Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://snazzing.com/

Overview

General Information

Sample URL:https://snazzing.com/
Analysis ID:1523417
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5952 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2184,i,4741505313283530539,7236055334315196212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://snazzing.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:53573 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:53570 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: snazzing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /blank.html HTTP/1.1Host: snazzing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: frameReferer: https://snazzing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: snazzing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snazzing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: snazzing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=nAPVKnOSHdyHLOZ&MD=dCF1hu1A HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=nAPVKnOSHdyHLOZ&MD=dCF1hu1A HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: snazzing.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_121.2.drString found in binary or memory: http://www.searchvity.com/?dn=snazzing.com&pid=9PO1MNIJ3
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53575 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53575
Source: unknownNetwork traffic detected: HTTP traffic on port 53573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53573
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:53573 version: TLS 1.2
Source: classification engineClassification label: clean1.win@22/8@6/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2184,i,4741505313283530539,7236055334315196212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://snazzing.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2184,i,4741505313283530539,7236055334315196212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
snazzing.com
66.96.149.32
truefalse
    unknown
    www.google.com
    172.217.16.132
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://snazzing.com/false
        unknown
        https://snazzing.com/favicon.icofalse
          unknown
          https://snazzing.com/blank.htmlfalse
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://www.searchvity.com/?dn=snazzing.com&pid=9PO1MNIJ3chromecache_121.2.drfalse
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              66.96.149.32
              snazzing.comUnited States
              29873BIZLAND-SDUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              172.217.16.132
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.5
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1523417
              Start date and time:2024-10-01 15:42:18 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 2m 58s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://snazzing.com/
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:7
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean1.win@22/8@6/4
              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.185.227, 108.177.15.84, 216.58.206.78, 34.104.35.123, 199.232.214.172, 192.229.221.95, 20.242.39.171, 13.85.23.206, 142.250.186.67, 131.107.255.255
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • VT rate limit hit for: https://snazzing.com/
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 12:43:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9638750876763913
              Encrypted:false
              SSDEEP:48:8fdUcT0AiMnH6idAKZdA19ehwiZUklqehly+3:81LA+y
              MD5:D50ECFA693D896434503AB53233A1224
              SHA1:F78380F40573BAE74A3B549C73F27700C72B2F33
              SHA-256:D637A486E3140F39DC6B34CECB426BD9BBA232CFB44E7C948C4AA5F825116BCE
              SHA-512:1B38F2CA32FFFA4B8FD55087A918A222C918B847CA3336BDCFFEE95FED00B50E6A735652D10ADB929BD2DEBB361ABC0B581CBB5A600C84806DFCB1C28FCC32FD
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAYem....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAYem....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAYem....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAYem..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAYgm...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............tv.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 12:43:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.974904426756352
              Encrypted:false
              SSDEEP:48:8HadUcT0AiMnH6idAKZdA1weh/iZUkAQkqehuy+2:8HiL69QXy
              MD5:C7AA20D604008723959225F2EB42BDC9
              SHA1:F22D0608EEB93D7F4C86E6AFA0487A9FA733B6BE
              SHA-256:2EA597559CE88A1B98BE69F2EA6E94E718B97791A96B4474FB83F2E321EF6E87
              SHA-512:BCE96931D81CEDF90874C51289EE56E7D4140A2F166A54F185AD0F7D730D106966F99ADA55AA1E2E14DEDA544EF396ADB7C1B98DA8755AC88B7099733499B058
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....o......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAYem....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAYem....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAYem....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAYem..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAYgm...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............tv.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2693
              Entropy (8bit):3.9916705423005623
              Encrypted:false
              SSDEEP:48:8xcdUcT0AiMsH6idAKZdA14tseh7sFiZUkmgqeh7sYy+BX:8x8LnnSy
              MD5:559311B14CF00D5A22035DC144ED9659
              SHA1:26E32913FD78A9C1A9C231E895513661D7BB7E89
              SHA-256:478E76AA4003881554750954085AD96B954FE11C40AA2279912A0AA70D3C49C3
              SHA-512:F9D8FC01A9F8C3D1501A7C1E47129F9E2CD11B4CC9BFF4A95A45899DFB0B21C13D603F3B13ADC9B0E408F2580378390529B50FF8CAE49E7DF7A3A3E6042A3F7E
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAYem....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAYem....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAYem....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAYem..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............tv.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 12:43:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.978547561116501
              Encrypted:false
              SSDEEP:48:8VdUcT0AiMnH6idAKZdA1vehDiZUkwqeh6y+R:8jLhgy
              MD5:D77B727996D0346E031321A3542C4868
              SHA1:53E05614DA48BB3FCDEF276ECFF5958ACF2CCB3B
              SHA-256:0B34C6EEC76F415951E74B5C9FA04B3892740C990AC6AB37F696C9BD55008B90
              SHA-512:BC8C1120A32585E8666278D7F7CA62AC75DBDF1D3F6CCC999C97EB02952E60A77422E931D5A6AC432B9AE220E18CEB2BE317A88AF2DACDABB756337F535E6F8B
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....(......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAYem....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAYem....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAYem....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAYem..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAYgm...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............tv.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 12:43:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.9673656164871045
              Encrypted:false
              SSDEEP:48:8L+dUcT0AiMnH6idAKZdA1hehBiZUk1W1qehsy+C:86Lh9My
              MD5:1F2F407C252FD44D90473F4B0FBC8424
              SHA1:52FC3C65D2CD17FCC011F7FACE76D1679EFD5FF8
              SHA-256:2012E9164AC5720E6720360D088CBFC01866332D4672B37D0EF65093B42B5ABE
              SHA-512:60F41FDF47989D5F5CD254BEBF01E50F0D2EF787E6B410E155E588F62261734A56033C7BE2DE855FE98578F262FCDF5014AFFFE7CE832899BCC683FEA6CD5AA0
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....!......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAYem....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAYem....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAYem....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAYem..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAYgm...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............tv.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 12:43:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2683
              Entropy (8bit):3.9729441713701883
              Encrypted:false
              SSDEEP:48:8m+dUcT0AiMnH6idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbSy+yT+:8DLdT/TbxWOvTbSy7T
              MD5:96FEB5D34F49A89F43B547710537E288
              SHA1:5DDEEAB6175A144F539786183D5A67096B71C0F2
              SHA-256:D67C799F304D61E3BBE1E43CF08FA525391E1520E15352F707AF2AE35F2B19A1
              SHA-512:0F7B25405BDE464636EF7740A57F03A24AE7D080C18D78C81605842E9901A40AE416AC31DF461DB9F00A768C155EBDF38CE6B389DB88211AB6D9FEE73FEBE6BD
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....n.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAYem....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAYem....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAYem....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAYem..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAYgm...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............tv.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):152
              Entropy (8bit):5.3660686360245515
              Encrypted:false
              SSDEEP:3:qVZL22WK/qyKxbS9B/iJS4eG3LKKapE82LGEvbWCS9BSgDmkUmZPJb:qzLR/qBxCic4ePLnEvbHZuxb
              MD5:F39E56A908C217172071755A58BE66D0
              SHA1:6E434389442518AFB335798813FB4EA04E1B7328
              SHA-256:2CD3768E69C1964507A6DDE1A71E546D700E5A3D41D0E9A76C7E250E1A15190C
              SHA-512:13523BFA8A377B9C85A0D91F1DE9BFC5414D83D348FF91C03F90FCEEFCEA409ECF33A6461EFCCF8DCE793700BE4C3FC8A91242B458D3C24D93E3DC123E1B11D1
              Malicious:false
              Reputation:low
              URL:https://snazzing.com/
              Preview:<html><FRAMESET border='0' ROWS='*,1'><FRAME SRC='http://www.searchvity.com/?dn=snazzing.com&pid=9PO1MNIJ3'><FRAME SRC='blank.html'> </FRAMESET> </html>
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Oct 1, 2024 15:43:02.874569893 CEST49674443192.168.2.523.1.237.91
              Oct 1, 2024 15:43:02.874581099 CEST49675443192.168.2.523.1.237.91
              Oct 1, 2024 15:43:03.015414000 CEST49673443192.168.2.523.1.237.91
              Oct 1, 2024 15:43:12.528400898 CEST49675443192.168.2.523.1.237.91
              Oct 1, 2024 15:43:12.560389042 CEST49674443192.168.2.523.1.237.91
              Oct 1, 2024 15:43:12.735399961 CEST49673443192.168.2.523.1.237.91
              Oct 1, 2024 15:43:14.270812035 CEST4434970323.1.237.91192.168.2.5
              Oct 1, 2024 15:43:14.270925045 CEST49703443192.168.2.523.1.237.91
              Oct 1, 2024 15:43:14.847265959 CEST49709443192.168.2.5172.217.16.132
              Oct 1, 2024 15:43:14.847306013 CEST44349709172.217.16.132192.168.2.5
              Oct 1, 2024 15:43:14.847374916 CEST49709443192.168.2.5172.217.16.132
              Oct 1, 2024 15:43:14.847593069 CEST49709443192.168.2.5172.217.16.132
              Oct 1, 2024 15:43:14.847609043 CEST44349709172.217.16.132192.168.2.5
              Oct 1, 2024 15:43:14.975775957 CEST49710443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:14.975815058 CEST4434971066.96.149.32192.168.2.5
              Oct 1, 2024 15:43:14.975884914 CEST49710443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:14.976233959 CEST49711443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:14.976284981 CEST4434971166.96.149.32192.168.2.5
              Oct 1, 2024 15:43:14.976346016 CEST49711443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:14.976563931 CEST49710443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:14.976577044 CEST4434971066.96.149.32192.168.2.5
              Oct 1, 2024 15:43:14.976697922 CEST49711443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:14.976715088 CEST4434971166.96.149.32192.168.2.5
              Oct 1, 2024 15:43:15.488446951 CEST44349709172.217.16.132192.168.2.5
              Oct 1, 2024 15:43:15.488737106 CEST49709443192.168.2.5172.217.16.132
              Oct 1, 2024 15:43:15.488769054 CEST44349709172.217.16.132192.168.2.5
              Oct 1, 2024 15:43:15.490256071 CEST44349709172.217.16.132192.168.2.5
              Oct 1, 2024 15:43:15.490326881 CEST49709443192.168.2.5172.217.16.132
              Oct 1, 2024 15:43:15.491379023 CEST49709443192.168.2.5172.217.16.132
              Oct 1, 2024 15:43:15.491488934 CEST44349709172.217.16.132192.168.2.5
              Oct 1, 2024 15:43:15.555665016 CEST4434971066.96.149.32192.168.2.5
              Oct 1, 2024 15:43:15.555936098 CEST49710443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:15.555953979 CEST4434971066.96.149.32192.168.2.5
              Oct 1, 2024 15:43:15.556811094 CEST4434971066.96.149.32192.168.2.5
              Oct 1, 2024 15:43:15.556878090 CEST49710443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:15.557804108 CEST49710443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:15.557853937 CEST4434971066.96.149.32192.168.2.5
              Oct 1, 2024 15:43:15.558080912 CEST49710443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:15.558085918 CEST4434971066.96.149.32192.168.2.5
              Oct 1, 2024 15:43:15.568130970 CEST4434971166.96.149.32192.168.2.5
              Oct 1, 2024 15:43:15.568429947 CEST49711443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:15.568449974 CEST4434971166.96.149.32192.168.2.5
              Oct 1, 2024 15:43:15.569293022 CEST49709443192.168.2.5172.217.16.132
              Oct 1, 2024 15:43:15.569319963 CEST44349709172.217.16.132192.168.2.5
              Oct 1, 2024 15:43:15.569380045 CEST4434971166.96.149.32192.168.2.5
              Oct 1, 2024 15:43:15.569442034 CEST49711443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:15.569849014 CEST49711443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:15.569897890 CEST4434971166.96.149.32192.168.2.5
              Oct 1, 2024 15:43:15.630357027 CEST49710443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:15.660060883 CEST4434971066.96.149.32192.168.2.5
              Oct 1, 2024 15:43:15.660155058 CEST4434971066.96.149.32192.168.2.5
              Oct 1, 2024 15:43:15.660201073 CEST49710443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:15.682914972 CEST49710443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:15.682929993 CEST4434971066.96.149.32192.168.2.5
              Oct 1, 2024 15:43:15.722086906 CEST49711443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:15.722114086 CEST4434971166.96.149.32192.168.2.5
              Oct 1, 2024 15:43:15.757870913 CEST49709443192.168.2.5172.217.16.132
              Oct 1, 2024 15:43:15.826795101 CEST4434971166.96.149.32192.168.2.5
              Oct 1, 2024 15:43:15.826884985 CEST49711443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:15.827455997 CEST49711443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:15.827471972 CEST4434971166.96.149.32192.168.2.5
              Oct 1, 2024 15:43:15.851140022 CEST49713443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:15.851226091 CEST4434971366.96.149.32192.168.2.5
              Oct 1, 2024 15:43:15.851315975 CEST49713443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:15.851515055 CEST49713443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:15.851547956 CEST4434971366.96.149.32192.168.2.5
              Oct 1, 2024 15:43:16.328224897 CEST4434971366.96.149.32192.168.2.5
              Oct 1, 2024 15:43:16.329801083 CEST49713443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:16.329870939 CEST4434971366.96.149.32192.168.2.5
              Oct 1, 2024 15:43:16.330225945 CEST4434971366.96.149.32192.168.2.5
              Oct 1, 2024 15:43:16.330585957 CEST49713443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:16.330665112 CEST4434971366.96.149.32192.168.2.5
              Oct 1, 2024 15:43:16.330745935 CEST49713443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:16.375411034 CEST4434971366.96.149.32192.168.2.5
              Oct 1, 2024 15:43:16.436644077 CEST4434971366.96.149.32192.168.2.5
              Oct 1, 2024 15:43:16.436712027 CEST4434971366.96.149.32192.168.2.5
              Oct 1, 2024 15:43:16.436795950 CEST49713443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:16.441361904 CEST49713443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:16.441416979 CEST4434971366.96.149.32192.168.2.5
              Oct 1, 2024 15:43:17.200361013 CEST49715443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:17.200458050 CEST4434971566.96.149.32192.168.2.5
              Oct 1, 2024 15:43:17.200541019 CEST49715443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:17.206351995 CEST49716443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:17.206371069 CEST4434971666.96.149.32192.168.2.5
              Oct 1, 2024 15:43:17.206455946 CEST49716443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:17.206734896 CEST49715443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:17.206775904 CEST4434971566.96.149.32192.168.2.5
              Oct 1, 2024 15:43:17.206974983 CEST49716443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:17.206989050 CEST4434971666.96.149.32192.168.2.5
              Oct 1, 2024 15:43:17.670212030 CEST4434971566.96.149.32192.168.2.5
              Oct 1, 2024 15:43:17.673665047 CEST4434971666.96.149.32192.168.2.5
              Oct 1, 2024 15:43:17.691761017 CEST49715443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:17.691807032 CEST4434971566.96.149.32192.168.2.5
              Oct 1, 2024 15:43:17.692075968 CEST49716443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:17.692087889 CEST4434971666.96.149.32192.168.2.5
              Oct 1, 2024 15:43:17.692915916 CEST4434971566.96.149.32192.168.2.5
              Oct 1, 2024 15:43:17.692976952 CEST49715443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:17.692994118 CEST4434971666.96.149.32192.168.2.5
              Oct 1, 2024 15:43:17.693069935 CEST49716443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:17.750261068 CEST49715443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:17.750355005 CEST4434971566.96.149.32192.168.2.5
              Oct 1, 2024 15:43:17.753221035 CEST49716443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:17.753227949 CEST49715443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:17.753264904 CEST4434971566.96.149.32192.168.2.5
              Oct 1, 2024 15:43:17.753335953 CEST4434971666.96.149.32192.168.2.5
              Oct 1, 2024 15:43:17.804775953 CEST49716443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:17.804788113 CEST4434971666.96.149.32192.168.2.5
              Oct 1, 2024 15:43:17.804811954 CEST49715443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:17.851360083 CEST49716443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:17.859610081 CEST4434971566.96.149.32192.168.2.5
              Oct 1, 2024 15:43:17.859721899 CEST4434971566.96.149.32192.168.2.5
              Oct 1, 2024 15:43:17.859798908 CEST49715443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:17.860445976 CEST49715443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:17.860493898 CEST4434971566.96.149.32192.168.2.5
              Oct 1, 2024 15:43:17.860546112 CEST49715443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:17.860551119 CEST49715443192.168.2.566.96.149.32
              Oct 1, 2024 15:43:18.259656906 CEST49717443192.168.2.5184.28.90.27
              Oct 1, 2024 15:43:18.259696960 CEST44349717184.28.90.27192.168.2.5
              Oct 1, 2024 15:43:18.259763956 CEST49717443192.168.2.5184.28.90.27
              Oct 1, 2024 15:43:18.263879061 CEST49717443192.168.2.5184.28.90.27
              Oct 1, 2024 15:43:18.263897896 CEST44349717184.28.90.27192.168.2.5
              Oct 1, 2024 15:43:18.915533066 CEST44349717184.28.90.27192.168.2.5
              Oct 1, 2024 15:43:18.915616035 CEST49717443192.168.2.5184.28.90.27
              Oct 1, 2024 15:43:18.920080900 CEST49717443192.168.2.5184.28.90.27
              Oct 1, 2024 15:43:18.920094013 CEST44349717184.28.90.27192.168.2.5
              Oct 1, 2024 15:43:18.920428991 CEST44349717184.28.90.27192.168.2.5
              Oct 1, 2024 15:43:18.960740089 CEST49717443192.168.2.5184.28.90.27
              Oct 1, 2024 15:43:18.987857103 CEST49717443192.168.2.5184.28.90.27
              Oct 1, 2024 15:43:19.035401106 CEST44349717184.28.90.27192.168.2.5
              Oct 1, 2024 15:43:19.185286999 CEST44349717184.28.90.27192.168.2.5
              Oct 1, 2024 15:43:19.185345888 CEST44349717184.28.90.27192.168.2.5
              Oct 1, 2024 15:43:19.185437918 CEST49717443192.168.2.5184.28.90.27
              Oct 1, 2024 15:43:19.185573101 CEST49717443192.168.2.5184.28.90.27
              Oct 1, 2024 15:43:19.185590029 CEST44349717184.28.90.27192.168.2.5
              Oct 1, 2024 15:43:19.185599089 CEST49717443192.168.2.5184.28.90.27
              Oct 1, 2024 15:43:19.185605049 CEST44349717184.28.90.27192.168.2.5
              Oct 1, 2024 15:43:19.215655088 CEST49718443192.168.2.5184.28.90.27
              Oct 1, 2024 15:43:19.215684891 CEST44349718184.28.90.27192.168.2.5
              Oct 1, 2024 15:43:19.215744972 CEST49718443192.168.2.5184.28.90.27
              Oct 1, 2024 15:43:19.215984106 CEST49718443192.168.2.5184.28.90.27
              Oct 1, 2024 15:43:19.215996981 CEST44349718184.28.90.27192.168.2.5
              Oct 1, 2024 15:43:19.863399029 CEST44349718184.28.90.27192.168.2.5
              Oct 1, 2024 15:43:19.863483906 CEST49718443192.168.2.5184.28.90.27
              Oct 1, 2024 15:43:19.882818937 CEST49718443192.168.2.5184.28.90.27
              Oct 1, 2024 15:43:19.882847071 CEST44349718184.28.90.27192.168.2.5
              Oct 1, 2024 15:43:19.883064032 CEST44349718184.28.90.27192.168.2.5
              Oct 1, 2024 15:43:19.885318995 CEST49718443192.168.2.5184.28.90.27
              Oct 1, 2024 15:43:19.927405119 CEST44349718184.28.90.27192.168.2.5
              Oct 1, 2024 15:43:20.140746117 CEST44349718184.28.90.27192.168.2.5
              Oct 1, 2024 15:43:20.140810013 CEST44349718184.28.90.27192.168.2.5
              Oct 1, 2024 15:43:20.140971899 CEST49718443192.168.2.5184.28.90.27
              Oct 1, 2024 15:43:20.142039061 CEST49718443192.168.2.5184.28.90.27
              Oct 1, 2024 15:43:20.142056942 CEST44349718184.28.90.27192.168.2.5
              Oct 1, 2024 15:43:23.357183933 CEST49719443192.168.2.513.85.23.86
              Oct 1, 2024 15:43:23.357230902 CEST4434971913.85.23.86192.168.2.5
              Oct 1, 2024 15:43:23.357315063 CEST49719443192.168.2.513.85.23.86
              Oct 1, 2024 15:43:23.358722925 CEST49719443192.168.2.513.85.23.86
              Oct 1, 2024 15:43:23.358737946 CEST4434971913.85.23.86192.168.2.5
              Oct 1, 2024 15:43:24.027158976 CEST4434971913.85.23.86192.168.2.5
              Oct 1, 2024 15:43:24.027261972 CEST49719443192.168.2.513.85.23.86
              Oct 1, 2024 15:43:24.029393911 CEST49719443192.168.2.513.85.23.86
              Oct 1, 2024 15:43:24.029407978 CEST4434971913.85.23.86192.168.2.5
              Oct 1, 2024 15:43:24.029642105 CEST4434971913.85.23.86192.168.2.5
              Oct 1, 2024 15:43:24.071593046 CEST49719443192.168.2.513.85.23.86
              Oct 1, 2024 15:43:24.553025961 CEST49719443192.168.2.513.85.23.86
              Oct 1, 2024 15:43:24.599409103 CEST4434971913.85.23.86192.168.2.5
              Oct 1, 2024 15:43:24.772681952 CEST4434971913.85.23.86192.168.2.5
              Oct 1, 2024 15:43:24.772705078 CEST4434971913.85.23.86192.168.2.5
              Oct 1, 2024 15:43:24.772711992 CEST4434971913.85.23.86192.168.2.5
              Oct 1, 2024 15:43:24.772727013 CEST4434971913.85.23.86192.168.2.5
              Oct 1, 2024 15:43:24.772762060 CEST4434971913.85.23.86192.168.2.5
              Oct 1, 2024 15:43:24.772773981 CEST49719443192.168.2.513.85.23.86
              Oct 1, 2024 15:43:24.772789001 CEST4434971913.85.23.86192.168.2.5
              Oct 1, 2024 15:43:24.772804976 CEST49719443192.168.2.513.85.23.86
              Oct 1, 2024 15:43:24.772826910 CEST49719443192.168.2.513.85.23.86
              Oct 1, 2024 15:43:24.773155928 CEST4434971913.85.23.86192.168.2.5
              Oct 1, 2024 15:43:24.773212910 CEST49719443192.168.2.513.85.23.86
              Oct 1, 2024 15:43:24.773225069 CEST4434971913.85.23.86192.168.2.5
              Oct 1, 2024 15:43:24.773732901 CEST4434971913.85.23.86192.168.2.5
              Oct 1, 2024 15:43:24.773786068 CEST49719443192.168.2.513.85.23.86
              Oct 1, 2024 15:43:25.254097939 CEST49719443192.168.2.513.85.23.86
              Oct 1, 2024 15:43:25.254122019 CEST4434971913.85.23.86192.168.2.5
              Oct 1, 2024 15:43:25.394464970 CEST44349709172.217.16.132192.168.2.5
              Oct 1, 2024 15:43:25.394607067 CEST44349709172.217.16.132192.168.2.5
              Oct 1, 2024 15:43:25.394684076 CEST49709443192.168.2.5172.217.16.132
              Oct 1, 2024 15:43:25.607911110 CEST49709443192.168.2.5172.217.16.132
              Oct 1, 2024 15:43:25.607945919 CEST44349709172.217.16.132192.168.2.5
              Oct 1, 2024 15:43:36.374857903 CEST5357053192.168.2.51.1.1.1
              Oct 1, 2024 15:43:36.379728079 CEST53535701.1.1.1192.168.2.5
              Oct 1, 2024 15:43:36.379806042 CEST5357053192.168.2.51.1.1.1
              Oct 1, 2024 15:43:36.379832983 CEST5357053192.168.2.51.1.1.1
              Oct 1, 2024 15:43:36.384620905 CEST53535701.1.1.1192.168.2.5
              Oct 1, 2024 15:43:36.834158897 CEST53535701.1.1.1192.168.2.5
              Oct 1, 2024 15:43:36.863353968 CEST5357053192.168.2.51.1.1.1
              Oct 1, 2024 15:43:36.868720055 CEST53535701.1.1.1192.168.2.5
              Oct 1, 2024 15:43:36.868861914 CEST5357053192.168.2.51.1.1.1
              Oct 1, 2024 15:44:01.873277903 CEST53573443192.168.2.513.85.23.86
              Oct 1, 2024 15:44:01.873336077 CEST4435357313.85.23.86192.168.2.5
              Oct 1, 2024 15:44:01.873403072 CEST53573443192.168.2.513.85.23.86
              Oct 1, 2024 15:44:01.873842955 CEST53573443192.168.2.513.85.23.86
              Oct 1, 2024 15:44:01.873858929 CEST4435357313.85.23.86192.168.2.5
              Oct 1, 2024 15:44:02.546888113 CEST4435357313.85.23.86192.168.2.5
              Oct 1, 2024 15:44:02.546979904 CEST53573443192.168.2.513.85.23.86
              Oct 1, 2024 15:44:02.550529003 CEST53573443192.168.2.513.85.23.86
              Oct 1, 2024 15:44:02.550539017 CEST4435357313.85.23.86192.168.2.5
              Oct 1, 2024 15:44:02.551026106 CEST4435357313.85.23.86192.168.2.5
              Oct 1, 2024 15:44:02.559830904 CEST53573443192.168.2.513.85.23.86
              Oct 1, 2024 15:44:02.603441000 CEST4435357313.85.23.86192.168.2.5
              Oct 1, 2024 15:44:02.804672003 CEST4435357313.85.23.86192.168.2.5
              Oct 1, 2024 15:44:02.804724932 CEST4435357313.85.23.86192.168.2.5
              Oct 1, 2024 15:44:02.804769993 CEST4435357313.85.23.86192.168.2.5
              Oct 1, 2024 15:44:02.804800987 CEST53573443192.168.2.513.85.23.86
              Oct 1, 2024 15:44:02.804816961 CEST4435357313.85.23.86192.168.2.5
              Oct 1, 2024 15:44:02.804847956 CEST53573443192.168.2.513.85.23.86
              Oct 1, 2024 15:44:02.804938078 CEST53573443192.168.2.513.85.23.86
              Oct 1, 2024 15:44:02.805566072 CEST4435357313.85.23.86192.168.2.5
              Oct 1, 2024 15:44:02.805610895 CEST4435357313.85.23.86192.168.2.5
              Oct 1, 2024 15:44:02.805644989 CEST53573443192.168.2.513.85.23.86
              Oct 1, 2024 15:44:02.805653095 CEST4435357313.85.23.86192.168.2.5
              Oct 1, 2024 15:44:02.805679083 CEST53573443192.168.2.513.85.23.86
              Oct 1, 2024 15:44:02.806090117 CEST4435357313.85.23.86192.168.2.5
              Oct 1, 2024 15:44:02.806231976 CEST53573443192.168.2.513.85.23.86
              Oct 1, 2024 15:44:02.820566893 CEST49716443192.168.2.566.96.149.32
              Oct 1, 2024 15:44:02.820581913 CEST4434971666.96.149.32192.168.2.5
              Oct 1, 2024 15:44:02.848674059 CEST53573443192.168.2.513.85.23.86
              Oct 1, 2024 15:44:02.848690987 CEST4435357313.85.23.86192.168.2.5
              Oct 1, 2024 15:44:02.848721027 CEST53573443192.168.2.513.85.23.86
              Oct 1, 2024 15:44:02.848726988 CEST4435357313.85.23.86192.168.2.5
              Oct 1, 2024 15:44:14.888778925 CEST53575443192.168.2.5172.217.16.132
              Oct 1, 2024 15:44:14.888849974 CEST44353575172.217.16.132192.168.2.5
              Oct 1, 2024 15:44:14.888920069 CEST53575443192.168.2.5172.217.16.132
              Oct 1, 2024 15:44:14.889317989 CEST53575443192.168.2.5172.217.16.132
              Oct 1, 2024 15:44:14.889331102 CEST44353575172.217.16.132192.168.2.5
              Oct 1, 2024 15:44:15.551676035 CEST44353575172.217.16.132192.168.2.5
              Oct 1, 2024 15:44:15.552494049 CEST53575443192.168.2.5172.217.16.132
              Oct 1, 2024 15:44:15.552535057 CEST44353575172.217.16.132192.168.2.5
              Oct 1, 2024 15:44:15.553278923 CEST44353575172.217.16.132192.168.2.5
              Oct 1, 2024 15:44:15.554023027 CEST53575443192.168.2.5172.217.16.132
              Oct 1, 2024 15:44:15.554109097 CEST44353575172.217.16.132192.168.2.5
              Oct 1, 2024 15:44:15.601237059 CEST53575443192.168.2.5172.217.16.132
              Oct 1, 2024 15:44:17.512686968 CEST4434971666.96.149.32192.168.2.5
              Oct 1, 2024 15:44:17.512772083 CEST4434971666.96.149.32192.168.2.5
              Oct 1, 2024 15:44:17.512861013 CEST49716443192.168.2.566.96.149.32
              Oct 1, 2024 15:44:17.603718996 CEST49716443192.168.2.566.96.149.32
              Oct 1, 2024 15:44:17.603739977 CEST4434971666.96.149.32192.168.2.5
              Oct 1, 2024 15:44:25.438553095 CEST44353575172.217.16.132192.168.2.5
              Oct 1, 2024 15:44:25.438688040 CEST44353575172.217.16.132192.168.2.5
              Oct 1, 2024 15:44:25.438746929 CEST53575443192.168.2.5172.217.16.132
              Oct 1, 2024 15:44:25.604046106 CEST53575443192.168.2.5172.217.16.132
              Oct 1, 2024 15:44:25.604080915 CEST44353575172.217.16.132192.168.2.5
              TimestampSource PortDest PortSource IPDest IP
              Oct 1, 2024 15:43:11.130054951 CEST53527971.1.1.1192.168.2.5
              Oct 1, 2024 15:43:11.130979061 CEST53533801.1.1.1192.168.2.5
              Oct 1, 2024 15:43:13.634172916 CEST53541951.1.1.1192.168.2.5
              Oct 1, 2024 15:43:14.741339922 CEST5982153192.168.2.51.1.1.1
              Oct 1, 2024 15:43:14.741522074 CEST5263453192.168.2.51.1.1.1
              Oct 1, 2024 15:43:14.836335897 CEST5020053192.168.2.51.1.1.1
              Oct 1, 2024 15:43:14.836494923 CEST6496953192.168.2.51.1.1.1
              Oct 1, 2024 15:43:14.845997095 CEST53649691.1.1.1192.168.2.5
              Oct 1, 2024 15:43:14.846012115 CEST53502001.1.1.1192.168.2.5
              Oct 1, 2024 15:43:14.971414089 CEST53598211.1.1.1192.168.2.5
              Oct 1, 2024 15:43:14.975181103 CEST53526341.1.1.1192.168.2.5
              Oct 1, 2024 15:43:16.451447964 CEST5143253192.168.2.51.1.1.1
              Oct 1, 2024 15:43:16.455409050 CEST5260053192.168.2.51.1.1.1
              Oct 1, 2024 15:43:16.701802015 CEST53526001.1.1.1192.168.2.5
              Oct 1, 2024 15:43:16.702572107 CEST53514321.1.1.1192.168.2.5
              Oct 1, 2024 15:43:31.312592983 CEST53637861.1.1.1192.168.2.5
              Oct 1, 2024 15:43:36.374321938 CEST53538781.1.1.1192.168.2.5
              Oct 1, 2024 15:44:10.408665895 CEST53573451.1.1.1192.168.2.5
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Oct 1, 2024 15:43:14.741339922 CEST192.168.2.51.1.1.10xfaddStandard query (0)snazzing.comA (IP address)IN (0x0001)false
              Oct 1, 2024 15:43:14.741522074 CEST192.168.2.51.1.1.10x7d50Standard query (0)snazzing.com65IN (0x0001)false
              Oct 1, 2024 15:43:14.836335897 CEST192.168.2.51.1.1.10x79e2Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Oct 1, 2024 15:43:14.836494923 CEST192.168.2.51.1.1.10x6affStandard query (0)www.google.com65IN (0x0001)false
              Oct 1, 2024 15:43:16.451447964 CEST192.168.2.51.1.1.10xf821Standard query (0)snazzing.comA (IP address)IN (0x0001)false
              Oct 1, 2024 15:43:16.455409050 CEST192.168.2.51.1.1.10x9761Standard query (0)snazzing.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Oct 1, 2024 15:43:14.845997095 CEST1.1.1.1192.168.2.50x6affNo error (0)www.google.com65IN (0x0001)false
              Oct 1, 2024 15:43:14.846012115 CEST1.1.1.1192.168.2.50x79e2No error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
              Oct 1, 2024 15:43:14.971414089 CEST1.1.1.1192.168.2.50xfaddNo error (0)snazzing.com66.96.149.32A (IP address)IN (0x0001)false
              Oct 1, 2024 15:43:16.702572107 CEST1.1.1.1192.168.2.50xf821No error (0)snazzing.com66.96.149.32A (IP address)IN (0x0001)false
              • snazzing.com
              • https:
              • fs.microsoft.com
              • slscr.update.microsoft.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.54971066.96.149.324435952C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-10-01 13:43:15 UTC655OUTGET / HTTP/1.1
              Host: snazzing.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-10-01 13:43:15 UTC310INHTTP/1.1 200 OK
              Date: Tue, 01 Oct 2024 13:43:15 GMT
              Content-Type: text/html
              Content-Length: 152
              Connection: close
              Server: Apache
              Last-Modified: Thu, 12 Mar 2020 03:51:37 GMT
              Accept-Ranges: bytes
              Cache-Control: max-age=3600
              Etag: "98-5a0a0450a74a7"
              Expires: Tue, 01 Oct 2024 14:34:04 GMT
              Age: 551
              2024-10-01 13:43:15 UTC152INData Raw: 3c 68 74 6d 6c 3e 3c 46 52 41 4d 45 53 45 54 20 62 6f 72 64 65 72 3d 27 30 27 20 52 4f 57 53 3d 27 2a 2c 31 27 3e 3c 46 52 41 4d 45 20 53 52 43 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 73 6e 61 7a 7a 69 6e 67 2e 63 6f 6d 26 70 69 64 3d 39 50 4f 31 4d 4e 49 4a 33 27 3e 3c 46 52 41 4d 45 20 53 52 43 3d 27 62 6c 61 6e 6b 2e 68 74 6d 6c 27 3e 20 3c 2f 46 52 41 4d 45 53 45 54 3e 20 3c 2f 68 74 6d 6c 3e
              Data Ascii: <html><FRAMESET border='0' ROWS='*,1'><FRAME SRC='http://www.searchvity.com/?dn=snazzing.com&pid=9PO1MNIJ3'><FRAME SRC='blank.html'> </FRAMESET> </html>


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.54971166.96.149.324435952C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-10-01 13:43:15 UTC681OUTGET /blank.html HTTP/1.1
              Host: snazzing.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: navigate
              Sec-Fetch-Dest: frame
              Referer: https://snazzing.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-10-01 13:43:15 UTC307INHTTP/1.1 200 OK
              Date: Tue, 01 Oct 2024 13:43:15 GMT
              Content-Type: text/html
              Content-Length: 0
              Connection: close
              Server: Apache
              Last-Modified: Mon, 29 Oct 2012 21:48:10 GMT
              ETag: "0-4cd39a02aabf9"
              Accept-Ranges: bytes
              Cache-Control: max-age=3600
              Expires: Tue, 01 Oct 2024 14:34:36 GMT
              Age: 519


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.54971366.96.149.324435952C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-10-01 13:43:16 UTC580OUTGET /favicon.ico HTTP/1.1
              Host: snazzing.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://snazzing.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-10-01 13:43:16 UTC178INHTTP/1.1 200 OK
              Date: Tue, 01 Oct 2024 13:43:16 GMT
              Content-Type: image/x-icon
              Content-Length: 0
              Connection: close
              Server: Apache
              Cache-Control: max-age=86400
              Age: 516


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.54971566.96.149.324435952C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-10-01 13:43:17 UTC347OUTGET /favicon.ico HTTP/1.1
              Host: snazzing.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-10-01 13:43:17 UTC178INHTTP/1.1 200 OK
              Date: Tue, 01 Oct 2024 13:43:17 GMT
              Content-Type: image/x-icon
              Content-Length: 0
              Connection: close
              Server: Apache
              Cache-Control: max-age=86400
              Age: 517


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.549717184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-10-01 13:43:18 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-10-01 13:43:19 UTC467INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-neu-z1
              Cache-Control: public, max-age=183751
              Date: Tue, 01 Oct 2024 13:43:19 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.549718184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-10-01 13:43:19 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-10-01 13:43:20 UTC515INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=183694
              Date: Tue, 01 Oct 2024 13:43:20 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-10-01 13:43:20 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.54971913.85.23.86443
              TimestampBytes transferredDirectionData
              2024-10-01 13:43:24 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=nAPVKnOSHdyHLOZ&MD=dCF1hu1A HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
              Host: slscr.update.microsoft.com
              2024-10-01 13:43:24 UTC560INHTTP/1.1 200 OK
              Cache-Control: no-cache
              Pragma: no-cache
              Content-Type: application/octet-stream
              Expires: -1
              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
              MS-CorrelationId: e24b3847-c429-41d9-952f-3ebfa7f598a9
              MS-RequestId: 223df2f1-8f3d-4972-b366-99f24464072b
              MS-CV: p9WKwVAShEKFhObD.0
              X-Microsoft-SLSClientCache: 2880
              Content-Disposition: attachment; filename=environment.cab
              X-Content-Type-Options: nosniff
              Date: Tue, 01 Oct 2024 13:43:24 GMT
              Connection: close
              Content-Length: 24490
              2024-10-01 13:43:24 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
              2024-10-01 13:43:24 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.55357313.85.23.86443
              TimestampBytes transferredDirectionData
              2024-10-01 13:44:02 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=nAPVKnOSHdyHLOZ&MD=dCF1hu1A HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
              Host: slscr.update.microsoft.com
              2024-10-01 13:44:02 UTC560INHTTP/1.1 200 OK
              Cache-Control: no-cache
              Pragma: no-cache
              Content-Type: application/octet-stream
              Expires: -1
              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
              MS-CorrelationId: 9f0bf204-bdf6-4be4-8717-6c4a95858e96
              MS-RequestId: 0b3ce337-55a7-469f-862d-fa515df11391
              MS-CV: yeNCqY5JjEyRr1jY.0
              X-Microsoft-SLSClientCache: 1440
              Content-Disposition: attachment; filename=environment.cab
              X-Content-Type-Options: nosniff
              Date: Tue, 01 Oct 2024 13:44:01 GMT
              Connection: close
              Content-Length: 30005
              2024-10-01 13:44:02 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
              2024-10-01 13:44:02 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:09:43:04
              Start date:01/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:09:43:08
              Start date:01/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2184,i,4741505313283530539,7236055334315196212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:09:43:13
              Start date:01/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://snazzing.com/"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly