Edit tour

Windows Analysis Report
ATT00001.htm

Overview

General Information

Sample name:ATT00001.htm
Analysis ID:1662025
MD5:dd6f7c19fdf270e88081981efe41df92
SHA1:d2a3da1623781ab73d5453254c6635be082cd7e6
SHA256:375f63f3cf0098eb6e013887daef9c8849f55d3663c1399864b469e2c85d7c15
Infos:

Detection

Score:2
Range:0 - 100
Confidence:80%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 7152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6624 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,18088668952418465759,17557524066998562070,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2084 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,18088668952418465759,17557524066998562070,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3880 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\ATT00001.htm" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: ATT00001.htmHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/ATT00001.htmHTTP Parser: No favicon
Source: https://www.andersonautomotivegroup.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 142.251.32.100:443 -> 192.168.2.5:49698 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.28.254:443 -> 192.168.2.5:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.57.90.152:443 -> 192.168.2.5:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.57.90.152:443 -> 192.168.2.5:49702 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 23.57.90.152 23.57.90.152
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.35
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.35
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.35
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.35
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.35
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.35
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.254
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.254
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.254
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.254
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.35
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.35
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.10
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.254
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.andersonautomotivegroup.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.andersonautomotivegroup.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.andersonautomotivegroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ddc_diag_akam_clientIP=45.130.83.59; ddc_diag_akam_currentTime=1744297986; ddc_diag_akam_requestID=4186f215; ddc_diag_akam_ghostIP=23.57.90.152; ddc_diag_akam_fullPath=/; DDC.postalCode=10001; DDC.postalCityState=NEWYORK%2C%20NY%2C%20US; DDC.userCoordinates=40.7500%2C-73.9967
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.andersonautomotivegroup.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: AkamaiGHostMime-Version: 1.0Content-Type: text/htmlContent-Length: 385Expires: Thu, 10 Apr 2025 15:13:06 GMTDate: Thu, 10 Apr 2025 15:13:06 GMTConnection: closeSet-Cookie: ddc_diag_akam_clientIP=45.130.83.59; expires=Thu, 10-Apr-2025 15:28:06 GMTSet-Cookie: ddc_diag_akam_currentTime=1744297986; expires=Thu, 10-Apr-2025 15:28:06 GMTSet-Cookie: ddc_diag_akam_requestID=4186f215; expires=Thu, 10-Apr-2025 15:28:06 GMTSet-Cookie: ddc_diag_akam_ghostIP=23.57.90.152; expires=Thu, 10-Apr-2025 15:28:06 GMTSet-Cookie: ddc_diag_akam_fullPath=/; expires=Thu, 10-Apr-2025 15:28:06 GMTSet-Cookie: DDC.postalCode=10001Set-Cookie: DDC.postalCityState=NEWYORK%2C%20NY%2C%20USSet-Cookie: DDC.userCoordinates=40.7500%2C-73.9967Server-Timing: cdn-cache; desc=HITServer-Timing: edge; dur=1X-Akam-SW-Version: 0.5.0Strict-Transport-Security: max-age=15768000Server-Timing: ak_p; desc="1744297985320_389629592_1099362837_131_15852_104_628_-";dur=1
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: AkamaiGHostMime-Version: 1.0Content-Type: text/htmlContent-Length: 400Cache-Control: max-age=7200Expires: Thu, 10 Apr 2025 17:13:07 GMTDate: Thu, 10 Apr 2025 15:13:07 GMTConnection: closeSet-Cookie: ddc_diag_akam_clientIP=45.130.83.59; expires=Thu, 10-Apr-2025 15:28:07 GMTSet-Cookie: ddc_diag_akam_currentTime=1744297987; expires=Thu, 10-Apr-2025 15:28:07 GMTSet-Cookie: ddc_diag_akam_requestID=2713dde6; expires=Thu, 10-Apr-2025 15:28:07 GMTSet-Cookie: ddc_diag_akam_ghostIP=23.57.90.152; expires=Thu, 10-Apr-2025 15:28:07 GMTSet-Cookie: ddc_diag_akam_fullPath=/favicon.ico; expires=Thu, 10-Apr-2025 15:28:07 GMTServer-Timing: cdn-cache; desc=HITServer-Timing: edge; dur=1X-Akam-SW-Version: 0.5.0Strict-Transport-Security: max-age=15768000Server-Timing: ak_p; desc="1744297985320_389629577_655613414_24_135754_101_1929_-";dur=1
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49675
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 142.251.32.100:443 -> 192.168.2.5:49698 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.28.254:443 -> 192.168.2.5:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.57.90.152:443 -> 192.168.2.5:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.57.90.152:443 -> 192.168.2.5:49702 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7152_1196544853Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir7152_1196544853Jump to behavior
Source: classification engineClassification label: clean2.winHTM@25/4@6/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,18088668952418465759,17557524066998562070,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2084 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,18088668952418465759,17557524066998562070,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3880 /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\ATT00001.htm"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,18088668952418465759,17557524066998562070,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2084 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,18088668952418465759,17557524066998562070,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3880 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1662025 Sample: ATT00001.htm Startdate: 10/04/2025 Architecture: WINDOWS Score: 2 5 chrome.exe 2 2->5         started        8 chrome.exe 2->8         started        dnsIp3 15 192.168.2.13 unknown unknown 5->15 17 192.168.2.14 unknown unknown 5->17 19 3 other IPs or domains 5->19 10 chrome.exe 5->10         started        13 chrome.exe 5->13         started        process4 dnsIp5 21 www.google.com 142.251.32.100, 443, 49698, 49712 GOOGLEUS United States 10->21 23 e15870.dscx.akamaiedge.net 23.57.90.152, 443, 49702, 49703 AKAMAI-ASUS United States 10->23 25 2 other IPs or domains 10->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
file:///C:/Users/user/Desktop/ATT00001.htm0%Avira URL Cloudsafe
https://www.andersonautomotivegroup.com/favicon.ico0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
e15870.dscx.akamaiedge.net
23.57.90.152
truefalse
    unknown
    www.google.com
    142.251.32.100
    truefalse
      high
      www.andersonautomotivegroup.com
      unknown
      unknownfalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://www.andersonautomotivegroup.com/false
          unknown
          http://c.pki.goog/r/gsr1.crlfalse
            high
            http://c.pki.goog/r/r4.crlfalse
              high
              file:///C:/Users/user/Desktop/ATT00001.htmfalse
              • Avira URL Cloud: safe
              unknown
              https://www.andersonautomotivegroup.com/favicon.icofalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.251.32.100
              www.google.comUnited States
              15169GOOGLEUSfalse
              23.57.90.152
              e15870.dscx.akamaiedge.netUnited States
              35994AKAMAI-ASUSfalse
              IP
              192.168.2.13
              192.168.2.23
              192.168.2.15
              192.168.2.14
              192.168.2.5
              Joe Sandbox version:42.0.0 Malachite
              Analysis ID:1662025
              Start date and time:2025-04-10 17:11:45 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 5m 8s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowshtmlcookbook.jbs
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:15
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample name:ATT00001.htm
              Detection:CLEAN
              Classification:clean2.winHTM@25/4@6/7
              Cookbook Comments:
              • Found application associated with file extension: .htm
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 23.9.183.29, 23.54.127.164, 142.250.65.195, 142.250.80.46, 64.233.180.84, 142.250.80.78, 142.250.176.195, 52.149.20.212
              • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, fe3cr.delivery.mp.microsoft.com, c2a9c95e369881c67228a6591cac2686.clo.footprintdns.com, ax-ring.msedge.net, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, c.pki.goog
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtOpenFile calls found.
              No simulations
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              23.57.90.152AOJREEKN.msiGet hashmaliciousUnknownBrowse
                EvaxLAF.exe1.exeGet hashmaliciousVidarBrowse
                  09.msiGet hashmaliciousRedLineBrowse
                    nB52P46OJD.exeGet hashmaliciousVidarBrowse
                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                          https://microsoftedge.microsoft.com/addons/detail/rocketreach-edge-extensio/ldjlhlheoidifojmfkjfijmdhlagakniGet hashmaliciousUnknownBrowse
                            No context
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            AKAMAI-ASUShttps://aka.ms/o0ukef&d=DwIFAgGet hashmaliciousUnknownBrowse
                            • 23.212.251.210
                            nklmips.elfGet hashmaliciousUnknownBrowse
                            • 23.13.62.182
                            http://shop.ggrubhub.comGet hashmaliciousHTMLPhisherBrowse
                            • 23.215.0.37
                            http://www.zoominfo.comGet hashmaliciousUnknownBrowse
                            • 23.222.200.28
                            https://tcfi7310xli57380plt51638js481dpl319ik9d17cilae.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                            • 23.212.251.204
                            https://next.frame.io/share/c72358d9-4de8-4f34-96f1-0a2d781f1c37?component_clicked=transactional_call_to_action&email_id=3ae3939a-f238-4586-ab73-148a44aec111&email_type=transactional&notification_type=share_reviewer_addedGet hashmaliciousHTMLPhisherBrowse
                            • 23.212.251.203
                            14283-CheatEngine75.exeGet hashmaliciousUnknownBrowse
                            • 23.203.176.221
                            14283-Cheatuser75.exeGet hashmaliciousUnknownBrowse
                            • 23.215.0.38
                            https://east-rifle-cc2.notion.site/United-Symbol-S-p-A-1d1fd018c7d080968366cbc962182943?pvs=4Get hashmaliciousHTMLPhisherBrowse
                            • 23.212.251.216
                            utorrent_installer.exeGet hashmaliciousUnknownBrowse
                            • 23.9.183.29
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            28a2c9bd18a11de089ef85a160da29e4https://bloosomestore.shop/Get hashmaliciousCaptcha PhishBrowse
                            • 150.171.28.254
                            http://prosperity-olbanking.hl53-30.com/Get hashmaliciousUnknownBrowse
                            • 150.171.28.254
                            NL250873SOH.vbeGet hashmaliciousRemcosBrowse
                            • 150.171.28.254
                            https://zohosecurepay.com/books/thebeanstalkproject/secure?CInvoiceID=2-bd43ff80f6eef18bf273d064e95b3872790570621722c82c522b32b295fa5c3b1331622acb72b448ea58a2aeda3cc7efe0d81a74dfa82a8845b5e3c89c6b8ce211e80a707f5b3196Get hashmaliciousUnknownBrowse
                            • 150.171.28.254
                            https://b96e280f.cvtyamberterese4.pages.dev/?nvd=bgfodqgaw&psa=admin@admin.intGet hashmaliciousHTMLPhisherBrowse
                            • 150.171.28.254
                            WritingsEye_patched.exeGet hashmaliciousVidarBrowse
                            • 150.171.28.254
                            https://telford.angitnonions.com/?business.revenues=business.revenues@telford.gov.ukGet hashmaliciousUnknownBrowse
                            • 150.171.28.254
                            https://gem.soundestlink.com/ce/c/67f3fa00ebc750d1c150ca81/67f5337a5f705131673c69f1/67f53393c9d7a060d39d9f0f?signature=7ac0c317224773acd4518adb97706c59702457aa2fe283f73ee900752a1a8e07Get hashmaliciousHTMLPhisherBrowse
                            • 150.171.28.254
                            https://qingy5393urzbudixgq.hlus.de/qIngY/UrZbudIxGQ/V98SJhkGxkPWDP1inrYM1b7xgen/qIngY/UrZbudIxGQ/Florent.bouchonneau/5393/borealisgroup.com/V98SJhkGxkPWDP1inrYMGet hashmaliciousUnknownBrowse
                            • 150.171.28.254
                            https://ekspedisipadang.com/vx/1xsng1wxsazolt9cfrp-1xbx4d9j1imxbz4cqlvgumxnzvym05ezd-bzzszclnbsmxladxnmznxznx/?p=xz%2Fol&dl=SharePoint-Nachricht.htmlGet hashmaliciousHTMLPhisherBrowse
                            • 150.171.28.254
                            No context
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):400
                            Entropy (8bit):5.270708161018165
                            Encrypted:false
                            SSDEEP:6:wBqWekiTakpxxdGztoIhS3EaqLuo5RCsDPLCmKAxeVG92lgbcaS3jfU0cMkxeVGk:dkK9dg5qEawuicAxew9MjfSxew9hM
                            MD5:F951BAC7641EDA4FA106E7E49E9002A9
                            SHA1:16E2669CD5617E1B527249292923DBB7734A75BC
                            SHA-256:5D45F770C0850C96348A2F3E6052D729791DD31B7770628FAE234A206DE69F6D
                            SHA-512:F346F1723173B85C43AE9991B0A4605421F7E82FAA030996AB66B7A055D31175B33A76E1B1F568DC1B98FC7061A48E26C44F02206BDF0C148398F7D4D82D378D
                            Malicious:false
                            Reputation:low
                            URL:https://www.andersonautomotivegroup.com/favicon.ico
                            Preview:<HTML><HEAD>.<TITLE>Access Denied</TITLE>.</HEAD><BODY>.<H1>Access Denied</H1>. .You don't have permission to access "http&#58;&#47;&#47;www&#46;andersonautomotivegroup&#46;com&#47;favicon&#46;ico" on this server.<P>.Reference&#32;&#35;18&#46;89463917&#46;1744297985&#46;2713dde6.<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;18&#46;89463917&#46;1744297985&#46;2713dde6</P>.</BODY>.</HTML>.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):385
                            Entropy (8bit):5.274341429718599
                            Encrypted:false
                            SSDEEP:6:wBqWekiTakpxxdGztoIhS3EaqLuo5RwLCmK1bLYeVGmbcaS3jfU0cMRbLYeVGp9T:dkK9dg5qEawuirtLYewtjfDLYewb
                            MD5:798838DCA21E3BDAA8EBC706B59A4A6E
                            SHA1:1D00E3CB6C767DD59D536E2C0107ADFA16D14EFA
                            SHA-256:640E296C793350910C209EB0C1A13AB2E4178C8B29872E02ECD0FA39472D8D76
                            SHA-512:2538134091AAEEE918A583AEFE41F3A8BEF2A9973A27D494FAD20122B42C23774BF76625FAD6F6BD912C6C13CA26379E688BA05D1C2C2AA497914608DB25AB7F
                            Malicious:false
                            Reputation:low
                            URL:https://www.andersonautomotivegroup.com/
                            Preview:<HTML><HEAD>.<TITLE>Access Denied</TITLE>.</HEAD><BODY>.<H1>Access Denied</H1>. .You don't have permission to access "http&#58;&#47;&#47;www&#46;andersonautomotivegroup&#46;com&#47;" on this server.<P>.Reference&#32;&#35;18&#46;98463917&#46;1744297985&#46;4186f215.<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;18&#46;98463917&#46;1744297985&#46;4186f215</P>.</BODY>.</HTML>.
                            File type:HTML document, ASCII text, with very long lines (9994), with CRLF line terminators
                            Entropy (8bit):4.738988454179691
                            TrID:
                            • HyperText Markup Language (11001/1) 64.69%
                            • HyperText Markup Language (6006/1) 35.31%
                            File name:ATT00001.htm
                            File size:10'202 bytes
                            MD5:dd6f7c19fdf270e88081981efe41df92
                            SHA1:d2a3da1623781ab73d5453254c6635be082cd7e6
                            SHA256:375f63f3cf0098eb6e013887daef9c8849f55d3663c1399864b469e2c85d7c15
                            SHA512:c50236acd894129cd1a52dff20118ddadd02f495997356ed103bcca99d68fbd867e8b45d05df0bee5cd319d20e3282a20d3c935569198fcf1c5e84e6b37ada29
                            SSDEEP:192:3CUCUCEHfyfG5fs0RX8Jfin44KGCCeCCCLCVC3x:v15x
                            TLSH:A422F812A3518E5090231C6C72DFBB6D2659834FBF0389761E961D15CF8E5BB63C3359
                            File Content Preview:<html><body style="overflow-wrap: break-word; -webkit-nbsp-mode: space; line-break: after-white-space;"><head><meta http-equiv="content-type" content="text/html; charset=us-ascii"></head><div><div><br><div>..<meta charset="UTF-8"><span style="font-family:

                            Download Network PCAP: filteredfull

                            • Total Packets: 69
                            • 443 (HTTPS)
                            • 80 (HTTP)
                            • 53 (DNS)
                            TimestampSource PortDest PortSource IPDest IP
                            Apr 10, 2025 17:12:31.743326902 CEST49672443192.168.2.5204.79.197.203
                            Apr 10, 2025 17:12:35.610994101 CEST49676443192.168.2.520.189.173.14
                            Apr 10, 2025 17:12:35.922944069 CEST49676443192.168.2.520.189.173.14
                            Apr 10, 2025 17:12:36.524566889 CEST49676443192.168.2.520.189.173.14
                            Apr 10, 2025 17:12:36.555818081 CEST49672443192.168.2.5204.79.197.203
                            Apr 10, 2025 17:12:37.727794886 CEST49676443192.168.2.520.189.173.14
                            Apr 10, 2025 17:12:40.134001017 CEST49676443192.168.2.520.189.173.14
                            Apr 10, 2025 17:12:43.195926905 CEST4969580192.168.2.5142.250.80.35
                            Apr 10, 2025 17:12:43.307956934 CEST8049695142.250.80.35192.168.2.5
                            Apr 10, 2025 17:12:43.308026075 CEST4969580192.168.2.5142.250.80.35
                            Apr 10, 2025 17:12:43.308237076 CEST4969580192.168.2.5142.250.80.35
                            Apr 10, 2025 17:12:43.417406082 CEST8049695142.250.80.35192.168.2.5
                            Apr 10, 2025 17:12:43.417751074 CEST8049695142.250.80.35192.168.2.5
                            Apr 10, 2025 17:12:43.417799950 CEST8049695142.250.80.35192.168.2.5
                            Apr 10, 2025 17:12:43.417814016 CEST8049695142.250.80.35192.168.2.5
                            Apr 10, 2025 17:12:43.417874098 CEST4969580192.168.2.5142.250.80.35
                            Apr 10, 2025 17:12:43.425158024 CEST4969580192.168.2.5142.250.80.35
                            Apr 10, 2025 17:12:43.527589083 CEST8049695142.250.80.35192.168.2.5
                            Apr 10, 2025 17:12:43.527617931 CEST8049695142.250.80.35192.168.2.5
                            Apr 10, 2025 17:12:43.527693987 CEST4969580192.168.2.5142.250.80.35
                            Apr 10, 2025 17:12:44.946630955 CEST49676443192.168.2.520.189.173.14
                            Apr 10, 2025 17:12:46.165180922 CEST49672443192.168.2.5204.79.197.203
                            Apr 10, 2025 17:12:47.098232985 CEST49698443192.168.2.5142.251.32.100
                            Apr 10, 2025 17:12:47.098275900 CEST44349698142.251.32.100192.168.2.5
                            Apr 10, 2025 17:12:47.098340988 CEST49698443192.168.2.5142.251.32.100
                            Apr 10, 2025 17:12:47.098501921 CEST49698443192.168.2.5142.251.32.100
                            Apr 10, 2025 17:12:47.098512888 CEST44349698142.251.32.100192.168.2.5
                            Apr 10, 2025 17:12:47.320589066 CEST44349698142.251.32.100192.168.2.5
                            Apr 10, 2025 17:12:47.320656061 CEST49698443192.168.2.5142.251.32.100
                            Apr 10, 2025 17:12:47.321717978 CEST49698443192.168.2.5142.251.32.100
                            Apr 10, 2025 17:12:47.321727991 CEST44349698142.251.32.100192.168.2.5
                            Apr 10, 2025 17:12:47.321953058 CEST44349698142.251.32.100192.168.2.5
                            Apr 10, 2025 17:12:47.369093895 CEST49698443192.168.2.5142.251.32.100
                            Apr 10, 2025 17:12:54.556552887 CEST49676443192.168.2.520.189.173.14
                            Apr 10, 2025 17:12:54.863075972 CEST49675443192.168.2.52.23.227.208
                            Apr 10, 2025 17:12:54.863112926 CEST443496752.23.227.208192.168.2.5
                            Apr 10, 2025 17:12:55.072179079 CEST49701443192.168.2.5150.171.28.254
                            Apr 10, 2025 17:12:55.072242022 CEST44349701150.171.28.254192.168.2.5
                            Apr 10, 2025 17:12:55.072326899 CEST49701443192.168.2.5150.171.28.254
                            Apr 10, 2025 17:12:55.072737932 CEST49701443192.168.2.5150.171.28.254
                            Apr 10, 2025 17:12:55.072750092 CEST44349701150.171.28.254192.168.2.5
                            Apr 10, 2025 17:12:55.421169043 CEST44349701150.171.28.254192.168.2.5
                            Apr 10, 2025 17:12:55.421329975 CEST49701443192.168.2.5150.171.28.254
                            Apr 10, 2025 17:12:57.336867094 CEST44349698142.251.32.100192.168.2.5
                            Apr 10, 2025 17:12:57.337007046 CEST44349698142.251.32.100192.168.2.5
                            Apr 10, 2025 17:12:57.337119102 CEST49698443192.168.2.5142.251.32.100
                            Apr 10, 2025 17:12:57.437903881 CEST49698443192.168.2.5142.251.32.100
                            Apr 10, 2025 17:12:57.437923908 CEST44349698142.251.32.100192.168.2.5
                            Apr 10, 2025 17:13:05.172624111 CEST49702443192.168.2.523.57.90.152
                            Apr 10, 2025 17:13:05.172667027 CEST4434970223.57.90.152192.168.2.5
                            Apr 10, 2025 17:13:05.172744036 CEST49702443192.168.2.523.57.90.152
                            Apr 10, 2025 17:13:05.173118114 CEST49702443192.168.2.523.57.90.152
                            Apr 10, 2025 17:13:05.173126936 CEST4434970223.57.90.152192.168.2.5
                            Apr 10, 2025 17:13:05.173604012 CEST49703443192.168.2.523.57.90.152
                            Apr 10, 2025 17:13:05.173639059 CEST4434970323.57.90.152192.168.2.5
                            Apr 10, 2025 17:13:05.173686028 CEST49703443192.168.2.523.57.90.152
                            Apr 10, 2025 17:13:05.173825979 CEST49703443192.168.2.523.57.90.152
                            Apr 10, 2025 17:13:05.173834085 CEST4434970323.57.90.152192.168.2.5
                            Apr 10, 2025 17:13:05.913283110 CEST4434970323.57.90.152192.168.2.5
                            Apr 10, 2025 17:13:05.913352966 CEST49703443192.168.2.523.57.90.152
                            Apr 10, 2025 17:13:05.914087057 CEST4434970323.57.90.152192.168.2.5
                            Apr 10, 2025 17:13:05.914150953 CEST49703443192.168.2.523.57.90.152
                            Apr 10, 2025 17:13:05.915757895 CEST49703443192.168.2.523.57.90.152
                            Apr 10, 2025 17:13:05.915777922 CEST4434970323.57.90.152192.168.2.5
                            Apr 10, 2025 17:13:05.916058064 CEST4434970323.57.90.152192.168.2.5
                            Apr 10, 2025 17:13:05.916443110 CEST49703443192.168.2.523.57.90.152
                            Apr 10, 2025 17:13:05.960270882 CEST4434970323.57.90.152192.168.2.5
                            Apr 10, 2025 17:13:06.136569023 CEST4434970323.57.90.152192.168.2.5
                            Apr 10, 2025 17:13:06.138401031 CEST4434970323.57.90.152192.168.2.5
                            Apr 10, 2025 17:13:06.138479948 CEST49703443192.168.2.523.57.90.152
                            Apr 10, 2025 17:13:06.140270948 CEST49703443192.168.2.523.57.90.152
                            Apr 10, 2025 17:13:06.140284061 CEST4434970323.57.90.152192.168.2.5
                            Apr 10, 2025 17:13:07.049931049 CEST4434970223.57.90.152192.168.2.5
                            Apr 10, 2025 17:13:07.050048113 CEST49702443192.168.2.523.57.90.152
                            Apr 10, 2025 17:13:07.050707102 CEST4434970223.57.90.152192.168.2.5
                            Apr 10, 2025 17:13:07.050759077 CEST49702443192.168.2.523.57.90.152
                            Apr 10, 2025 17:13:07.051126957 CEST49702443192.168.2.523.57.90.152
                            Apr 10, 2025 17:13:07.051136971 CEST4434970223.57.90.152192.168.2.5
                            Apr 10, 2025 17:13:07.051369905 CEST4434970223.57.90.152192.168.2.5
                            Apr 10, 2025 17:13:07.051621914 CEST49702443192.168.2.523.57.90.152
                            Apr 10, 2025 17:13:07.096282959 CEST4434970223.57.90.152192.168.2.5
                            Apr 10, 2025 17:13:07.443219900 CEST4434970223.57.90.152192.168.2.5
                            Apr 10, 2025 17:13:07.444170952 CEST4434970223.57.90.152192.168.2.5
                            Apr 10, 2025 17:13:07.444322109 CEST49702443192.168.2.523.57.90.152
                            Apr 10, 2025 17:13:07.490854979 CEST49702443192.168.2.523.57.90.152
                            Apr 10, 2025 17:13:07.490883112 CEST4434970223.57.90.152192.168.2.5
                            Apr 10, 2025 17:13:43.619195938 CEST4969580192.168.2.5142.250.80.35
                            Apr 10, 2025 17:13:43.729406118 CEST8049695142.250.80.35192.168.2.5
                            Apr 10, 2025 17:13:43.729459047 CEST4969580192.168.2.5142.250.80.35
                            Apr 10, 2025 17:13:47.057872057 CEST49712443192.168.2.5142.251.32.100
                            Apr 10, 2025 17:13:47.057924986 CEST44349712142.251.32.100192.168.2.5
                            Apr 10, 2025 17:13:47.058010101 CEST49712443192.168.2.5142.251.32.100
                            Apr 10, 2025 17:13:47.058170080 CEST49712443192.168.2.5142.251.32.100
                            Apr 10, 2025 17:13:47.058187962 CEST44349712142.251.32.100192.168.2.5
                            Apr 10, 2025 17:13:47.710382938 CEST44349712142.251.32.100192.168.2.5
                            Apr 10, 2025 17:13:47.710678101 CEST49712443192.168.2.5142.251.32.100
                            Apr 10, 2025 17:13:47.710719109 CEST44349712142.251.32.100192.168.2.5
                            Apr 10, 2025 17:13:57.610606909 CEST44349712142.251.32.100192.168.2.5
                            Apr 10, 2025 17:13:57.610754967 CEST44349712142.251.32.100192.168.2.5
                            Apr 10, 2025 17:13:57.610815048 CEST49712443192.168.2.5142.251.32.100
                            Apr 10, 2025 17:13:59.433659077 CEST49712443192.168.2.5142.251.32.100
                            Apr 10, 2025 17:13:59.433715105 CEST44349712142.251.32.100192.168.2.5
                            Apr 10, 2025 17:14:13.244030952 CEST49682443192.168.2.5150.171.28.10
                            Apr 10, 2025 17:14:47.120846033 CEST49718443192.168.2.5142.251.32.100
                            Apr 10, 2025 17:14:47.120882034 CEST44349718142.251.32.100192.168.2.5
                            Apr 10, 2025 17:14:47.121001959 CEST49718443192.168.2.5142.251.32.100
                            Apr 10, 2025 17:14:47.121126890 CEST49718443192.168.2.5142.251.32.100
                            Apr 10, 2025 17:14:47.121133089 CEST44349718142.251.32.100192.168.2.5
                            Apr 10, 2025 17:14:47.342390060 CEST44349718142.251.32.100192.168.2.5
                            Apr 10, 2025 17:14:47.342706919 CEST49718443192.168.2.5142.251.32.100
                            Apr 10, 2025 17:14:47.342721939 CEST44349718142.251.32.100192.168.2.5
                            Apr 10, 2025 17:14:57.345427990 CEST44349718142.251.32.100192.168.2.5
                            Apr 10, 2025 17:14:57.345482111 CEST44349718142.251.32.100192.168.2.5
                            Apr 10, 2025 17:14:57.345557928 CEST49718443192.168.2.5142.251.32.100
                            Apr 10, 2025 17:14:57.434103966 CEST49718443192.168.2.5142.251.32.100
                            Apr 10, 2025 17:14:57.434129953 CEST44349718142.251.32.100192.168.2.5
                            Apr 10, 2025 17:14:58.557708025 CEST44349701150.171.28.254192.168.2.5
                            Apr 10, 2025 17:14:58.557902098 CEST49701443192.168.2.5150.171.28.254
                            TimestampSource PortDest PortSource IPDest IP
                            Apr 10, 2025 17:12:42.600035906 CEST53592251.1.1.1192.168.2.5
                            Apr 10, 2025 17:12:42.626522064 CEST53624301.1.1.1192.168.2.5
                            Apr 10, 2025 17:12:43.342355013 CEST53537281.1.1.1192.168.2.5
                            Apr 10, 2025 17:12:43.952367067 CEST53538971.1.1.1192.168.2.5
                            Apr 10, 2025 17:12:46.995161057 CEST5794353192.168.2.51.1.1.1
                            Apr 10, 2025 17:12:46.995496035 CEST5447153192.168.2.51.1.1.1
                            Apr 10, 2025 17:12:47.097001076 CEST53579431.1.1.1192.168.2.5
                            Apr 10, 2025 17:12:47.097121000 CEST53544711.1.1.1192.168.2.5
                            Apr 10, 2025 17:13:01.064035892 CEST53544591.1.1.1192.168.2.5
                            Apr 10, 2025 17:13:04.045125961 CEST6062953192.168.2.51.1.1.1
                            Apr 10, 2025 17:13:04.045347929 CEST5875553192.168.2.51.1.1.1
                            Apr 10, 2025 17:13:05.069586039 CEST5246453192.168.2.51.1.1.1
                            Apr 10, 2025 17:13:05.069751024 CEST5835553192.168.2.51.1.1.1
                            Apr 10, 2025 17:13:05.171777010 CEST53524641.1.1.1192.168.2.5
                            Apr 10, 2025 17:13:05.171823025 CEST53583551.1.1.1192.168.2.5
                            Apr 10, 2025 17:13:17.874118090 CEST5350290162.159.36.2192.168.2.5
                            Apr 10, 2025 17:13:19.844249010 CEST53603161.1.1.1192.168.2.5
                            Apr 10, 2025 17:13:38.858427048 CEST138138192.168.2.5192.168.2.255
                            Apr 10, 2025 17:13:42.293755054 CEST53570921.1.1.1192.168.2.5
                            Apr 10, 2025 17:13:42.600747108 CEST53546741.1.1.1192.168.2.5
                            Apr 10, 2025 17:14:12.676079988 CEST53639981.1.1.1192.168.2.5
                            Apr 10, 2025 17:14:58.772926092 CEST53593581.1.1.1192.168.2.5
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Apr 10, 2025 17:12:46.995161057 CEST192.168.2.51.1.1.10x2187Standard query (0)www.google.comA (IP address)IN (0x0001)false
                            Apr 10, 2025 17:12:46.995496035 CEST192.168.2.51.1.1.10xdabaStandard query (0)www.google.com65IN (0x0001)false
                            Apr 10, 2025 17:13:04.045125961 CEST192.168.2.51.1.1.10x48a8Standard query (0)www.andersonautomotivegroup.comA (IP address)IN (0x0001)false
                            Apr 10, 2025 17:13:04.045347929 CEST192.168.2.51.1.1.10x65deStandard query (0)www.andersonautomotivegroup.com65IN (0x0001)false
                            Apr 10, 2025 17:13:05.069586039 CEST192.168.2.51.1.1.10x60dcStandard query (0)www.andersonautomotivegroup.comA (IP address)IN (0x0001)false
                            Apr 10, 2025 17:13:05.069751024 CEST192.168.2.51.1.1.10xd9eeStandard query (0)www.andersonautomotivegroup.com65IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Apr 10, 2025 17:12:47.097001076 CEST1.1.1.1192.168.2.50x2187No error (0)www.google.com142.251.32.100A (IP address)IN (0x0001)false
                            Apr 10, 2025 17:12:47.097121000 CEST1.1.1.1192.168.2.50xdabaNo error (0)www.google.com65IN (0x0001)false
                            Apr 10, 2025 17:13:05.171777010 CEST1.1.1.1192.168.2.50x60dcNo error (0)www.andersonautomotivegroup.comle0153.secure.dealer.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                            Apr 10, 2025 17:13:05.171777010 CEST1.1.1.1192.168.2.50x60dcNo error (0)le0153.secure.dealer.com.edgekey.nete15870.dscx.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                            Apr 10, 2025 17:13:05.171777010 CEST1.1.1.1192.168.2.50x60dcNo error (0)e15870.dscx.akamaiedge.net23.57.90.152A (IP address)IN (0x0001)false
                            Apr 10, 2025 17:13:05.171777010 CEST1.1.1.1192.168.2.50x60dcNo error (0)e15870.dscx.akamaiedge.net23.57.90.137A (IP address)IN (0x0001)false
                            Apr 10, 2025 17:13:05.171823025 CEST1.1.1.1192.168.2.50xd9eeNo error (0)www.andersonautomotivegroup.comle0153.secure.dealer.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                            Apr 10, 2025 17:13:05.171823025 CEST1.1.1.1192.168.2.50xd9eeNo error (0)le0153.secure.dealer.com.edgekey.nete15870.dscx.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                            • www.andersonautomotivegroup.com
                            • c.pki.goog
                            Session IDSource IPSource PortDestination IPDestination Port
                            0192.168.2.549695142.250.80.3580
                            TimestampBytes transferredDirectionData
                            Apr 10, 2025 17:12:43.308237076 CEST202OUTGET /r/gsr1.crl HTTP/1.1
                            Cache-Control: max-age = 3000
                            Connection: Keep-Alive
                            Accept: */*
                            If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                            User-Agent: Microsoft-CryptoAPI/10.0
                            Host: c.pki.goog
                            Apr 10, 2025 17:12:43.417751074 CEST1031INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                            Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                            Content-Length: 1739
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Thu, 10 Apr 2025 14:54:49 GMT
                            Expires: Thu, 10 Apr 2025 15:44:49 GMT
                            Cache-Control: public, max-age=3000
                            Age: 1074
                            Last-Modified: Mon, 07 Apr 2025 13:58:00 GMT
                            Content-Type: application/pkix-crl
                            Vary: Accept-Encoding
                            Data Raw: 30 82 06 c7 30 82 05 af 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 57 31 0b 30 09 06 03 55 04 06 13 02 42 45 31 19 30 17 06 03 55 04 0a 13 10 47 6c 6f 62 61 6c 53 69 67 6e 20 6e 76 2d 73 61 31 10 30 0e 06 03 55 04 0b 13 07 52 6f 6f 74 20 43 41 31 1b 30 19 06 03 55 04 03 13 12 47 6c 6f 62 61 6c 53 69 67 6e 20 52 6f 6f 74 20 43 41 17 0d 32 35 30 34 30 37 30 30 30 30 30 30 5a 17 0d 32 35 30 37 31 35 30 30 30 30 30 30 5a 30 82 04 f1 30 2a 02 0b 04 00 00 00 00 01 1e 44 a5 e4 04 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 29 45 c3 a8 0f 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 20 19 c1 8d 68 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 2c 5e 7f 1a 88 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03
                            Data Ascii: 000*H0W10UBE10UGlobalSign nv-sa10URoot CA10UGlobalSign Root CA250407000000Z250715000000Z00*D141125000000Z00U0*)E141125000000Z00U0* h141125000000Z00U0*,^141125000000Z00
                            Apr 10, 2025 17:12:43.417799950 CEST1031INData Raw: 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 15 4b 5a c5 a7 17 0d 31 36 30 31 30 37 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 2f 4e e1 49 52 17 0d 31 37 30 34 31 39 30 30 30 30 30 30 5a
                            Data Ascii: U0*KZ160107000000Z00U0*/NIR170419000000Z00U0*/NG170419000000Z00U0*/N9191120000000Z00U0*/N=k191204000000Z00U0*/N;X
                            Apr 10, 2025 17:12:43.417814016 CEST391INData Raw: 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2d 02 0e 46 74 37 73 59 b7 a7 4a 8b d8 50 94 c5 cb 17 0d 32 32 30 37 30 37 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 a0 2f 30 2d 30 0a 06 03 55 1d 14 04 03 02 01 61
                            Data Ascii: 0000Z00U0-Ft7sYJP220707000000Z00U/0-0Ua0U#0`{fEP/}4K0*HZS.y2F6_.r!Owk[NyhMP|tiCTx@
                            Apr 10, 2025 17:12:43.425158024 CEST200OUTGET /r/r4.crl HTTP/1.1
                            Cache-Control: max-age = 3000
                            Connection: Keep-Alive
                            Accept: */*
                            If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                            User-Agent: Microsoft-CryptoAPI/10.0
                            Host: c.pki.goog
                            Apr 10, 2025 17:12:43.527589083 CEST1031INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                            Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                            Content-Length: 530
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Thu, 10 Apr 2025 14:47:11 GMT
                            Expires: Thu, 10 Apr 2025 15:37:11 GMT
                            Cache-Control: public, max-age=3000
                            Age: 1532
                            Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
                            Content-Type: application/pkix-crl
                            Vary: Accept-Encoding
                            Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c
                            Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,
                            Apr 10, 2025 17:12:43.527617931 CEST212INData Raw: 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 a0 2f 30 2d 30 0a 06 03 55 1d 14 04 03 02 01 17 30 1f 06 03 55 1d 23 04 18 30 16 80 14 80 4c d6 eb 74 ff 49 36 a3
                            Data Ascii: XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.54970323.57.90.1524436624C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-04-10 15:13:05 UTC687OUTGET / HTTP/1.1
                            Host: www.andersonautomotivegroup.com
                            Connection: keep-alive
                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br, zstd
                            Accept-Language: en-US,en;q=0.9
                            2025-04-10 15:13:06 UTC1002INHTTP/1.1 403 Forbidden
                            Server: AkamaiGHost
                            Mime-Version: 1.0
                            Content-Type: text/html
                            Content-Length: 385
                            Expires: Thu, 10 Apr 2025 15:13:06 GMT
                            Date: Thu, 10 Apr 2025 15:13:06 GMT
                            Connection: close
                            Set-Cookie: ddc_diag_akam_clientIP=45.130.83.59; expires=Thu, 10-Apr-2025 15:28:06 GMT
                            Set-Cookie: ddc_diag_akam_currentTime=1744297986; expires=Thu, 10-Apr-2025 15:28:06 GMT
                            Set-Cookie: ddc_diag_akam_requestID=4186f215; expires=Thu, 10-Apr-2025 15:28:06 GMT
                            Set-Cookie: ddc_diag_akam_ghostIP=23.57.90.152; expires=Thu, 10-Apr-2025 15:28:06 GMT
                            Set-Cookie: ddc_diag_akam_fullPath=/; expires=Thu, 10-Apr-2025 15:28:06 GMT
                            Set-Cookie: DDC.postalCode=10001
                            Set-Cookie: DDC.postalCityState=NEWYORK%2C%20NY%2C%20US
                            Set-Cookie: DDC.userCoordinates=40.7500%2C-73.9967
                            Server-Timing: cdn-cache; desc=HIT
                            Server-Timing: edge; dur=1
                            X-Akam-SW-Version: 0.5.0
                            Strict-Transport-Security: max-age=15768000
                            Server-Timing: ak_p; desc="1744297985320_389629592_1099362837_131_15852_104_628_-";dur=1
                            2025-04-10 15:13:06 UTC385INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 48 31 3e 0a 20 0a 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 22 68 74 74 70 26 23 35 38 3b 26 23 34 37 3b 26 23 34 37 3b 77 77 77 26 23 34 36 3b 61 6e 64 65 72 73 6f 6e 61 75 74 6f 6d 6f 74 69 76 65 67 72 6f 75 70 26 23 34 36 3b 63 6f 6d 26 23 34 37 3b 22 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 50 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 31 38 26 23 34 36 3b 39 38 34 36 33 39 31 37 26 23 34 36 3b 31 37 34 34 32 39 37 39 38 35 26 23 34 36
                            Data Ascii: <HTML><HEAD><TITLE>Access Denied</TITLE></HEAD><BODY><H1>Access Denied</H1> You don't have permission to access "http&#58;&#47;&#47;www&#46;andersonautomotivegroup&#46;com&#47;" on this server.<P>Reference&#32;&#35;18&#46;98463917&#46;1744297985&#46


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.54970223.57.90.1524436624C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-04-10 15:13:07 UTC911OUTGET /favicon.ico HTTP/1.1
                            Host: www.andersonautomotivegroup.com
                            Connection: keep-alive
                            sec-ch-ua-platform: "Windows"
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                            sec-ch-ua-mobile: ?0
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.andersonautomotivegroup.com/
                            Accept-Encoding: gzip, deflate, br, zstd
                            Accept-Language: en-US,en;q=0.9
                            Cookie: ddc_diag_akam_clientIP=45.130.83.59; ddc_diag_akam_currentTime=1744297986; ddc_diag_akam_requestID=4186f215; ddc_diag_akam_ghostIP=23.57.90.152; ddc_diag_akam_fullPath=/; DDC.postalCode=10001; DDC.postalCityState=NEWYORK%2C%20NY%2C%20US; DDC.userCoordinates=40.7500%2C-73.9967
                            2025-04-10 15:13:07 UTC899INHTTP/1.1 403 Forbidden
                            Server: AkamaiGHost
                            Mime-Version: 1.0
                            Content-Type: text/html
                            Content-Length: 400
                            Cache-Control: max-age=7200
                            Expires: Thu, 10 Apr 2025 17:13:07 GMT
                            Date: Thu, 10 Apr 2025 15:13:07 GMT
                            Connection: close
                            Set-Cookie: ddc_diag_akam_clientIP=45.130.83.59; expires=Thu, 10-Apr-2025 15:28:07 GMT
                            Set-Cookie: ddc_diag_akam_currentTime=1744297987; expires=Thu, 10-Apr-2025 15:28:07 GMT
                            Set-Cookie: ddc_diag_akam_requestID=2713dde6; expires=Thu, 10-Apr-2025 15:28:07 GMT
                            Set-Cookie: ddc_diag_akam_ghostIP=23.57.90.152; expires=Thu, 10-Apr-2025 15:28:07 GMT
                            Set-Cookie: ddc_diag_akam_fullPath=/favicon.ico; expires=Thu, 10-Apr-2025 15:28:07 GMT
                            Server-Timing: cdn-cache; desc=HIT
                            Server-Timing: edge; dur=1
                            X-Akam-SW-Version: 0.5.0
                            Strict-Transport-Security: max-age=15768000
                            Server-Timing: ak_p; desc="1744297985320_389629577_655613414_24_135754_101_1929_-";dur=1
                            2025-04-10 15:13:07 UTC400INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 48 31 3e 0a 20 0a 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 22 68 74 74 70 26 23 35 38 3b 26 23 34 37 3b 26 23 34 37 3b 77 77 77 26 23 34 36 3b 61 6e 64 65 72 73 6f 6e 61 75 74 6f 6d 6f 74 69 76 65 67 72 6f 75 70 26 23 34 36 3b 63 6f 6d 26 23 34 37 3b 66 61 76 69 63 6f 6e 26 23 34 36 3b 69 63 6f 22 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 50 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 31 38 26 23 34 36 3b 38 39 34 36 33 39 31 37 26 23 34 36
                            Data Ascii: <HTML><HEAD><TITLE>Access Denied</TITLE></HEAD><BODY><H1>Access Denied</H1> You don't have permission to access "http&#58;&#47;&#47;www&#46;andersonautomotivegroup&#46;com&#47;favicon&#46;ico" on this server.<P>Reference&#32;&#35;18&#46;89463917&#46


                            050100150200s020406080100

                            Click to jump to process

                            050100150200s0.0050100MB

                            Click to jump to process

                            Target ID:3
                            Start time:11:12:35
                            Start date:10/04/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                            Imagebase:0x7ff6982b0000
                            File size:3'388'000 bytes
                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:false

                            Target ID:5
                            Start time:11:12:40
                            Start date:10/04/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,18088668952418465759,17557524066998562070,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2084 /prefetch:3
                            Imagebase:0x7ff6982b0000
                            File size:3'388'000 bytes
                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:false

                            Target ID:7
                            Start time:11:12:43
                            Start date:10/04/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,18088668952418465759,17557524066998562070,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3880 /prefetch:8
                            Imagebase:0x7ff6982b0000
                            File size:3'388'000 bytes
                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:false

                            Target ID:10
                            Start time:11:12:47
                            Start date:10/04/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\ATT00001.htm"
                            Imagebase:0x7ff6982b0000
                            File size:3'388'000 bytes
                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:true
                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                            No disassembly