Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://perr.yg5sjx5kzy.com

Overview

General Information

Sample URL:http://perr.yg5sjx5kzy.com
Analysis ID:1392972
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

  • System is w7x64
  • chrome.exe (PID: 3032 cmdline: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
    • chrome.exe (PID: 2916 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1416 --field-trial-handle=1252,i,4711991973511693927,1322772812815079145,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • chrome.exe (PID: 1096 cmdline: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "http://perr.yg5sjx5kzy.com MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://perr.yg5sjx5kzy.comAvira URL Cloud: detection malicious, Label: malware
Source: http://perr.yg5sjx5kzy.com/favicon.icoAvira URL Cloud: Label: malware
Source: http://perr.yg5sjx5kzy.com/HTTP Parser: No favicon
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_3032_1665225739Jump to behavior
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=109.0.5414.120&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-109.0.5414.120Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: perr.yg5sjx5kzy.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: perr.yg5sjx5kzy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://perr.yg5sjx5kzy.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+962; SOCS=CAESHAgCEhJnd3NfMjAyMzA4MDEtMF9SQzMaAmVuIAEaBgiAi8amBg; __Secure-ENID=14.SE=LM-NkPAvbCtuNhK73uRS1U27fKMegq7R6_Ue_GnOGI1dekNKandC6Dto1fKS9ocnnyUmf2MAXGM269U9HhkgndYLxWy3FrZaGzh_yODdv1ouU12fBCNmRhMUwM3dzKbRlYRnbKhIQz9fV5WGdCRRjXQx5RGii6FbIw100Hc46oWQ6bysmy2hqA
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 15 Feb 2024 15:58:42 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: keep-aliveVary: Origin, Accept-Encodingx-hola-ts: 1708012722140x-hola-conf-ver: 45Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 15 Feb 2024 15:58:42 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: keep-aliveVary: Origin, Accept-Encodingx-hola-ts: 1708012722387x-hola-conf-ver: 45Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
Source: unknownNetwork traffic detected: HTTP traffic on port 49162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49162
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49171
Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49171 -> 443
Source: classification engineClassification label: mal56.win@18/4@8/5
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\GoogleJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1416 --field-trial-handle=1252,i,4711991973511693927,1322772812815079145,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "http://perr.yg5sjx5kzy.com
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1416 --field-trial-handle=1252,i,4711991973511693927,1322772812815079145,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_3032_1665225739Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://perr.yg5sjx5kzy.com100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://perr.yg5sjx5kzy.com/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
142.250.12.84
truefalse
    high
    perr.yg5sjx5kzy.com
    23.22.252.240
    truefalse
      unknown
      www.google.com
      142.250.12.99
      truefalse
        high
        clients.l.google.com
        172.253.126.102
        truefalse
          high
          clients2.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=109.0.5414.120&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
              high
              http://perr.yg5sjx5kzy.com/false
                unknown
                http://perr.yg5sjx5kzy.com/favicon.icofalse
                • Avira URL Cloud: malware
                unknown
                https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  23.22.252.240
                  perr.yg5sjx5kzy.comUnited States
                  14618AMAZON-AESUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  172.253.126.102
                  clients.l.google.comUnited States
                  15169GOOGLEUSfalse
                  142.250.12.99
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  142.250.12.84
                  accounts.google.comUnited States
                  15169GOOGLEUSfalse
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1392972
                  Start date and time:2024-02-15 16:57:53 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 2m 56s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:http://perr.yg5sjx5kzy.com
                  Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                  Number of analysed new started processes analysed:3
                  Number of new started drivers analysed:2
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal56.win@18/4@8/5
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): vga.dll
                  • Excluded IPs from analysis (whitelisted): 142.250.12.94, 34.104.35.123, 172.253.126.94
                  • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, update.googleapis.com, clientservices.googleapis.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtCreateFile calls found.
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • VT rate limit hit for: http://perr.yg5sjx5kzy.com
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):9
                  Entropy (8bit):2.94770277922009
                  Encrypted:false
                  SSDEEP:3:Obn:Obn
                  MD5:9D1EAD73E678FA2F51A70A933B0BF017
                  SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
                  SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
                  SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
                  Malicious:false
                  Reputation:low
                  URL:http://perr.yg5sjx5kzy.com/
                  Preview:Not Found
                  Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):9
                  Entropy (8bit):2.94770277922009
                  Encrypted:false
                  SSDEEP:3:Obn:Obn
                  MD5:9D1EAD73E678FA2F51A70A933B0BF017
                  SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
                  SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
                  SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
                  Malicious:false
                  Reputation:low
                  URL:http://perr.yg5sjx5kzy.com/favicon.ico
                  Preview:Not Found
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Feb 15, 2024 16:58:40.562074900 CET49162443192.168.2.22172.253.126.102
                  Feb 15, 2024 16:58:40.562098026 CET44349162172.253.126.102192.168.2.22
                  Feb 15, 2024 16:58:40.562397957 CET49162443192.168.2.22172.253.126.102
                  Feb 15, 2024 16:58:40.563621044 CET49164443192.168.2.22142.250.12.84
                  Feb 15, 2024 16:58:40.563630104 CET44349164142.250.12.84192.168.2.22
                  Feb 15, 2024 16:58:40.563734055 CET49164443192.168.2.22142.250.12.84
                  Feb 15, 2024 16:58:40.576874971 CET49162443192.168.2.22172.253.126.102
                  Feb 15, 2024 16:58:40.576886892 CET44349162172.253.126.102192.168.2.22
                  Feb 15, 2024 16:58:40.584311008 CET49164443192.168.2.22142.250.12.84
                  Feb 15, 2024 16:58:40.584333897 CET44349164142.250.12.84192.168.2.22
                  Feb 15, 2024 16:58:40.832652092 CET44349162172.253.126.102192.168.2.22
                  Feb 15, 2024 16:58:40.832746029 CET44349164142.250.12.84192.168.2.22
                  Feb 15, 2024 16:58:40.839108944 CET49162443192.168.2.22172.253.126.102
                  Feb 15, 2024 16:58:40.839128017 CET44349162172.253.126.102192.168.2.22
                  Feb 15, 2024 16:58:40.839421988 CET49164443192.168.2.22142.250.12.84
                  Feb 15, 2024 16:58:40.839437008 CET44349164142.250.12.84192.168.2.22
                  Feb 15, 2024 16:58:40.839853048 CET44349162172.253.126.102192.168.2.22
                  Feb 15, 2024 16:58:40.839924097 CET49162443192.168.2.22172.253.126.102
                  Feb 15, 2024 16:58:40.841300964 CET44349162172.253.126.102192.168.2.22
                  Feb 15, 2024 16:58:40.841332912 CET44349164142.250.12.84192.168.2.22
                  Feb 15, 2024 16:58:40.841352940 CET49162443192.168.2.22172.253.126.102
                  Feb 15, 2024 16:58:40.841386080 CET49164443192.168.2.22142.250.12.84
                  Feb 15, 2024 16:58:40.842818022 CET49162443192.168.2.22172.253.126.102
                  Feb 15, 2024 16:58:40.842901945 CET44349162172.253.126.102192.168.2.22
                  Feb 15, 2024 16:58:40.842952013 CET49162443192.168.2.22172.253.126.102
                  Feb 15, 2024 16:58:40.843101978 CET49164443192.168.2.22142.250.12.84
                  Feb 15, 2024 16:58:40.843187094 CET44349164142.250.12.84192.168.2.22
                  Feb 15, 2024 16:58:40.843311071 CET49164443192.168.2.22142.250.12.84
                  Feb 15, 2024 16:58:40.843322992 CET44349164142.250.12.84192.168.2.22
                  Feb 15, 2024 16:58:40.885921955 CET44349162172.253.126.102192.168.2.22
                  Feb 15, 2024 16:58:41.018994093 CET44349162172.253.126.102192.168.2.22
                  Feb 15, 2024 16:58:41.019061089 CET49162443192.168.2.22172.253.126.102
                  Feb 15, 2024 16:58:41.019081116 CET44349162172.253.126.102192.168.2.22
                  Feb 15, 2024 16:58:41.019284010 CET44349162172.253.126.102192.168.2.22
                  Feb 15, 2024 16:58:41.019345045 CET49162443192.168.2.22172.253.126.102
                  Feb 15, 2024 16:58:41.019817114 CET49162443192.168.2.22172.253.126.102
                  Feb 15, 2024 16:58:41.019826889 CET44349162172.253.126.102192.168.2.22
                  Feb 15, 2024 16:58:41.041775942 CET44349164142.250.12.84192.168.2.22
                  Feb 15, 2024 16:58:41.041852951 CET49164443192.168.2.22142.250.12.84
                  Feb 15, 2024 16:58:41.041867018 CET44349164142.250.12.84192.168.2.22
                  Feb 15, 2024 16:58:41.042169094 CET44349164142.250.12.84192.168.2.22
                  Feb 15, 2024 16:58:41.042231083 CET49164443192.168.2.22142.250.12.84
                  Feb 15, 2024 16:58:41.042674065 CET49164443192.168.2.22142.250.12.84
                  Feb 15, 2024 16:58:41.042704105 CET44349164142.250.12.84192.168.2.22
                  Feb 15, 2024 16:58:41.966586113 CET4916580192.168.2.2223.22.252.240
                  Feb 15, 2024 16:58:41.967530012 CET4916680192.168.2.2223.22.252.240
                  Feb 15, 2024 16:58:42.081979990 CET804916523.22.252.240192.168.2.22
                  Feb 15, 2024 16:58:42.082046032 CET4916580192.168.2.2223.22.252.240
                  Feb 15, 2024 16:58:42.082506895 CET4916580192.168.2.2223.22.252.240
                  Feb 15, 2024 16:58:42.082532883 CET804916623.22.252.240192.168.2.22
                  Feb 15, 2024 16:58:42.082595110 CET4916680192.168.2.2223.22.252.240
                  Feb 15, 2024 16:58:42.197499037 CET804916523.22.252.240192.168.2.22
                  Feb 15, 2024 16:58:42.198343992 CET804916523.22.252.240192.168.2.22
                  Feb 15, 2024 16:58:42.328804970 CET4916580192.168.2.2223.22.252.240
                  Feb 15, 2024 16:58:42.445281029 CET804916523.22.252.240192.168.2.22
                  Feb 15, 2024 16:58:42.652633905 CET4916580192.168.2.2223.22.252.240
                  Feb 15, 2024 16:58:45.071852922 CET49168443192.168.2.22142.250.12.99
                  Feb 15, 2024 16:58:45.071899891 CET44349168142.250.12.99192.168.2.22
                  Feb 15, 2024 16:58:45.071949005 CET49168443192.168.2.22142.250.12.99
                  Feb 15, 2024 16:58:45.073189974 CET49168443192.168.2.22142.250.12.99
                  Feb 15, 2024 16:58:45.073214054 CET44349168142.250.12.99192.168.2.22
                  Feb 15, 2024 16:58:45.300926924 CET44349168142.250.12.99192.168.2.22
                  Feb 15, 2024 16:58:45.301398993 CET49168443192.168.2.22142.250.12.99
                  Feb 15, 2024 16:58:45.301434040 CET44349168142.250.12.99192.168.2.22
                  Feb 15, 2024 16:58:45.303069115 CET44349168142.250.12.99192.168.2.22
                  Feb 15, 2024 16:58:45.303138971 CET49168443192.168.2.22142.250.12.99
                  Feb 15, 2024 16:58:45.310712099 CET49168443192.168.2.22142.250.12.99
                  Feb 15, 2024 16:58:45.310801029 CET44349168142.250.12.99192.168.2.22
                  Feb 15, 2024 16:58:45.514462948 CET49168443192.168.2.22142.250.12.99
                  Feb 15, 2024 16:58:45.514493942 CET44349168142.250.12.99192.168.2.22
                  Feb 15, 2024 16:58:45.723351002 CET49168443192.168.2.22142.250.12.99
                  Feb 15, 2024 16:58:55.289669991 CET44349168142.250.12.99192.168.2.22
                  Feb 15, 2024 16:58:55.289805889 CET44349168142.250.12.99192.168.2.22
                  Feb 15, 2024 16:58:55.289994955 CET49168443192.168.2.22142.250.12.99
                  Feb 15, 2024 16:58:56.706296921 CET49168443192.168.2.22142.250.12.99
                  Feb 15, 2024 16:58:56.706366062 CET44349168142.250.12.99192.168.2.22
                  Feb 15, 2024 16:59:27.078368902 CET4916680192.168.2.2223.22.252.240
                  Feb 15, 2024 16:59:27.194587946 CET804916623.22.252.240192.168.2.22
                  Feb 15, 2024 16:59:27.452744007 CET4916580192.168.2.2223.22.252.240
                  Feb 15, 2024 16:59:27.567646980 CET804916523.22.252.240192.168.2.22
                  Feb 15, 2024 16:59:42.195470095 CET804916623.22.252.240192.168.2.22
                  Feb 15, 2024 16:59:42.195548058 CET4916680192.168.2.2223.22.252.240
                  Feb 15, 2024 16:59:42.707132101 CET4916680192.168.2.2223.22.252.240
                  Feb 15, 2024 16:59:42.822005987 CET804916623.22.252.240192.168.2.22
                  Feb 15, 2024 16:59:44.875612974 CET49171443192.168.2.22142.250.12.99
                  Feb 15, 2024 16:59:44.875649929 CET44349171142.250.12.99192.168.2.22
                  Feb 15, 2024 16:59:44.875744104 CET49171443192.168.2.22142.250.12.99
                  Feb 15, 2024 16:59:44.875994921 CET49171443192.168.2.22142.250.12.99
                  Feb 15, 2024 16:59:44.876007080 CET44349171142.250.12.99192.168.2.22
                  Feb 15, 2024 16:59:45.096304893 CET44349171142.250.12.99192.168.2.22
                  Feb 15, 2024 16:59:45.138211966 CET49171443192.168.2.22142.250.12.99
                  Feb 15, 2024 16:59:45.138236046 CET44349171142.250.12.99192.168.2.22
                  Feb 15, 2024 16:59:45.139349937 CET44349171142.250.12.99192.168.2.22
                  Feb 15, 2024 16:59:45.140657902 CET49171443192.168.2.22142.250.12.99
                  Feb 15, 2024 16:59:45.140830040 CET44349171142.250.12.99192.168.2.22
                  Feb 15, 2024 16:59:45.341628075 CET49171443192.168.2.22142.250.12.99
                  Feb 15, 2024 16:59:47.443836927 CET804916523.22.252.240192.168.2.22
                  Feb 15, 2024 16:59:47.443913937 CET4916580192.168.2.2223.22.252.240
                  Feb 15, 2024 16:59:48.712754011 CET4916580192.168.2.2223.22.252.240
                  Feb 15, 2024 16:59:48.827858925 CET804916523.22.252.240192.168.2.22
                  Feb 15, 2024 16:59:55.133169889 CET44349171142.250.12.99192.168.2.22
                  Feb 15, 2024 16:59:55.133255959 CET44349171142.250.12.99192.168.2.22
                  Feb 15, 2024 16:59:55.133375883 CET49171443192.168.2.22142.250.12.99
                  Feb 15, 2024 16:59:56.708288908 CET49171443192.168.2.22142.250.12.99
                  Feb 15, 2024 16:59:56.708307028 CET44349171142.250.12.99192.168.2.22
                  TimestampSource PortDest PortSource IPDest IP
                  Feb 15, 2024 16:58:40.429892063 CET5471953192.168.2.228.8.8.8
                  Feb 15, 2024 16:58:40.430052042 CET4988153192.168.2.228.8.8.8
                  Feb 15, 2024 16:58:40.430401087 CET5499853192.168.2.228.8.8.8
                  Feb 15, 2024 16:58:40.430562019 CET5278153192.168.2.228.8.8.8
                  Feb 15, 2024 16:58:40.532151937 CET53548218.8.8.8192.168.2.22
                  Feb 15, 2024 16:58:40.532634974 CET53547198.8.8.8192.168.2.22
                  Feb 15, 2024 16:58:40.533164024 CET53527818.8.8.8192.168.2.22
                  Feb 15, 2024 16:58:40.533423901 CET53498818.8.8.8192.168.2.22
                  Feb 15, 2024 16:58:40.536398888 CET53549988.8.8.8192.168.2.22
                  Feb 15, 2024 16:58:41.217354059 CET53655108.8.8.8192.168.2.22
                  Feb 15, 2024 16:58:41.859236956 CET5647553192.168.2.228.8.8.8
                  Feb 15, 2024 16:58:41.859802008 CET4938453192.168.2.228.8.8.8
                  Feb 15, 2024 16:58:41.961456060 CET53564758.8.8.8192.168.2.22
                  Feb 15, 2024 16:58:41.962034941 CET53493848.8.8.8192.168.2.22
                  Feb 15, 2024 16:58:44.967659950 CET5809553192.168.2.228.8.8.8
                  Feb 15, 2024 16:58:44.967850924 CET5426153192.168.2.228.8.8.8
                  Feb 15, 2024 16:58:45.069428921 CET53580958.8.8.8192.168.2.22
                  Feb 15, 2024 16:58:45.070278883 CET53542618.8.8.8192.168.2.22
                  Feb 15, 2024 16:58:58.186594963 CET53544228.8.8.8192.168.2.22
                  Feb 15, 2024 16:59:05.176163912 CET53594478.8.8.8192.168.2.22
                  Feb 15, 2024 16:59:16.129868031 CET53646878.8.8.8192.168.2.22
                  Feb 15, 2024 16:59:34.670897961 CET53639508.8.8.8192.168.2.22
                  Feb 15, 2024 16:59:40.314253092 CET53492268.8.8.8192.168.2.22
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Feb 15, 2024 16:58:40.429892063 CET192.168.2.228.8.8.80x900eStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                  Feb 15, 2024 16:58:40.430052042 CET192.168.2.228.8.8.80x2d3aStandard query (0)clients2.google.com65IN (0x0001)false
                  Feb 15, 2024 16:58:40.430401087 CET192.168.2.228.8.8.80xa6f0Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                  Feb 15, 2024 16:58:40.430562019 CET192.168.2.228.8.8.80xcab5Standard query (0)accounts.google.com65IN (0x0001)false
                  Feb 15, 2024 16:58:41.859236956 CET192.168.2.228.8.8.80x93a3Standard query (0)perr.yg5sjx5kzy.comA (IP address)IN (0x0001)false
                  Feb 15, 2024 16:58:41.859802008 CET192.168.2.228.8.8.80x5ed0Standard query (0)perr.yg5sjx5kzy.com65IN (0x0001)false
                  Feb 15, 2024 16:58:44.967659950 CET192.168.2.228.8.8.80x1792Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Feb 15, 2024 16:58:44.967850924 CET192.168.2.228.8.8.80xf3e8Standard query (0)www.google.com65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Feb 15, 2024 16:58:40.532634974 CET8.8.8.8192.168.2.220x900eNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                  Feb 15, 2024 16:58:40.532634974 CET8.8.8.8192.168.2.220x900eNo error (0)clients.l.google.com172.253.126.102A (IP address)IN (0x0001)false
                  Feb 15, 2024 16:58:40.532634974 CET8.8.8.8192.168.2.220x900eNo error (0)clients.l.google.com172.253.126.138A (IP address)IN (0x0001)false
                  Feb 15, 2024 16:58:40.532634974 CET8.8.8.8192.168.2.220x900eNo error (0)clients.l.google.com172.253.126.101A (IP address)IN (0x0001)false
                  Feb 15, 2024 16:58:40.532634974 CET8.8.8.8192.168.2.220x900eNo error (0)clients.l.google.com172.253.126.113A (IP address)IN (0x0001)false
                  Feb 15, 2024 16:58:40.532634974 CET8.8.8.8192.168.2.220x900eNo error (0)clients.l.google.com172.253.126.139A (IP address)IN (0x0001)false
                  Feb 15, 2024 16:58:40.532634974 CET8.8.8.8192.168.2.220x900eNo error (0)clients.l.google.com172.253.126.100A (IP address)IN (0x0001)false
                  Feb 15, 2024 16:58:40.533423901 CET8.8.8.8192.168.2.220x2d3aNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                  Feb 15, 2024 16:58:40.536398888 CET8.8.8.8192.168.2.220xa6f0No error (0)accounts.google.com142.250.12.84A (IP address)IN (0x0001)false
                  Feb 15, 2024 16:58:41.961456060 CET8.8.8.8192.168.2.220x93a3No error (0)perr.yg5sjx5kzy.com23.22.252.240A (IP address)IN (0x0001)false
                  Feb 15, 2024 16:58:41.961456060 CET8.8.8.8192.168.2.220x93a3No error (0)perr.yg5sjx5kzy.com34.237.179.253A (IP address)IN (0x0001)false
                  Feb 15, 2024 16:58:45.069428921 CET8.8.8.8192.168.2.220x1792No error (0)www.google.com142.250.12.99A (IP address)IN (0x0001)false
                  Feb 15, 2024 16:58:45.069428921 CET8.8.8.8192.168.2.220x1792No error (0)www.google.com142.250.12.106A (IP address)IN (0x0001)false
                  Feb 15, 2024 16:58:45.069428921 CET8.8.8.8192.168.2.220x1792No error (0)www.google.com142.250.12.147A (IP address)IN (0x0001)false
                  Feb 15, 2024 16:58:45.069428921 CET8.8.8.8192.168.2.220x1792No error (0)www.google.com142.250.12.105A (IP address)IN (0x0001)false
                  Feb 15, 2024 16:58:45.069428921 CET8.8.8.8192.168.2.220x1792No error (0)www.google.com142.250.12.104A (IP address)IN (0x0001)false
                  Feb 15, 2024 16:58:45.069428921 CET8.8.8.8192.168.2.220x1792No error (0)www.google.com142.250.12.103A (IP address)IN (0x0001)false
                  Feb 15, 2024 16:58:45.070278883 CET8.8.8.8192.168.2.220xf3e8No error (0)www.google.com65IN (0x0001)false
                  • clients2.google.com
                  • accounts.google.com
                  • perr.yg5sjx5kzy.com
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.224916523.22.252.240802916C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Feb 15, 2024 16:58:42.082506895 CET434OUTGET / HTTP/1.1
                  Host: perr.yg5sjx5kzy.com
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Feb 15, 2024 16:58:42.198343992 CET249INHTTP/1.1 404 Not Found
                  Server: nginx
                  Date: Thu, 15 Feb 2024 15:58:42 GMT
                  Content-Type: text/plain; charset=utf-8
                  Content-Length: 9
                  Connection: keep-alive
                  Vary: Origin, Accept-Encoding
                  x-hola-ts: 1708012722140
                  x-hola-conf-ver: 45
                  Data Raw: 4e 6f 74 20 46 6f 75 6e 64
                  Data Ascii: Not Found
                  Feb 15, 2024 16:58:42.328804970 CET382OUTGET /favicon.ico HTTP/1.1
                  Host: perr.yg5sjx5kzy.com
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Referer: http://perr.yg5sjx5kzy.com/
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Feb 15, 2024 16:58:42.445281029 CET249INHTTP/1.1 404 Not Found
                  Server: nginx
                  Date: Thu, 15 Feb 2024 15:58:42 GMT
                  Content-Type: text/plain; charset=utf-8
                  Content-Length: 9
                  Connection: keep-alive
                  Vary: Origin, Accept-Encoding
                  x-hola-ts: 1708012722387
                  x-hola-conf-ver: 45
                  Data Raw: 4e 6f 74 20 46 6f 75 6e 64
                  Data Ascii: Not Found
                  Feb 15, 2024 16:59:27.452744007 CET6OUTData Raw: 00
                  Data Ascii:


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.224916623.22.252.240802916C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Feb 15, 2024 16:59:27.078368902 CET6OUTData Raw: 00
                  Data Ascii:


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.2249162172.253.126.1024432916C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-02-15 15:58:40 UTC732OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=109.0.5414.120&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                  Host: clients2.google.com
                  Connection: keep-alive
                  X-Goog-Update-Interactivity: fg
                  X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                  X-Goog-Update-Updater: chromecrx-109.0.5414.120
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-02-15 15:58:41 UTC732INHTTP/1.1 200 OK
                  Content-Security-Policy: script-src 'report-sample' 'nonce-XXF0NCe_qgz1zpTL7R4G3w' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                  Pragma: no-cache
                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                  Date: Thu, 15 Feb 2024 15:58:40 GMT
                  Content-Type: text/xml; charset=UTF-8
                  X-Daynum: 6254
                  X-Daystart: 28720
                  X-Content-Type-Options: nosniff
                  X-Frame-Options: SAMEORIGIN
                  X-XSS-Protection: 1; mode=block
                  Server: GSE
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Accept-Ranges: none
                  Vary: Accept-Encoding
                  Connection: close
                  Transfer-Encoding: chunked
                  2024-02-15 15:58:41 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 35 34 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 38 37 32 30 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                  Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6254" elapsed_seconds="28720"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                  2024-02-15 15:58:41 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                  Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                  2024-02-15 15:58:41 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.2249164142.250.12.844432916C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-02-15 15:58:40 UTC785OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                  Host: accounts.google.com
                  Connection: keep-alive
                  Content-Length: 1
                  Origin: https://www.google.com
                  Content-Type: application/x-www-form-urlencoded
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: CONSENT=PENDING+962; SOCS=CAESHAgCEhJnd3NfMjAyMzA4MDEtMF9SQzMaAmVuIAEaBgiAi8amBg; __Secure-ENID=14.SE=LM-NkPAvbCtuNhK73uRS1U27fKMegq7R6_Ue_GnOGI1dekNKandC6Dto1fKS9ocnnyUmf2MAXGM269U9HhkgndYLxWy3FrZaGzh_yODdv1ouU12fBCNmRhMUwM3dzKbRlYRnbKhIQz9fV5WGdCRRjXQx5RGii6FbIw100Hc46oWQ6bysmy2hqA
                  2024-02-15 15:58:40 UTC1OUTData Raw: 20
                  Data Ascii:
                  2024-02-15 15:58:41 UTC1799INHTTP/1.1 200 OK
                  Content-Type: application/json; charset=utf-8
                  Access-Control-Allow-Origin: https://www.google.com
                  Access-Control-Allow-Credentials: true
                  X-Content-Type-Options: nosniff
                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                  Pragma: no-cache
                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                  Date: Thu, 15 Feb 2024 15:58:40 GMT
                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                  Content-Security-Policy: script-src 'report-sample' 'nonce-R89qrPCKsKzAj9bwrJuMhA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                  Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                  Cross-Origin-Opener-Policy: same-origin
                  reporting-endpoints: default="/_/IdentityListAccountsHttp/web-reports?context=eJzjMtDikmJw1pBiOHxtB5Meyy0mIyCe2_2UaSEQH4x7znQUiHf4eLA4pc9gDQFiIR6ODS93rGMTODDp6BVmALaoF84"
                  Server: ESF
                  X-XSS-Protection: 0
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Accept-Ranges: none
                  Vary: Accept-Encoding
                  Connection: close
                  Transfer-Encoding: chunked
                  2024-02-15 15:58:41 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                  Data Ascii: 11["gaia.l.a.r",[]]
                  2024-02-15 15:58:41 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:16:58:37
                  Start date:15/02/2024
                  Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                  Imagebase:0x13fb80000
                  File size:3'151'128 bytes
                  MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:1
                  Start time:16:58:39
                  Start date:15/02/2024
                  Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1416 --field-trial-handle=1252,i,4711991973511693927,1322772812815079145,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x13fb80000
                  File size:3'151'128 bytes
                  MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:4
                  Start time:16:58:41
                  Start date:15/02/2024
                  Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "http://perr.yg5sjx5kzy.com
                  Imagebase:0x13fb80000
                  File size:3'151'128 bytes
                  MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly