Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://potsaglu.net

Overview

General Information

Sample URL:http://potsaglu.net
Analysis ID:1592080
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 4148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1996,i,12436026524408908190,18033498069649010334,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://potsaglu.net" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://potsaglu.net/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:55578 version: TLS 1.0
Source: global trafficTCP traffic: 192.168.2.5:55572 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.5:59544 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:55578 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: potsaglu.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: potsaglu.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://potsaglu.net/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: potsaglu.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59649 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59649
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55578
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: classification engineClassification label: clean1.win@17/8@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1996,i,12436026524408908190,18033498069649010334,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://potsaglu.net"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1996,i,12436026524408908190,18033498069649010334,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://potsaglu.net0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
potsaglu.net
139.45.197.119
truefalse
    high
    www.google.com
    172.217.18.100
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://potsaglu.net/favicon.icofalse
        high
        http://potsaglu.net/false
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          139.45.197.119
          potsaglu.netNetherlands
          9002RETN-ASEUfalse
          172.217.18.100
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.5
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1592080
          Start date and time:2025-01-15 18:23:34 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 0s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://potsaglu.net
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean1.win@17/8@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.185.238, 108.177.15.84, 142.250.184.238, 172.217.16.206, 142.250.185.206, 199.232.210.172, 2.23.77.188, 142.250.186.78, 172.217.18.110, 142.251.41.14, 74.125.0.102, 142.250.185.99, 184.28.90.27, 172.202.163.200, 13.107.246.45
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, r1.sn-t0aekn7e.gvt1.com, clients.l.google.com, r1---sn-t0aekn7e.gvt1.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: http://potsaglu.net
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 16:24:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9836434482316605
          Encrypted:false
          SSDEEP:48:8ndZTBlxHTidAKZdA19ehwiZUklqehHy+3:8bvLoy
          MD5:7D926D9185A29044F4AC58B176BB4582
          SHA1:40ACE6F687436D4CB5AD954EE11EFDDA9F09D1B5
          SHA-256:AA5AC3C30A3C85CE5CC5B6CF7F5B586BFDEBC15804843DE6D506256CB27BF86F
          SHA-512:9CBEC6BFC581A1DEE5869F8F8CF4CF77B3EC85B2FA4C7AEA5C8E640E67A5792CA6C97793DDFC23B57BBA2F017C80CE7D6041BE033417657274B5F85BB25ECB5F
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.......Vrg..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........9.Jd.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 16:24:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9958581291090662
          Encrypted:false
          SSDEEP:48:8xdZTBlxHTidAKZdA1weh/iZUkAQkqehYy+2:89v59QBy
          MD5:B571DE0E5FF388CF76CD52DF60809F9B
          SHA1:DE0358AAAC31E29A5CBBD53699E8A3C1610F3FE5
          SHA-256:FDFD7AE92690902CDB56314A8FD16F4BD74E0CD07EAA6B085CD551E2A633141B
          SHA-512:13B1771B36E543DE7A786C1E3B41C41B385CB7A443F191AAE73C482F8E7030F0F9EF265118CD9FE8ABB6534677C0B1BBC94FDCC0D2541980B4AEDA4A3A2CA03C
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....73.Vrg..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........9.Jd.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.0127579440632175
          Encrypted:false
          SSDEEP:48:8xedZTBlsHTidAKZdA14tseh7sFiZUkmgqeh7sqy+BX:8xIvSn0y
          MD5:64504A6B249C8C8F0D4825E1609E8D7E
          SHA1:B9AD39122A184D2937C34811B131B94592A5D930
          SHA-256:929D03B232C5B3ED6A5B2CC9002F456E0432CB1598AF78F38B4C71BC3968F435
          SHA-512:CE5EA36A5FA99C5CCC9EDF7E9E6F13AE5D6AA42143D96E33A2F4A7D9513A89A7E073209C340CCDB8C83E030250CA48CBCD553569643F93A50D48941F1AFDE3E9
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........9.Jd.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 16:24:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.995897917397556
          Encrypted:false
          SSDEEP:48:8idZTBlxHTidAKZdA1vehDiZUkwqeh8y+R:8cvayy
          MD5:A2D73007ED50DAF8B1809005E66C83E2
          SHA1:CE0934A2F71FEBB508F206C4550F29E624D23ADC
          SHA-256:C5BBD6DE4390E56C1D22BA17A88A735FEB1F75812C0B210D4F5A3A07A9058A15
          SHA-512:00517CA266001A43CDA7839C0D682124B929596E40A67FFD9B1B1D2F749A4D85D39AFABF6B51E66C5855EEB4E5ECD267ADB6AD1C0E94F79E686481267DAFF152
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....n.Vrg..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........9.Jd.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 16:24:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9869965003797914
          Encrypted:false
          SSDEEP:48:8tdZTBlxHTidAKZdA1hehBiZUk1W1qehWy+C:85va92y
          MD5:F1D9A42EFFA8C680EFE5EDF9CE8A1FA4
          SHA1:6B85F8D5B609C0CF4C9ACF5CE7DC33BB47790778
          SHA-256:0EF0278B89E85714D1E985E4A2C90489D87D85DD60EAD187AA4ACD62236AFEDD
          SHA-512:3A1B71B990A367EF0C4955B603A197FFB7FB564B17951641CB7A19EB933FC4C0D8B9813E3C1E78CB8C9397F6D60600CED50181EB8E3C553CDB9844C3B69E0F5C
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.......Vrg..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........9.Jd.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 16:24:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.9952666757962625
          Encrypted:false
          SSDEEP:48:8mdZTBlxHTidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb0y+yT+:8AvkT/TbxWOvTb0y7T
          MD5:73499395C6D98CAF994680B39E7DF2A0
          SHA1:503F40AC8C74437C439BF6A9A8E3CE7DB098C350
          SHA-256:BEA6E800A5E7EC31BD02DCF24B5662627B578CFDD1FF6BA0CC31567B0B286150
          SHA-512:143D0BFA034222F93EB69A92502D1501909D4CD9FE44149C9A1EDB173E8B427BA794800EAF25874F1472FC08D7874CB5DABA5DD4DB0BF95ACB26D331D3B2E1C8
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....G.Vrg..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........9.Jd.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):8
          Entropy (8bit):3.0
          Encrypted:false
          SSDEEP:3:tVuV:n0
          MD5:3BBBAC058FC4ED9E8078F0318D31D9FA
          SHA1:FB3F78865EAC1BDD3406F00B9CAE5C6CDF6211B8
          SHA-256:3938C63E8B782001C4B451B439634C1380B1E262D919E11BA7374862835D83E4
          SHA-512:B69FBB06800C913E488AA496A397F6A1E1322441089B90C90798737782A71CFAA9B2F147C2F9B4BD14A45E05B3ACE2FB1ED4F862693BA7134785F94417393078
          Malicious:false
          Reputation:low
          URL:http://potsaglu.net/
          Preview:empty OK
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jan 15, 2025 18:24:24.905419111 CET49675443192.168.2.523.1.237.91
          Jan 15, 2025 18:24:24.905421972 CET49674443192.168.2.523.1.237.91
          Jan 15, 2025 18:24:25.014787912 CET49673443192.168.2.523.1.237.91
          Jan 15, 2025 18:24:34.506685019 CET49674443192.168.2.523.1.237.91
          Jan 15, 2025 18:24:34.506685972 CET49675443192.168.2.523.1.237.91
          Jan 15, 2025 18:24:34.616044998 CET49673443192.168.2.523.1.237.91
          Jan 15, 2025 18:24:35.155865908 CET49711443192.168.2.5172.217.18.100
          Jan 15, 2025 18:24:35.155889988 CET44349711172.217.18.100192.168.2.5
          Jan 15, 2025 18:24:35.155972004 CET49711443192.168.2.5172.217.18.100
          Jan 15, 2025 18:24:35.156172991 CET49711443192.168.2.5172.217.18.100
          Jan 15, 2025 18:24:35.156188965 CET44349711172.217.18.100192.168.2.5
          Jan 15, 2025 18:24:35.811501980 CET44349711172.217.18.100192.168.2.5
          Jan 15, 2025 18:24:35.811767101 CET49711443192.168.2.5172.217.18.100
          Jan 15, 2025 18:24:35.811801910 CET44349711172.217.18.100192.168.2.5
          Jan 15, 2025 18:24:35.813518047 CET44349711172.217.18.100192.168.2.5
          Jan 15, 2025 18:24:35.813586950 CET49711443192.168.2.5172.217.18.100
          Jan 15, 2025 18:24:35.814959049 CET49711443192.168.2.5172.217.18.100
          Jan 15, 2025 18:24:35.815062046 CET44349711172.217.18.100192.168.2.5
          Jan 15, 2025 18:24:35.865911961 CET49711443192.168.2.5172.217.18.100
          Jan 15, 2025 18:24:35.865931988 CET44349711172.217.18.100192.168.2.5
          Jan 15, 2025 18:24:35.912784100 CET49711443192.168.2.5172.217.18.100
          Jan 15, 2025 18:24:36.247375965 CET4971380192.168.2.5139.45.197.119
          Jan 15, 2025 18:24:36.247513056 CET4971480192.168.2.5139.45.197.119
          Jan 15, 2025 18:24:36.252228975 CET8049713139.45.197.119192.168.2.5
          Jan 15, 2025 18:24:36.252351999 CET8049714139.45.197.119192.168.2.5
          Jan 15, 2025 18:24:36.252367020 CET4971380192.168.2.5139.45.197.119
          Jan 15, 2025 18:24:36.252465010 CET4971480192.168.2.5139.45.197.119
          Jan 15, 2025 18:24:36.252607107 CET4971380192.168.2.5139.45.197.119
          Jan 15, 2025 18:24:36.257416010 CET8049713139.45.197.119192.168.2.5
          Jan 15, 2025 18:24:36.286887884 CET4434970323.1.237.91192.168.2.5
          Jan 15, 2025 18:24:36.286997080 CET49703443192.168.2.523.1.237.91
          Jan 15, 2025 18:24:36.882272959 CET8049713139.45.197.119192.168.2.5
          Jan 15, 2025 18:24:36.929378986 CET4971380192.168.2.5139.45.197.119
          Jan 15, 2025 18:24:36.931776047 CET4971380192.168.2.5139.45.197.119
          Jan 15, 2025 18:24:36.937581062 CET8049713139.45.197.119192.168.2.5
          Jan 15, 2025 18:24:37.105931044 CET8049713139.45.197.119192.168.2.5
          Jan 15, 2025 18:24:37.146770000 CET4971380192.168.2.5139.45.197.119
          Jan 15, 2025 18:24:45.721676111 CET44349711172.217.18.100192.168.2.5
          Jan 15, 2025 18:24:45.721843004 CET44349711172.217.18.100192.168.2.5
          Jan 15, 2025 18:24:45.722023964 CET49711443192.168.2.5172.217.18.100
          Jan 15, 2025 18:24:45.779706001 CET5557253192.168.2.51.1.1.1
          Jan 15, 2025 18:24:45.784812927 CET53555721.1.1.1192.168.2.5
          Jan 15, 2025 18:24:45.784934998 CET5557253192.168.2.51.1.1.1
          Jan 15, 2025 18:24:45.790092945 CET53555721.1.1.1192.168.2.5
          Jan 15, 2025 18:24:46.270347118 CET5557253192.168.2.51.1.1.1
          Jan 15, 2025 18:24:46.275646925 CET53555721.1.1.1192.168.2.5
          Jan 15, 2025 18:24:46.275696039 CET5557253192.168.2.51.1.1.1
          Jan 15, 2025 18:24:46.397044897 CET49703443192.168.2.523.1.237.91
          Jan 15, 2025 18:24:46.397161961 CET49703443192.168.2.523.1.237.91
          Jan 15, 2025 18:24:46.397635937 CET55578443192.168.2.523.1.237.91
          Jan 15, 2025 18:24:46.397665024 CET4435557823.1.237.91192.168.2.5
          Jan 15, 2025 18:24:46.397737026 CET55578443192.168.2.523.1.237.91
          Jan 15, 2025 18:24:46.398622036 CET55578443192.168.2.523.1.237.91
          Jan 15, 2025 18:24:46.398638964 CET4435557823.1.237.91192.168.2.5
          Jan 15, 2025 18:24:46.401835918 CET4434970323.1.237.91192.168.2.5
          Jan 15, 2025 18:24:46.401887894 CET4434970323.1.237.91192.168.2.5
          Jan 15, 2025 18:24:46.990128994 CET4435557823.1.237.91192.168.2.5
          Jan 15, 2025 18:24:46.990216970 CET55578443192.168.2.523.1.237.91
          Jan 15, 2025 18:24:47.228708982 CET49711443192.168.2.5172.217.18.100
          Jan 15, 2025 18:24:47.228744984 CET44349711172.217.18.100192.168.2.5
          Jan 15, 2025 18:25:06.140285015 CET4435557823.1.237.91192.168.2.5
          Jan 15, 2025 18:25:06.140367985 CET55578443192.168.2.523.1.237.91
          Jan 15, 2025 18:25:11.904869080 CET5954453192.168.2.51.1.1.1
          Jan 15, 2025 18:25:11.909651041 CET53595441.1.1.1192.168.2.5
          Jan 15, 2025 18:25:11.909748077 CET5954453192.168.2.51.1.1.1
          Jan 15, 2025 18:25:11.909785032 CET5954453192.168.2.51.1.1.1
          Jan 15, 2025 18:25:11.914576054 CET53595441.1.1.1192.168.2.5
          Jan 15, 2025 18:25:12.373240948 CET53595441.1.1.1192.168.2.5
          Jan 15, 2025 18:25:12.375399113 CET5954453192.168.2.51.1.1.1
          Jan 15, 2025 18:25:12.380676031 CET53595441.1.1.1192.168.2.5
          Jan 15, 2025 18:25:12.380738974 CET5954453192.168.2.51.1.1.1
          Jan 15, 2025 18:25:21.256094933 CET4971480192.168.2.5139.45.197.119
          Jan 15, 2025 18:25:21.261017084 CET8049714139.45.197.119192.168.2.5
          Jan 15, 2025 18:25:22.105384111 CET8049713139.45.197.119192.168.2.5
          Jan 15, 2025 18:25:22.105587006 CET4971380192.168.2.5139.45.197.119
          Jan 15, 2025 18:25:23.227215052 CET4971380192.168.2.5139.45.197.119
          Jan 15, 2025 18:25:23.232928038 CET8049713139.45.197.119192.168.2.5
          Jan 15, 2025 18:25:35.211174011 CET59649443192.168.2.5172.217.18.100
          Jan 15, 2025 18:25:35.211204052 CET44359649172.217.18.100192.168.2.5
          Jan 15, 2025 18:25:35.211329937 CET59649443192.168.2.5172.217.18.100
          Jan 15, 2025 18:25:35.211596966 CET59649443192.168.2.5172.217.18.100
          Jan 15, 2025 18:25:35.211616039 CET44359649172.217.18.100192.168.2.5
          Jan 15, 2025 18:25:35.845375061 CET44359649172.217.18.100192.168.2.5
          Jan 15, 2025 18:25:35.846179962 CET59649443192.168.2.5172.217.18.100
          Jan 15, 2025 18:25:35.846230030 CET44359649172.217.18.100192.168.2.5
          Jan 15, 2025 18:25:35.846611977 CET44359649172.217.18.100192.168.2.5
          Jan 15, 2025 18:25:35.847101927 CET59649443192.168.2.5172.217.18.100
          Jan 15, 2025 18:25:35.847171068 CET44359649172.217.18.100192.168.2.5
          Jan 15, 2025 18:25:35.896898985 CET59649443192.168.2.5172.217.18.100
          Jan 15, 2025 18:25:36.795788050 CET8049714139.45.197.119192.168.2.5
          Jan 15, 2025 18:25:36.795998096 CET4971480192.168.2.5139.45.197.119
          Jan 15, 2025 18:25:37.228507042 CET4971480192.168.2.5139.45.197.119
          Jan 15, 2025 18:25:37.233339071 CET8049714139.45.197.119192.168.2.5
          Jan 15, 2025 18:25:45.750777006 CET44359649172.217.18.100192.168.2.5
          Jan 15, 2025 18:25:45.750874043 CET44359649172.217.18.100192.168.2.5
          Jan 15, 2025 18:25:45.751141071 CET59649443192.168.2.5172.217.18.100
          Jan 15, 2025 18:25:47.227600098 CET59649443192.168.2.5172.217.18.100
          Jan 15, 2025 18:25:47.227636099 CET44359649172.217.18.100192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          Jan 15, 2025 18:24:30.980387926 CET53647991.1.1.1192.168.2.5
          Jan 15, 2025 18:24:30.990077972 CET53616381.1.1.1192.168.2.5
          Jan 15, 2025 18:24:31.954144955 CET53499651.1.1.1192.168.2.5
          Jan 15, 2025 18:24:35.148231030 CET5622453192.168.2.51.1.1.1
          Jan 15, 2025 18:24:35.148370981 CET5431353192.168.2.51.1.1.1
          Jan 15, 2025 18:24:35.154938936 CET53543131.1.1.1192.168.2.5
          Jan 15, 2025 18:24:35.155056000 CET53562241.1.1.1192.168.2.5
          Jan 15, 2025 18:24:36.237840891 CET4947753192.168.2.51.1.1.1
          Jan 15, 2025 18:24:36.238017082 CET5795053192.168.2.51.1.1.1
          Jan 15, 2025 18:24:36.244859934 CET53494771.1.1.1192.168.2.5
          Jan 15, 2025 18:24:36.246753931 CET53579501.1.1.1192.168.2.5
          Jan 15, 2025 18:24:45.779151917 CET53595751.1.1.1192.168.2.5
          Jan 15, 2025 18:24:49.032151937 CET53550651.1.1.1192.168.2.5
          Jan 15, 2025 18:25:07.859548092 CET53617561.1.1.1192.168.2.5
          Jan 15, 2025 18:25:11.904320955 CET53601441.1.1.1192.168.2.5
          Jan 15, 2025 18:25:30.423280001 CET53638991.1.1.1192.168.2.5
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jan 15, 2025 18:24:35.148231030 CET192.168.2.51.1.1.10xf74fStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Jan 15, 2025 18:24:35.148370981 CET192.168.2.51.1.1.10xde12Standard query (0)www.google.com65IN (0x0001)false
          Jan 15, 2025 18:24:36.237840891 CET192.168.2.51.1.1.10xece4Standard query (0)potsaglu.netA (IP address)IN (0x0001)false
          Jan 15, 2025 18:24:36.238017082 CET192.168.2.51.1.1.10xd4d4Standard query (0)potsaglu.net65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jan 15, 2025 18:24:35.154938936 CET1.1.1.1192.168.2.50xde12No error (0)www.google.com65IN (0x0001)false
          Jan 15, 2025 18:24:35.155056000 CET1.1.1.1192.168.2.50xf74fNo error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
          Jan 15, 2025 18:24:36.244859934 CET1.1.1.1192.168.2.50xece4No error (0)potsaglu.net139.45.197.119A (IP address)IN (0x0001)false
          • potsaglu.net
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.549713139.45.197.119805820C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Jan 15, 2025 18:24:36.252607107 CET427OUTGET / HTTP/1.1
          Host: potsaglu.net
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Jan 15, 2025 18:24:36.882272959 CET377INHTTP/1.1 200 OK
          Server: nginx
          Date: Wed, 15 Jan 2025 17:24:36 GMT
          Content-Type: application/octet-stream
          Content-Length: 8
          Connection: keep-alive
          Access-Control-Allow-Origin: *
          Access-Control-Allow-Methods: POST, GET, OPTIONS, PUT, DELETE
          Access-Control-Allow-Headers: Accept, Content-Type, Content-Length, Accept-Encoding, favicon
          Content-Type: text/plain
          Data Raw: 65 6d 70 74 79 20 4f 4b
          Data Ascii: empty OK
          Jan 15, 2025 18:24:36.931776047 CET368OUTGET /favicon.ico HTTP/1.1
          Host: potsaglu.net
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Referer: http://potsaglu.net/
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Jan 15, 2025 18:24:37.105931044 CET251INHTTP/1.1 204 No Content
          Server: nginx
          Date: Wed, 15 Jan 2025 17:24:37 GMT
          Connection: keep-alive
          Expires: Thu, 31 Dec 2037 23:55:55 GMT
          Cache-Control: max-age=315360000
          Pragma: public
          Cache-Control: public, must-revalidate, proxy-revalidate


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.549714139.45.197.119805820C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Jan 15, 2025 18:25:21.256094933 CET6OUTData Raw: 00
          Data Ascii:


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:12:24:26
          Start date:15/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:12:24:29
          Start date:15/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1996,i,12436026524408908190,18033498069649010334,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:12:24:35
          Start date:15/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://potsaglu.net"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly