953 CEST44349716142.250.74.196192.168.2.5
      Sep 28, 2024 05:21:10.476366043 CEST44349716142.250.74.196192.168.2.5
      Sep 28, 2024 05:21:10.476443052 CEST49716443192.168.2.5142.250.74.196
      Sep 28, 2024 05:21:10.486066103 CEST49716443192.168.2.5142.250.74.196
      Sep 28, 2024 05:21:10.486141920 CEST44349716142.250.74.196192.168.2.5
      Sep 28, 2024 05:21:10.533098936 CEST49716443192.168.2.5142.250.74.196
      Sep 28, 2024 05:21:10.533119917 CEST44349716142.250.74.196192.168.2.5
      Sep 28, 2024 05:21:10.580061913 CEST49716443192.168.2.5142.250.74.196
      Sep 28, 2024 05:21:10.755234957 CEST44349717184.28.90.27192.168.2.5
      Sep 28, 2024 05:21:10.755352974 CEST49717443192.168.2.5184.28.90.27
      Sep 28, 2024 05:21:10.777112961 CEST49717443192.168.2.5184.28.90.27
      Sep 28, 2024 05:21:10.777137041 CEST44349717184.28.90.27192.168.2.5
      Sep 28, 2024 05:21:10.777400017 CEST44349717184.28.90.27192.168.2.5
      Sep 28, 2024 05:21:10.829933882 CEST49717443192.168.2.5184.28.90.27
      Sep 28, 2024 05:21:10.895128012 CEST49717443192.168.2.5184.28.90.27
      Sep 28, 2024 05:21:10.939403057 CEST44349717184.28.90.27192.168.2.5
      Sep 28, 2024 05:21:11.080235958 CEST44349717184.28.90.27192.168.2.5
      Sep 28, 2024 05:21:11.080329895 CEST44349717184.28.90.27192.168.2.5
      Sep 28, 2024 05:21:11.080634117 CEST49717443192.168.2.5184.28.90.27
      Sep 28, 2024 05:21:11.080634117 CEST49717443192.168.2.5184.28.90.27
      Sep 28, 2024 05:21:11.080661058 CEST44349717184.28.90.27192.168.2.5
      Sep 28, 2024 05:21:11.130506039 CEST49718443192.168.2.5184.28.90.27
      Sep 28, 2024 05:21:11.130554914 CEST44349718184.28.90.27192.168.2.5
      Sep 28, 2024 05:21:11.131134987 CEST49718443192.168.2.5184.28.90.27
      Sep 28, 2024 05:21:11.131752968 CEST49718443192.168.2.5184.28.90.27
      Sep 28, 2024 05:21:11.131769896 CEST44349718184.28.90.27192.168.2.5
      Sep 28, 2024 05:21:11.392466068 CEST49717443192.168.2.5184.28.90.27
      Sep 28, 2024 05:21:11.392494917 CEST44349717184.28.90.27192.168.2.5
      Sep 28, 2024 05:21:11.920794010 CEST44349718184.28.90.27192.168.2.5
      Sep 28, 2024 05:21:11.920855045 CEST49718443192.168.2.5184.28.90.27
      Sep 28, 2024 05:21:11.923270941 CEST49718443192.168.2.5184.28.90.27
      Sep 28, 2024 05:21:11.923280954 CEST44349718184.28.90.27192.168.2.5
      Sep 28, 2024 05:21:11.923513889 CEST44349718184.28.90.27192.168.2.5
      Sep 28, 2024 05:21:11.926130056 CEST49718443192.168.2.5184.28.90.27
      Sep 28, 2024 05:21:11.971395016 CEST44349718184.28.90.27192.168.2.5
      Sep 28, 2024 05:21:12.392617941 CEST44349718184.28.90.27192.168.2.5
      Sep 28, 2024 05:21:12.392699957 CEST44349718184.28.90.27192.168.2.5
      Sep 28, 2024 05:21:12.392824888 CEST49718443192.168.2.5184.28.90.27
      Sep 28, 2024 05:21:12.395498037 CEST49718443192.168.2.5184.28.90.27
      Sep 28, 2024 05:21:12.395518064 CEST44349718184.28.90.27192.168.2.5
      Sep 28, 2024 05:21:12.395566940 CEST49718443192.168.2.5184.28.90.27
      Sep 28, 2024 05:21:12.395574093 CEST44349718184.28.90.27192.168.2.5
      Sep 28, 2024 05:21:20.375660896 CEST44349716142.250.74.196192.168.2.5
      Sep 28, 2024 05:21:20.375744104 CEST44349716142.250.74.196192.168.2.5
      Sep 28, 2024 05:21:20.375899076 CEST49716443192.168.2.5142.250.74.196
      Sep 28, 2024 05:21:21.274142981 CEST49703443192.168.2.523.1.237.91
      Sep 28, 2024 05:21:21.274410009 CEST49703443192.168.2.523.1.237.91
      Sep 28, 2024 05:21:21.275099993 CEST49725443192.168.2.523.1.237.91
      Sep 28, 2024 05:21:21.275245905 CEST4434972523.1.237.91192.168.2.5
      Sep 28, 2024 05:21:21.275341034 CEST49725443192.168.2.523.1.237.91
      Sep 28, 2024 05:21:21.275846004 CEST49725443192.168.2.523.1.237.91
      Sep 28, 2024 05:21:21.275902987 CEST4434972523.1.237.91192.168.2.5
      Sep 28, 2024 05:21:21.278994083 CEST4434970323.1.237.91192.168.2.5
      Sep 28, 2024 05:21:21.279112101 CEST4434970323.1.237.91192.168.2.5
      Sep 28, 2024 05:21:21.634545088 CEST49716443192.168.2.5142.250.74.196
      Sep 28, 2024 05:21:21.634579897 CEST44349716142.250.74.196192.168.2.5
      Sep 28, 2024 05:21:21.867275953 CEST4434972523.1.237.91192.168.2.5
      Sep 28, 2024 05:21:21.867398977 CEST49725443192.168.2.523.1.237.91
      Sep 28, 2024 05:21:41.012620926 CEST4434972523.1.237.91192.168.2.5
      Sep 28, 2024 05:21:41.012691021 CEST49725443192.168.2.523.1.237.91
      Sep 28, 2024 05:22:09.877566099 CEST49730443192.168.2.5142.250.74.196
      Sep 28, 2024 05:22:09.877604008 CEST44349730142.250.74.196192.168.2.5
      Sep 28, 2024 05:22:09.877785921 CEST49730443192.168.2.5142.250.74.196
      Sep 28, 2024 05:22:09.878093004 CEST49730443192.168.2.5142.250.74.196
      Sep 28, 2024 05:22:09.878103971 CEST44349730142.250.74.196192.168.2.5
      Sep 28, 2024 05:22:10.513641119 CEST44349730142.250.74.196192.168.2.5
      Sep 28, 2024 05:22:10.514100075 CEST49730443192.168.2.5142.250.74.196
      Sep 28, 2024 05:22:10.514125109 CEST44349730142.250.74.196192.168.2.5
      Sep 28, 2024 05:22:10.514466047 CEST44349730142.250.74.196192.168.2.5
      Sep 28, 2024 05:22:10.514826059 CEST49730443192.168.2.5142.250.74.196
      Sep 28, 2024 05:22:10.514890909 CEST44349730142.250.74.196192.168.2.5
      Sep 28, 2024 05:22:10.563927889 CEST49730443192.168.2.5142.250.74.196
      Sep 28, 2024 05:22:20.419256926 CEST44349730142.250.74.196192.168.2.5
      Sep 28, 2024 05:22:20.419326067 CEST44349730142.250.74.196192.168.2.5
      Sep 28, 2024 05:22:20.419555902 CEST49730443192.168.2.5142.250.74.196
      Sep 28, 2024 05:22:21.632152081 CEST49730443192.168.2.5142.250.74.196
      Sep 28, 2024 05:22:21.632185936 CEST44349730142.250.74.196192.168.2.5
      TimestampSource PortDest PortSource IPDest IP
      Sep 28, 2024 05:21:05.256095886 CEST53610251.1.1.1192.168.2.5
      Sep 28, 2024 05:21:05.257766008 CEST53519651.1.1.1192.168.2.5
      Sep 28, 2024 05:21:06.483617067 CEST53597601.1.1.1192.168.2.5
      Sep 28, 2024 05:21:07.066931963 CEST4996153192.168.2.51.1.1.1
      Sep 28, 2024 05:21:07.067131996 CEST6454553192.168.2.51.1.1.1
      Sep 28, 2024 05:21:07.075582981 CEST53499611.1.1.1192.168.2.5
      Sep 28, 2024 05:21:07.075624943 CEST53645451.1.1.1192.168.2.5
      Sep 28, 2024 05:21:07.687345028 CEST6442353192.168.2.51.1.1.1
      Sep 28, 2024 05:21:07.687504053 CEST6246753192.168.2.51.1.1.1
      Sep 28, 2024 05:21:09.820561886 CEST6418453192.168.2.51.1.1.1
      Sep 28, 2024 05:21:09.821655989 CEST5900553192.168.2.51.1.1.1
      Sep 28, 2024 05:21:09.827681065 CEST53641841.1.1.1192.168.2.5
      Sep 28, 2024 05:21:09.828162909 CEST53590051.1.1.1192.168.2.5
      Sep 28, 2024 05:21:23.555874109 CEST53518791.1.1.1192.168.2.5
      Sep 28, 2024 05:21:42.597096920 CEST53530301.1.1.1192.168.2.5
      Sep 28, 2024 05:22:05.103816986 CEST53522211.1.1.1192.168.2.5
      Sep 28, 2024 05:22:05.117073059 CEST53636581.1.1.1192.168.2.5
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Sep 28, 2024 05:21:07.066931963 CEST192.168.2.51.1.1.10xe073Standard query (0)uphold-login-un.godaddysites.comA (IP address)IN (0x0001)false
      Sep 28, 2024 05:21:07.067131996 CEST192.168.2.51.1.1.10x328aStandard query (0)uphold-login-un.godaddysites.com65IN (0x0001)false
      Sep 28, 2024 05:21:07.687345028 CEST192.168.2.51.1.1.10x711eStandard query (0)img1.wsimg.comA (IP address)IN (0x0001)false
      Sep 28, 2024 05:21:07.687504053 CEST192.168.2.51.1.1.10x3e1fStandard query (0)img1.wsimg.com65IN (0x0001)false
      Sep 28, 2024 05:21:09.820561886 CEST192.168.2.51.1.1.10xf736Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Sep 28, 2024 05:21:09.821655989 CEST192.168.2.51.1.1.10xd5e8Standard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Sep 28, 2024 05:21:07.075582981 CEST1.1.1.1192.168.2.50xe073No error (0)uphold-login-un.godaddysites.com13.248.243.5A (IP address)IN (0x0001)false
      Sep 28, 2024 05:21:07.075582981 CEST1.1.1.1192.168.2.50xe073No error (0)uphold-login-un.godaddysites.com76.223.105.230A (IP address)IN (0x0001)false
      Sep 28, 2024 05:21:07.696577072 CEST1.1.1.1192.168.2.50x711eNo error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
      Sep 28, 2024 05:21:07.698761940 CEST1.1.1.1192.168.2.50x3e1fNo error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
      Sep 28, 2024 05:21:09.827681065 CEST1.1.1.1192.168.2.50xf736No error (0)www.google.com142.250.74.196A (IP address)IN (0x0001)false
      Sep 28, 2024 05:21:09.828162909 CEST1.1.1.1192.168.2.50xd5e8No error (0)www.google.com65IN (0x0001)false
      Sep 28, 2024 05:21:19.833165884 CEST1.1.1.1192.168.2.50xbae9No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
      Sep 28, 2024 05:21:19.833165884 CEST1.1.1.1192.168.2.50xbae9No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
      Sep 28, 2024 05:21:20.404462099 CEST1.1.1.1192.168.2.50x6190No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Sep 28, 2024 05:21:20.404462099 CEST1.1.1.1192.168.2.50x6190No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
      Sep 28, 2024 05:21:34.307569981 CEST1.1.1.1192.168.2.50xa258No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Sep 28, 2024 05:21:34.307569981 CEST1.1.1.1192.168.2.50xa258No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
      Sep 28, 2024 05:21:57.697186947 CEST1.1.1.1192.168.2.50x88daNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Sep 28, 2024 05:21:57.697186947 CEST1.1.1.1192.168.2.50x88daNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
      Sep 28, 2024 05:22:18.728813887 CEST1.1.1.1192.168.2.50xcc92No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Sep 28, 2024 05:22:18.728813887 CEST1.1.1.1192.168.2.50xcc92No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
      Sep 28, 2024 05:22:21.987735033 CEST1.1.1.1192.168.2.50x581eNo error (0)windowsupdatebg.s.llnwi.net178.79.238.128A (IP address)IN (0x0001)false
      • uphold-login-un.godaddysites.com
      • https:
      • fs.microsoft.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.54971013.248.243.54431080C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-28 03:21:07 UTC675OUTGET / HTTP/1.1
      Host: uphold-login-un.godaddysites.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-28 03:21:07 UTC288INHTTP/1.1 404 Not Found
      Content-Type: text/html;charset=utf-8
      Content-Length: 964
      Vary: Accept-Encoding
      Server: DPS/2.0.0+sha-227ca78
      X-Version: 227ca78
      X-SiteId: us-east-1
      Set-Cookie: dps_site_id=us-east-1; path=/; secure
      Date: Sat, 28 Sep 2024 03:21:07 GMT
      Connection: close
      2024-09-28 03:21:07 UTC964INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f 64 70 73 2f 63 73 73 2f 75 78 63 6f
      Data Ascii: <!DOCTYPE html><html><head> <title>404 Not Found</title> <meta http-equiv="content-type" content="text/html; charset=utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <link href="//img1.wsimg.com/dps/css/uxco


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.54970913.248.243.54431080C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-28 03:21:09 UTC651OUTGET /favicon.ico HTTP/1.1
      Host: uphold-login-un.godaddysites.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://uphold-login-un.godaddysites.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: dps_site_id=us-east-1
      2024-09-28 03:21:09 UTC288INHTTP/1.1 404 Not Found
      Content-Type: text/html;charset=utf-8
      Content-Length: 964
      Vary: Accept-Encoding
      Server: DPS/2.0.0+sha-227ca78
      X-Version: 227ca78
      X-SiteId: us-east-1
      Set-Cookie: dps_site_id=us-east-1; path=/; secure
      Date: Sat, 28 Sep 2024 03:21:09 GMT
      Connection: close
      2024-09-28 03:21:09 UTC964INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f 64 70 73 2f 63 73 73 2f 75 78 63 6f
      Data Ascii: <!DOCTYPE html><html><head> <title>404 Not Found</title> <meta http-equiv="content-type" content="text/html; charset=utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <link href="//img1.wsimg.com/dps/css/uxco


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.549717184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-09-28 03:21:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-09-28 03:21:11 UTC467INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF67)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-neu-z1
      Cache-Control: public, max-age=221032
      Date: Sat, 28 Sep 2024 03:21:10 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.549718184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-09-28 03:21:11 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-09-28 03:21:12 UTC515INHTTP/1.1 200 OK
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF06)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=221060
      Date: Sat, 28 Sep 2024 03:21:12 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-09-28 03:21:12 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:23:21:01
      Start date:27/09/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:23:21:03
      Start date:27/09/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2032,i,13786244648977509670,13126768382009337739,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:23:21:06
      Start date:27/09/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://uphold-login-un.godaddysites.com/"
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly