Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://fo238.top

Overview

General Information

Sample URL:http://fo238.top
Analysis ID:1430412
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6660 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2388,i,5918069433829580078,5441688739374392254,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2972 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://fo238.top" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://fo238.top/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49723 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49723 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: fo238.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: fo238.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fo238.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: fo238.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: www.google.com
Source: unknownHTTP traffic detected: POST /report/v4?s=btV2PB3FhkQhQWX4iNGODQtpAjHI6B%2B%2F0%2FM392ziMp%2BBr2SwOSi31H%2FyZQUt0mdP39x4%2F8o45h5SVG8jNDh5otvuL%2BElTePXZbRiHF7zmpj7tG5VDLT4HUtk4As%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 378Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:27:26 GMTContent-Length: 20Connection: closeCDN-PullZone: 283898CDN-Uid: 10270df6-3a78-4ee3-9e7e-62f57a8521e8CDN-RequestCountryCode: USCache-Control: no-cacheCDN-ProxyVer: 1.04CDN-RequestPullSuccess: TrueCDN-RequestPullCode: 404CDN-CachedAt: 04/23/2024 14:27:26CDN-EdgeStorageId: 845CDN-Status: 404CDN-RequestId: b24e92c275de05b5ca0b3bcffdcf9d2eCDN-Cache: MISSCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=btV2PB3FhkQhQWX4iNGODQtpAjHI6B%2B%2F0%2FM392ziMp%2BBr2SwOSi31H%2FyZQUt0mdP39x4%2F8o45h5SVG8jNDh5otvuL%2BElTePXZbRiHF7zmpj7tG5VDLT4HUtk4As%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 878e88c89a2107d6-ATLalt-svc: h3=":443"; ma=86400
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: classification engineClassification label: clean1.win@17/11@10/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2388,i,5918069433829580078,5441688739374392254,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://fo238.top"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2388,i,5918069433829580078,5441688739374392254,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://fo238.top0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://fo238.top/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      fo238.top
      172.67.206.98
      truefalse
        unknown
        www.google.com
        64.233.185.104
        truefalse
          high
          fp2e7a.wpc.phicdn.net
          192.229.211.108
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://a.nel.cloudflare.com/report/v4?s=btV2PB3FhkQhQWX4iNGODQtpAjHI6B%2B%2F0%2FM392ziMp%2BBr2SwOSi31H%2FyZQUt0mdP39x4%2F8o45h5SVG8jNDh5otvuL%2BElTePXZbRiHF7zmpj7tG5VDLT4HUtk4As%3Dfalse
              high
              https://fo238.top/false
                unknown
                https://fo238.top/favicon.icofalse
                • Avira URL Cloud: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                35.190.80.1
                a.nel.cloudflare.comUnited States
                15169GOOGLEUSfalse
                172.67.206.98
                fo238.topUnited States
                13335CLOUDFLARENETUSfalse
                64.233.185.104
                www.google.comUnited States
                15169GOOGLEUSfalse
                104.21.93.68
                unknownUnited States
                13335CLOUDFLARENETUSfalse
                IP
                192.168.2.5
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1430412
                Start date and time:2024-04-23 16:26:32 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 20s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://fo238.top
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:7
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean1.win@17/11@10/6
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.251.15.94, 142.250.105.139, 142.250.105.113, 142.250.105.101, 142.250.105.102, 142.250.105.100, 142.250.105.138, 64.233.185.84, 34.104.35.123, 40.68.123.157, 23.205.104.8, 192.229.211.108, 199.232.214.172, 52.165.164.15, 13.85.23.206, 64.233.176.94, 23.46.238.194, 23.46.238.193, 23.215.0.17, 23.215.0.6
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • VT rate limit hit for: http://fo238.top
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 13:27:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.9694652243808246
                Encrypted:false
                SSDEEP:48:82dTTb/jQHridAKZdA19ehwiZUklqehZy+3:8i/j46y
                MD5:7243E8F7FD6A7115C4326B8ABE2075FD
                SHA1:5C5CCEEAE730A5745E4DDE7ECA29C488D4BAB1D0
                SHA-256:885259CD761C58D56CA901CB3EF35DDC18A6CD0DEE4978046677D5275E684FD1
                SHA-512:B72CD8978ACC76F0E1572BD7165E33C18D51DAFC627ADD4441E307E9191FEF629C99085C4A06EAA7FB8B52ECBC88E3455374D605A4E530DDEDC88F9394DC60D3
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....k%\....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xjs....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xjs....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xjs....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xjs..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xms...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............X......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 13:27:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):3.9846243089661413
                Encrypted:false
                SSDEEP:48:82dTTb/jQHridAKZdA1weh/iZUkAQkqehqy+2:8i/jS9Qry
                MD5:3A6ECA28C369A950A89441C4659CCCE7
                SHA1:CE83995C4FA7622E88F1D38D7D058A4C0F659785
                SHA-256:E3E60A9D64A8FB73641387FCDC5D301E7905E85437D2CE20D5EDA2D1BA211BAF
                SHA-512:6B9EB7E7E9936FEA44247DEC1F57C2A366BFE678B0DCC91D42DBED98A231D632F849F077963BCA385D81920CB116FCE7B59B3089A37D306F8FFB3CB3DE4B9E3A
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....j..\....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xjs....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xjs....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xjs....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xjs..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xms...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............X......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2693
                Entropy (8bit):4.00149083795162
                Encrypted:false
                SSDEEP:48:8x0dTTb/jsHridAKZdA14tseh7sFiZUkmgqeh7s8y+BX:8xM/jGney
                MD5:AEB8FCE476BB5CFC33EA0F00F1518D03
                SHA1:46692937AE1D7B582B85166A1BB22BE1903880C7
                SHA-256:8FED2E1BFEE5443143F30021241E90E9DFAB07A318ACC1832DB9276176E180AD
                SHA-512:8C06837C2A6FFCA184AD0FEDA1EB33089A88A9105DC944E6E91B813AC330CFF66E519094CEEE243EB4EA6E6EED99EA5E549F49833CA96B19567FDBE3603FE71C
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xjs....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xjs....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xjs....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xjs..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............X......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 13:27:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.987826127428573
                Encrypted:false
                SSDEEP:48:8TdTTb/jQHridAKZdA1vehDiZUkwqehmy+R:8V/j5Ey
                MD5:F76BE08B6F96844015337B2CF30DE85D
                SHA1:81C9E973FBCAA02E64491544C59CC1C24B97C736
                SHA-256:D40173B2F55F6DF4737DA6250D13776D46644B837734B4A8FFF554653F71D71A
                SHA-512:FDA1CBC976A7DEDBDA3CDDB126B148A8211AF7F1B5AA252EA8F0A2B4F84338487537EC6BAE5EC277A768049E330B056B248910761CFD3FC6020D01FB792CDBA2
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.......\....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xjs....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xjs....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xjs....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xjs..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xms...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............X......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 13:27:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.9745377071854415
                Encrypted:false
                SSDEEP:48:8ydTTb/jQHridAKZdA1hehBiZUk1W1qehwy+C:82/jJ9Qy
                MD5:A08530BBBF6B897D84DDC3DF9D388025
                SHA1:870D31358E6724A720C465EE31A829052FFC1E02
                SHA-256:86F3CC8A36ABB35579644238358409031FEC5EDB0A197A73A8CF763490AF436F
                SHA-512:6484F35DA7BCEE9C054DE01393EE94995FF6669B8646E875D405A3E836287D2CDC9F53836980ADFE6EE10EB9FFB81F5C12A0931CA4473E1E9A00D194044DFC85
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....n..\....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xjs....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xjs....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xjs....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xjs..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xms...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............X......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 13:27:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2683
                Entropy (8bit):3.9907340339295536
                Encrypted:false
                SSDEEP:48:84dTTb/jQHridAKZdA1duT+ehOuTbbiZUk5OjqehOuTbey+yT+:8I/jVT/TbxWOvTbey7T
                MD5:598823535B42DF0CE9CC6DD43C21C0C6
                SHA1:4FDA8ACB7FD67FA22910A22E3795BD05DFB4B84D
                SHA-256:BEC3FE040AC58F6F55C7EFCD3650DFA73117FECEA014DBF6C683A6B32BF754E1
                SHA-512:D94C9EFA8BDF818008E2CA9E580FB2E4E39C01D22557CC2D6DA77FE9E3529E821247618B3D67662B76ADF71EFF15651AA4CB3590B0A33368DC4BBB274DDE2C6B
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.......[....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xjs....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xjs....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xjs....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xjs..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xms...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............X......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):20
                Entropy (8bit):3.3841837197791884
                Encrypted:false
                SSDEEP:3:OHKW3Ae:OqOAe
                MD5:DC5BCBF7F9372CCC9AEDB581FE88EDFE
                SHA1:79097FE77C29B4CA590114BDD0331431A1EFC470
                SHA-256:D872E8E4176213EA84EBC76D8FB621C31B4CA116FD0A51258813E804FE110CA4
                SHA-512:1EA2F632E9647FBDE1DA45DB3F295620E3B8228E48C237134DE7ADCE74121F9F12B0A647D27A574B4172A93A4E86B9C1B5868C24ABA5F48253E6283EAB35F6F0
                Malicious:false
                Reputation:low
                URL:https://fo238.top/
                Preview:Nothing to see here.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:dropped
                Size (bytes):34
                Entropy (8bit):4.594672032363179
                Encrypted:false
                SSDEEP:3:dnHnyD:k
                MD5:1AD7058E90D7DB22A25C7579186C04AD
                SHA1:6CF6D451E28E0A5FF7A8C7A4ACE24D8A0977F0C1
                SHA-256:E1E10747C2374F621AA59FEFEDE6EF99DC6ACDB41B267AB4AF408D5529F89EA8
                SHA-512:17E04CD2B654D710FAAD47F8A7664BB6A136AC9E52C83D3F3C590E9F6C18EAF8C52988E5741AECAAC7D95DAF130AB6C70671E7EA3B107F0AC3A2BB3EDFC5C9E0
                Malicious:false
                Reputation:low
                Preview:data:image/png;base64,iVBORw0KGgo=
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):34
                Entropy (8bit):4.594672032363179
                Encrypted:false
                SSDEEP:3:dnHnyD:k
                MD5:1AD7058E90D7DB22A25C7579186C04AD
                SHA1:6CF6D451E28E0A5FF7A8C7A4ACE24D8A0977F0C1
                SHA-256:E1E10747C2374F621AA59FEFEDE6EF99DC6ACDB41B267AB4AF408D5529F89EA8
                SHA-512:17E04CD2B654D710FAAD47F8A7664BB6A136AC9E52C83D3F3C590E9F6C18EAF8C52988E5741AECAAC7D95DAF130AB6C70671E7EA3B107F0AC3A2BB3EDFC5C9E0
                Malicious:false
                Reputation:low
                URL:https://fo238.top/favicon.ico
                Preview:data:image/png;base64,iVBORw0KGgo=
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Apr 23, 2024 16:27:16.488673925 CEST49674443192.168.2.523.1.237.91
                Apr 23, 2024 16:27:16.488928080 CEST49675443192.168.2.523.1.237.91
                Apr 23, 2024 16:27:16.582418919 CEST49673443192.168.2.523.1.237.91
                Apr 23, 2024 16:27:25.399301052 CEST49711443192.168.2.564.233.185.104
                Apr 23, 2024 16:27:25.399332047 CEST4434971164.233.185.104192.168.2.5
                Apr 23, 2024 16:27:25.399401903 CEST49711443192.168.2.564.233.185.104
                Apr 23, 2024 16:27:25.399916887 CEST49711443192.168.2.564.233.185.104
                Apr 23, 2024 16:27:25.399931908 CEST4434971164.233.185.104192.168.2.5
                Apr 23, 2024 16:27:25.628340006 CEST4434971164.233.185.104192.168.2.5
                Apr 23, 2024 16:27:25.635438919 CEST49711443192.168.2.564.233.185.104
                Apr 23, 2024 16:27:25.635457039 CEST4434971164.233.185.104192.168.2.5
                Apr 23, 2024 16:27:25.637130022 CEST4434971164.233.185.104192.168.2.5
                Apr 23, 2024 16:27:25.637227058 CEST49711443192.168.2.564.233.185.104
                Apr 23, 2024 16:27:25.642041922 CEST49711443192.168.2.564.233.185.104
                Apr 23, 2024 16:27:25.642232895 CEST4434971164.233.185.104192.168.2.5
                Apr 23, 2024 16:27:25.760502100 CEST49712443192.168.2.5104.21.93.68
                Apr 23, 2024 16:27:25.760545969 CEST44349712104.21.93.68192.168.2.5
                Apr 23, 2024 16:27:25.760631084 CEST49712443192.168.2.5104.21.93.68
                Apr 23, 2024 16:27:25.760921001 CEST49712443192.168.2.5104.21.93.68
                Apr 23, 2024 16:27:25.760935068 CEST44349712104.21.93.68192.168.2.5
                Apr 23, 2024 16:27:25.852129936 CEST4434971164.233.185.104192.168.2.5
                Apr 23, 2024 16:27:25.852216959 CEST49711443192.168.2.564.233.185.104
                Apr 23, 2024 16:27:25.980134010 CEST44349712104.21.93.68192.168.2.5
                Apr 23, 2024 16:27:25.980443954 CEST49712443192.168.2.5104.21.93.68
                Apr 23, 2024 16:27:25.980462074 CEST44349712104.21.93.68192.168.2.5
                Apr 23, 2024 16:27:25.981314898 CEST44349712104.21.93.68192.168.2.5
                Apr 23, 2024 16:27:25.981384039 CEST49712443192.168.2.5104.21.93.68
                Apr 23, 2024 16:27:25.982677937 CEST49712443192.168.2.5104.21.93.68
                Apr 23, 2024 16:27:25.982745886 CEST44349712104.21.93.68192.168.2.5
                Apr 23, 2024 16:27:25.982947111 CEST49712443192.168.2.5104.21.93.68
                Apr 23, 2024 16:27:25.982956886 CEST44349712104.21.93.68192.168.2.5
                Apr 23, 2024 16:27:26.116111994 CEST49675443192.168.2.523.1.237.91
                Apr 23, 2024 16:27:26.116118908 CEST49712443192.168.2.5104.21.93.68
                Apr 23, 2024 16:27:26.178976059 CEST49674443192.168.2.523.1.237.91
                Apr 23, 2024 16:27:26.312815905 CEST49673443192.168.2.523.1.237.91
                Apr 23, 2024 16:27:26.484663010 CEST44349712104.21.93.68192.168.2.5
                Apr 23, 2024 16:27:26.484741926 CEST44349712104.21.93.68192.168.2.5
                Apr 23, 2024 16:27:26.484788895 CEST49712443192.168.2.5104.21.93.68
                Apr 23, 2024 16:27:26.487721920 CEST49712443192.168.2.5104.21.93.68
                Apr 23, 2024 16:27:26.487741947 CEST44349712104.21.93.68192.168.2.5
                Apr 23, 2024 16:27:26.594224930 CEST49713443192.168.2.535.190.80.1
                Apr 23, 2024 16:27:26.594289064 CEST4434971335.190.80.1192.168.2.5
                Apr 23, 2024 16:27:26.594405890 CEST49713443192.168.2.535.190.80.1
                Apr 23, 2024 16:27:26.594702005 CEST49713443192.168.2.535.190.80.1
                Apr 23, 2024 16:27:26.594734907 CEST4434971335.190.80.1192.168.2.5
                Apr 23, 2024 16:27:26.620089054 CEST49714443192.168.2.5104.21.93.68
                Apr 23, 2024 16:27:26.620129108 CEST44349714104.21.93.68192.168.2.5
                Apr 23, 2024 16:27:26.620212078 CEST49714443192.168.2.5104.21.93.68
                Apr 23, 2024 16:27:26.620497942 CEST49714443192.168.2.5104.21.93.68
                Apr 23, 2024 16:27:26.620515108 CEST44349714104.21.93.68192.168.2.5
                Apr 23, 2024 16:27:26.812213898 CEST4434971335.190.80.1192.168.2.5
                Apr 23, 2024 16:27:26.812761068 CEST49713443192.168.2.535.190.80.1
                Apr 23, 2024 16:27:26.812793016 CEST4434971335.190.80.1192.168.2.5
                Apr 23, 2024 16:27:26.813679934 CEST4434971335.190.80.1192.168.2.5
                Apr 23, 2024 16:27:26.813783884 CEST49713443192.168.2.535.190.80.1
                Apr 23, 2024 16:27:26.815169096 CEST49713443192.168.2.535.190.80.1
                Apr 23, 2024 16:27:26.815247059 CEST4434971335.190.80.1192.168.2.5
                Apr 23, 2024 16:27:26.815413952 CEST49713443192.168.2.535.190.80.1
                Apr 23, 2024 16:27:26.815432072 CEST4434971335.190.80.1192.168.2.5
                Apr 23, 2024 16:27:26.846533060 CEST44349714104.21.93.68192.168.2.5
                Apr 23, 2024 16:27:26.846956968 CEST49714443192.168.2.5104.21.93.68
                Apr 23, 2024 16:27:26.846972942 CEST44349714104.21.93.68192.168.2.5
                Apr 23, 2024 16:27:26.848177910 CEST44349714104.21.93.68192.168.2.5
                Apr 23, 2024 16:27:26.849531889 CEST49714443192.168.2.5104.21.93.68
                Apr 23, 2024 16:27:26.849713087 CEST44349714104.21.93.68192.168.2.5
                Apr 23, 2024 16:27:26.849812031 CEST49714443192.168.2.5104.21.93.68
                Apr 23, 2024 16:27:26.880747080 CEST49713443192.168.2.535.190.80.1
                Apr 23, 2024 16:27:26.892117977 CEST44349714104.21.93.68192.168.2.5
                Apr 23, 2024 16:27:27.046303988 CEST4434971335.190.80.1192.168.2.5
                Apr 23, 2024 16:27:27.046382904 CEST4434971335.190.80.1192.168.2.5
                Apr 23, 2024 16:27:27.046560049 CEST49713443192.168.2.535.190.80.1
                Apr 23, 2024 16:27:27.046859026 CEST49713443192.168.2.535.190.80.1
                Apr 23, 2024 16:27:27.046897888 CEST4434971335.190.80.1192.168.2.5
                Apr 23, 2024 16:27:27.047599077 CEST49716443192.168.2.535.190.80.1
                Apr 23, 2024 16:27:27.047683001 CEST4434971635.190.80.1192.168.2.5
                Apr 23, 2024 16:27:27.047787905 CEST49716443192.168.2.535.190.80.1
                Apr 23, 2024 16:27:27.048024893 CEST49716443192.168.2.535.190.80.1
                Apr 23, 2024 16:27:27.048048019 CEST4434971635.190.80.1192.168.2.5
                Apr 23, 2024 16:27:27.180716038 CEST44349714104.21.93.68192.168.2.5
                Apr 23, 2024 16:27:27.180999994 CEST44349714104.21.93.68192.168.2.5
                Apr 23, 2024 16:27:27.181092978 CEST49714443192.168.2.5104.21.93.68
                Apr 23, 2024 16:27:27.181910992 CEST49714443192.168.2.5104.21.93.68
                Apr 23, 2024 16:27:27.181943893 CEST44349714104.21.93.68192.168.2.5
                Apr 23, 2024 16:27:27.261945963 CEST4434971635.190.80.1192.168.2.5
                Apr 23, 2024 16:27:27.262399912 CEST49716443192.168.2.535.190.80.1
                Apr 23, 2024 16:27:27.262435913 CEST4434971635.190.80.1192.168.2.5
                Apr 23, 2024 16:27:27.262757063 CEST4434971635.190.80.1192.168.2.5
                Apr 23, 2024 16:27:27.263215065 CEST49716443192.168.2.535.190.80.1
                Apr 23, 2024 16:27:27.263279915 CEST4434971635.190.80.1192.168.2.5
                Apr 23, 2024 16:27:27.263386011 CEST49716443192.168.2.535.190.80.1
                Apr 23, 2024 16:27:27.294920921 CEST49717443192.168.2.5172.67.206.98
                Apr 23, 2024 16:27:27.294951916 CEST44349717172.67.206.98192.168.2.5
                Apr 23, 2024 16:27:27.295037031 CEST49717443192.168.2.5172.67.206.98
                Apr 23, 2024 16:27:27.295259953 CEST49717443192.168.2.5172.67.206.98
                Apr 23, 2024 16:27:27.295279026 CEST44349717172.67.206.98192.168.2.5
                Apr 23, 2024 16:27:27.304135084 CEST4434971635.190.80.1192.168.2.5
                Apr 23, 2024 16:27:27.499327898 CEST4434971635.190.80.1192.168.2.5
                Apr 23, 2024 16:27:27.499413967 CEST4434971635.190.80.1192.168.2.5
                Apr 23, 2024 16:27:27.499483109 CEST49716443192.168.2.535.190.80.1
                Apr 23, 2024 16:27:27.499934912 CEST49716443192.168.2.535.190.80.1
                Apr 23, 2024 16:27:27.499954939 CEST4434971635.190.80.1192.168.2.5
                Apr 23, 2024 16:27:27.517693996 CEST44349717172.67.206.98192.168.2.5
                Apr 23, 2024 16:27:27.518023968 CEST49717443192.168.2.5172.67.206.98
                Apr 23, 2024 16:27:27.518053055 CEST44349717172.67.206.98192.168.2.5
                Apr 23, 2024 16:27:27.521253109 CEST44349717172.67.206.98192.168.2.5
                Apr 23, 2024 16:27:27.521336079 CEST49717443192.168.2.5172.67.206.98
                Apr 23, 2024 16:27:27.524060011 CEST49717443192.168.2.5172.67.206.98
                Apr 23, 2024 16:27:27.524163961 CEST44349717172.67.206.98192.168.2.5
                Apr 23, 2024 16:27:27.524363995 CEST49717443192.168.2.5172.67.206.98
                Apr 23, 2024 16:27:27.524384975 CEST44349717172.67.206.98192.168.2.5
                Apr 23, 2024 16:27:27.561975956 CEST4434970323.1.237.91192.168.2.5
                Apr 23, 2024 16:27:27.562096119 CEST49703443192.168.2.523.1.237.91
                Apr 23, 2024 16:27:27.613876104 CEST49717443192.168.2.5172.67.206.98
                Apr 23, 2024 16:27:27.782843113 CEST44349717172.67.206.98192.168.2.5
                Apr 23, 2024 16:27:27.783096075 CEST44349717172.67.206.98192.168.2.5
                Apr 23, 2024 16:27:27.783190012 CEST49717443192.168.2.5172.67.206.98
                Apr 23, 2024 16:27:27.784508944 CEST49717443192.168.2.5172.67.206.98
                Apr 23, 2024 16:27:27.784534931 CEST44349717172.67.206.98192.168.2.5
                Apr 23, 2024 16:27:28.035681009 CEST49718443192.168.2.523.221.242.90
                Apr 23, 2024 16:27:28.035718918 CEST4434971823.221.242.90192.168.2.5
                Apr 23, 2024 16:27:28.035814047 CEST49718443192.168.2.523.221.242.90
                Apr 23, 2024 16:27:28.037935019 CEST49718443192.168.2.523.221.242.90
                Apr 23, 2024 16:27:28.037971020 CEST4434971823.221.242.90192.168.2.5
                Apr 23, 2024 16:27:28.287164927 CEST4434971823.221.242.90192.168.2.5
                Apr 23, 2024 16:27:28.287360907 CEST49718443192.168.2.523.221.242.90
                Apr 23, 2024 16:27:28.293557882 CEST49718443192.168.2.523.221.242.90
                Apr 23, 2024 16:27:28.293574095 CEST4434971823.221.242.90192.168.2.5
                Apr 23, 2024 16:27:28.293983936 CEST4434971823.221.242.90192.168.2.5
                Apr 23, 2024 16:27:28.335823059 CEST49718443192.168.2.523.221.242.90
                Apr 23, 2024 16:27:28.380116940 CEST4434971823.221.242.90192.168.2.5
                Apr 23, 2024 16:27:28.516207933 CEST4434971823.221.242.90192.168.2.5
                Apr 23, 2024 16:27:28.516289949 CEST4434971823.221.242.90192.168.2.5
                Apr 23, 2024 16:27:28.516345024 CEST49718443192.168.2.523.221.242.90
                Apr 23, 2024 16:27:28.516798973 CEST49718443192.168.2.523.221.242.90
                Apr 23, 2024 16:27:28.516824961 CEST4434971823.221.242.90192.168.2.5
                Apr 23, 2024 16:27:28.516840935 CEST49718443192.168.2.523.221.242.90
                Apr 23, 2024 16:27:28.516849041 CEST4434971823.221.242.90192.168.2.5
                Apr 23, 2024 16:27:28.574762106 CEST49719443192.168.2.523.221.242.90
                Apr 23, 2024 16:27:28.574882984 CEST4434971923.221.242.90192.168.2.5
                Apr 23, 2024 16:27:28.575045109 CEST49719443192.168.2.523.221.242.90
                Apr 23, 2024 16:27:28.575489044 CEST49719443192.168.2.523.221.242.90
                Apr 23, 2024 16:27:28.575525999 CEST4434971923.221.242.90192.168.2.5
                Apr 23, 2024 16:27:28.816170931 CEST4434971923.221.242.90192.168.2.5
                Apr 23, 2024 16:27:28.816262007 CEST49719443192.168.2.523.221.242.90
                Apr 23, 2024 16:27:28.867072105 CEST49719443192.168.2.523.221.242.90
                Apr 23, 2024 16:27:28.867127895 CEST4434971923.221.242.90192.168.2.5
                Apr 23, 2024 16:27:28.867465973 CEST4434971923.221.242.90192.168.2.5
                Apr 23, 2024 16:27:28.875567913 CEST49719443192.168.2.523.221.242.90
                Apr 23, 2024 16:27:28.920116901 CEST4434971923.221.242.90192.168.2.5
                Apr 23, 2024 16:27:29.055392981 CEST4434971923.221.242.90192.168.2.5
                Apr 23, 2024 16:27:29.055476904 CEST4434971923.221.242.90192.168.2.5
                Apr 23, 2024 16:27:29.055541039 CEST49719443192.168.2.523.221.242.90
                Apr 23, 2024 16:27:29.058720112 CEST49719443192.168.2.523.221.242.90
                Apr 23, 2024 16:27:29.058721066 CEST49719443192.168.2.523.221.242.90
                Apr 23, 2024 16:27:29.058767080 CEST4434971923.221.242.90192.168.2.5
                Apr 23, 2024 16:27:29.058798075 CEST4434971923.221.242.90192.168.2.5
                Apr 23, 2024 16:27:35.633790970 CEST4434971164.233.185.104192.168.2.5
                Apr 23, 2024 16:27:35.633892059 CEST4434971164.233.185.104192.168.2.5
                Apr 23, 2024 16:27:35.633979082 CEST49711443192.168.2.564.233.185.104
                Apr 23, 2024 16:27:35.986771107 CEST49711443192.168.2.564.233.185.104
                Apr 23, 2024 16:27:35.986850023 CEST4434971164.233.185.104192.168.2.5
                Apr 23, 2024 16:27:37.602134943 CEST49703443192.168.2.523.1.237.91
                Apr 23, 2024 16:27:37.602440119 CEST49703443192.168.2.523.1.237.91
                Apr 23, 2024 16:27:37.602912903 CEST49723443192.168.2.523.1.237.91
                Apr 23, 2024 16:27:37.602946997 CEST4434972323.1.237.91192.168.2.5
                Apr 23, 2024 16:27:37.603015900 CEST49723443192.168.2.523.1.237.91
                Apr 23, 2024 16:27:37.604136944 CEST49723443192.168.2.523.1.237.91
                Apr 23, 2024 16:27:37.604155064 CEST4434972323.1.237.91192.168.2.5
                Apr 23, 2024 16:27:37.755738020 CEST4434970323.1.237.91192.168.2.5
                Apr 23, 2024 16:27:37.755880117 CEST4434970323.1.237.91192.168.2.5
                Apr 23, 2024 16:27:37.926680088 CEST4434972323.1.237.91192.168.2.5
                Apr 23, 2024 16:27:37.926759958 CEST49723443192.168.2.523.1.237.91
                Apr 23, 2024 16:27:37.948309898 CEST49723443192.168.2.523.1.237.91
                Apr 23, 2024 16:27:37.948327065 CEST4434972323.1.237.91192.168.2.5
                Apr 23, 2024 16:27:37.948681116 CEST4434972323.1.237.91192.168.2.5
                Apr 23, 2024 16:27:37.948740005 CEST49723443192.168.2.523.1.237.91
                Apr 23, 2024 16:27:37.949311972 CEST49723443192.168.2.523.1.237.91
                Apr 23, 2024 16:27:37.949341059 CEST4434972323.1.237.91192.168.2.5
                Apr 23, 2024 16:27:37.949615955 CEST49723443192.168.2.523.1.237.91
                Apr 23, 2024 16:27:37.949624062 CEST4434972323.1.237.91192.168.2.5
                Apr 23, 2024 16:27:38.268687963 CEST4434972323.1.237.91192.168.2.5
                Apr 23, 2024 16:27:38.268755913 CEST49723443192.168.2.523.1.237.91
                Apr 23, 2024 16:27:38.269145966 CEST4434972323.1.237.91192.168.2.5
                Apr 23, 2024 16:27:38.269190073 CEST4434972323.1.237.91192.168.2.5
                Apr 23, 2024 16:27:38.269239902 CEST49723443192.168.2.523.1.237.91
                Apr 23, 2024 16:28:25.106091976 CEST49729443192.168.2.564.233.185.104
                Apr 23, 2024 16:28:25.106178045 CEST4434972964.233.185.104192.168.2.5
                Apr 23, 2024 16:28:25.106261969 CEST49729443192.168.2.564.233.185.104
                Apr 23, 2024 16:28:25.106904984 CEST49729443192.168.2.564.233.185.104
                Apr 23, 2024 16:28:25.106941938 CEST4434972964.233.185.104192.168.2.5
                Apr 23, 2024 16:28:25.325932026 CEST4434972964.233.185.104192.168.2.5
                Apr 23, 2024 16:28:25.326328039 CEST49729443192.168.2.564.233.185.104
                Apr 23, 2024 16:28:25.326359034 CEST4434972964.233.185.104192.168.2.5
                Apr 23, 2024 16:28:25.327521086 CEST4434972964.233.185.104192.168.2.5
                Apr 23, 2024 16:28:25.328190088 CEST49729443192.168.2.564.233.185.104
                Apr 23, 2024 16:28:25.328361988 CEST4434972964.233.185.104192.168.2.5
                Apr 23, 2024 16:28:25.380239964 CEST49729443192.168.2.564.233.185.104
                Apr 23, 2024 16:28:35.327364922 CEST4434972964.233.185.104192.168.2.5
                Apr 23, 2024 16:28:35.327537060 CEST4434972964.233.185.104192.168.2.5
                Apr 23, 2024 16:28:35.327595949 CEST49729443192.168.2.564.233.185.104
                Apr 23, 2024 16:28:35.913393021 CEST49729443192.168.2.564.233.185.104
                Apr 23, 2024 16:28:35.913419008 CEST4434972964.233.185.104192.168.2.5
                TimestampSource PortDest PortSource IPDest IP
                Apr 23, 2024 16:27:21.929135084 CEST53579121.1.1.1192.168.2.5
                Apr 23, 2024 16:27:21.929342985 CEST53631341.1.1.1192.168.2.5
                Apr 23, 2024 16:27:22.987555027 CEST53639901.1.1.1192.168.2.5
                Apr 23, 2024 16:27:25.288288116 CEST5867853192.168.2.51.1.1.1
                Apr 23, 2024 16:27:25.292751074 CEST6235353192.168.2.51.1.1.1
                Apr 23, 2024 16:27:25.393172026 CEST53586781.1.1.1192.168.2.5
                Apr 23, 2024 16:27:25.397186041 CEST53623531.1.1.1192.168.2.5
                Apr 23, 2024 16:27:25.440793037 CEST5646653192.168.2.51.1.1.1
                Apr 23, 2024 16:27:25.440958977 CEST6392353192.168.2.51.1.1.1
                Apr 23, 2024 16:27:25.548401117 CEST53639231.1.1.1192.168.2.5
                Apr 23, 2024 16:27:25.548839092 CEST53564661.1.1.1192.168.2.5
                Apr 23, 2024 16:27:25.648642063 CEST5936753192.168.2.51.1.1.1
                Apr 23, 2024 16:27:25.652564049 CEST6338853192.168.2.51.1.1.1
                Apr 23, 2024 16:27:25.754369974 CEST53593671.1.1.1192.168.2.5
                Apr 23, 2024 16:27:25.759794950 CEST53633881.1.1.1192.168.2.5
                Apr 23, 2024 16:27:26.487415075 CEST5918553192.168.2.51.1.1.1
                Apr 23, 2024 16:27:26.487591028 CEST5644853192.168.2.51.1.1.1
                Apr 23, 2024 16:27:26.592437029 CEST53564481.1.1.1192.168.2.5
                Apr 23, 2024 16:27:26.593157053 CEST53591851.1.1.1192.168.2.5
                Apr 23, 2024 16:27:27.186755896 CEST6415353192.168.2.51.1.1.1
                Apr 23, 2024 16:27:27.187077045 CEST5694153192.168.2.51.1.1.1
                Apr 23, 2024 16:27:27.292767048 CEST53641531.1.1.1192.168.2.5
                Apr 23, 2024 16:27:27.294420004 CEST53569411.1.1.1192.168.2.5
                Apr 23, 2024 16:27:41.760937929 CEST53535721.1.1.1192.168.2.5
                Apr 23, 2024 16:28:01.025114059 CEST53592161.1.1.1192.168.2.5
                Apr 23, 2024 16:28:20.787421942 CEST53554121.1.1.1192.168.2.5
                Apr 23, 2024 16:28:23.684048891 CEST53493291.1.1.1192.168.2.5
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Apr 23, 2024 16:27:25.288288116 CEST192.168.2.51.1.1.10xc70cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Apr 23, 2024 16:27:25.292751074 CEST192.168.2.51.1.1.10xd944Standard query (0)www.google.com65IN (0x0001)false
                Apr 23, 2024 16:27:25.440793037 CEST192.168.2.51.1.1.10x87e4Standard query (0)fo238.topA (IP address)IN (0x0001)false
                Apr 23, 2024 16:27:25.440958977 CEST192.168.2.51.1.1.10xd83fStandard query (0)fo238.top65IN (0x0001)false
                Apr 23, 2024 16:27:25.648642063 CEST192.168.2.51.1.1.10xb1b6Standard query (0)fo238.topA (IP address)IN (0x0001)false
                Apr 23, 2024 16:27:25.652564049 CEST192.168.2.51.1.1.10xa4a4Standard query (0)fo238.top65IN (0x0001)false
                Apr 23, 2024 16:27:26.487415075 CEST192.168.2.51.1.1.10x3417Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                Apr 23, 2024 16:27:26.487591028 CEST192.168.2.51.1.1.10xdc4dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                Apr 23, 2024 16:27:27.186755896 CEST192.168.2.51.1.1.10xa257Standard query (0)fo238.topA (IP address)IN (0x0001)false
                Apr 23, 2024 16:27:27.187077045 CEST192.168.2.51.1.1.10x5a7aStandard query (0)fo238.top65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Apr 23, 2024 16:27:25.393172026 CEST1.1.1.1192.168.2.50xc70cNo error (0)www.google.com64.233.185.104A (IP address)IN (0x0001)false
                Apr 23, 2024 16:27:25.393172026 CEST1.1.1.1192.168.2.50xc70cNo error (0)www.google.com64.233.185.103A (IP address)IN (0x0001)false
                Apr 23, 2024 16:27:25.393172026 CEST1.1.1.1192.168.2.50xc70cNo error (0)www.google.com64.233.185.147A (IP address)IN (0x0001)false
                Apr 23, 2024 16:27:25.393172026 CEST1.1.1.1192.168.2.50xc70cNo error (0)www.google.com64.233.185.105A (IP address)IN (0x0001)false
                Apr 23, 2024 16:27:25.393172026 CEST1.1.1.1192.168.2.50xc70cNo error (0)www.google.com64.233.185.106A (IP address)IN (0x0001)false
                Apr 23, 2024 16:27:25.393172026 CEST1.1.1.1192.168.2.50xc70cNo error (0)www.google.com64.233.185.99A (IP address)IN (0x0001)false
                Apr 23, 2024 16:27:25.397186041 CEST1.1.1.1192.168.2.50xd944No error (0)www.google.com65IN (0x0001)false
                Apr 23, 2024 16:27:25.548401117 CEST1.1.1.1192.168.2.50xd83fNo error (0)fo238.top65IN (0x0001)false
                Apr 23, 2024 16:27:25.548839092 CEST1.1.1.1192.168.2.50x87e4No error (0)fo238.top172.67.206.98A (IP address)IN (0x0001)false
                Apr 23, 2024 16:27:25.548839092 CEST1.1.1.1192.168.2.50x87e4No error (0)fo238.top104.21.93.68A (IP address)IN (0x0001)false
                Apr 23, 2024 16:27:25.754369974 CEST1.1.1.1192.168.2.50xb1b6No error (0)fo238.top104.21.93.68A (IP address)IN (0x0001)false
                Apr 23, 2024 16:27:25.754369974 CEST1.1.1.1192.168.2.50xb1b6No error (0)fo238.top172.67.206.98A (IP address)IN (0x0001)false
                Apr 23, 2024 16:27:25.759794950 CEST1.1.1.1192.168.2.50xa4a4No error (0)fo238.top65IN (0x0001)false
                Apr 23, 2024 16:27:26.593157053 CEST1.1.1.1192.168.2.50x3417No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                Apr 23, 2024 16:27:27.292767048 CEST1.1.1.1192.168.2.50xa257No error (0)fo238.top172.67.206.98A (IP address)IN (0x0001)false
                Apr 23, 2024 16:27:27.292767048 CEST1.1.1.1192.168.2.50xa257No error (0)fo238.top104.21.93.68A (IP address)IN (0x0001)false
                Apr 23, 2024 16:27:27.294420004 CEST1.1.1.1192.168.2.50x5a7aNo error (0)fo238.top65IN (0x0001)false
                Apr 23, 2024 16:27:37.360738039 CEST1.1.1.1192.168.2.50xa92eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Apr 23, 2024 16:27:37.360738039 CEST1.1.1.1192.168.2.50xa92eNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                Apr 23, 2024 16:27:37.505203962 CEST1.1.1.1192.168.2.50xba74No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Apr 23, 2024 16:27:37.505203962 CEST1.1.1.1192.168.2.50xba74No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Apr 23, 2024 16:27:50.833878994 CEST1.1.1.1192.168.2.50xe300No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Apr 23, 2024 16:27:50.833878994 CEST1.1.1.1192.168.2.50xe300No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Apr 23, 2024 16:28:16.096458912 CEST1.1.1.1192.168.2.50x57a9No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Apr 23, 2024 16:28:16.096458912 CEST1.1.1.1192.168.2.50x57a9No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                • fo238.top
                • https:
                  • www.bing.com
                • a.nel.cloudflare.com
                • fs.microsoft.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.549712104.21.93.684436660C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-23 14:27:25 UTC652OUTGET / HTTP/1.1
                Host: fo238.top
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-23 14:27:26 UTC873INHTTP/1.1 404 Not Found
                Date: Tue, 23 Apr 2024 14:27:26 GMT
                Content-Length: 20
                Connection: close
                CDN-PullZone: 283898
                CDN-Uid: 10270df6-3a78-4ee3-9e7e-62f57a8521e8
                CDN-RequestCountryCode: US
                Cache-Control: no-cache
                CDN-ProxyVer: 1.04
                CDN-RequestPullSuccess: True
                CDN-RequestPullCode: 404
                CDN-CachedAt: 04/23/2024 14:27:26
                CDN-EdgeStorageId: 845
                CDN-Status: 404
                CDN-RequestId: b24e92c275de05b5ca0b3bcffdcf9d2e
                CDN-Cache: MISS
                CF-Cache-Status: DYNAMIC
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=btV2PB3FhkQhQWX4iNGODQtpAjHI6B%2B%2F0%2FM392ziMp%2BBr2SwOSi31H%2FyZQUt0mdP39x4%2F8o45h5SVG8jNDh5otvuL%2BElTePXZbRiHF7zmpj7tG5VDLT4HUtk4As%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 878e88c89a2107d6-ATL
                alt-svc: h3=":443"; ma=86400
                2024-04-23 14:27:26 UTC20INData Raw: 4e 6f 74 68 69 6e 67 20 74 6f 20 73 65 65 20 68 65 72 65 2e
                Data Ascii: Nothing to see here.


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.54971335.190.80.14436660C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-23 14:27:26 UTC530OUTOPTIONS /report/v4?s=btV2PB3FhkQhQWX4iNGODQtpAjHI6B%2B%2F0%2FM392ziMp%2BBr2SwOSi31H%2FyZQUt0mdP39x4%2F8o45h5SVG8jNDh5otvuL%2BElTePXZbRiHF7zmpj7tG5VDLT4HUtk4As%3D HTTP/1.1
                Host: a.nel.cloudflare.com
                Connection: keep-alive
                Origin: https://fo238.top
                Access-Control-Request-Method: POST
                Access-Control-Request-Headers: content-type
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-23 14:27:27 UTC336INHTTP/1.1 200 OK
                Content-Length: 0
                access-control-max-age: 86400
                access-control-allow-methods: POST, OPTIONS
                access-control-allow-origin: *
                access-control-allow-headers: content-type, content-length
                date: Tue, 23 Apr 2024 14:27:26 GMT
                Via: 1.1 google
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Connection: close


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.549714104.21.93.684436660C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-23 14:27:26 UTC574OUTGET /favicon.ico HTTP/1.1
                Host: fo238.top
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://fo238.top/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-23 14:27:27 UTC969INHTTP/1.1 200 OK
                Date: Tue, 23 Apr 2024 14:27:27 GMT
                Content-Type: text/html
                Transfer-Encoding: chunked
                Connection: close
                CDN-PullZone: 283898
                CDN-Uid: 10270df6-3a78-4ee3-9e7e-62f57a8521e8
                CDN-RequestCountryCode: US
                Cache-Control: public, max-age=31919000
                CDN-ProxyVer: 1.04
                CDN-RequestPullSuccess: True
                CDN-RequestPullCode: 200
                CDN-CachedAt: 02/06/2024 15:22:50
                CDN-EdgeStorageId: 894
                CDN-Status: 200
                CDN-RequestId: 40428b71c6546a87a5a9314fd6df6fdf
                CDN-Cache: HIT
                CF-Cache-Status: MISS
                Last-Modified: Tue, 23 Apr 2024 14:27:27 GMT
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dASmjzFnrDFN2sAeb6KlRUnDZbrrEeBl4PZweTJLyExhqknncDv0CyNoaR6i78NMI4sFBlXD5FZ%2BvDoNeGoFvxZD%2F20ldpBY6MgCMpAvmNQFgzoVtaLGMPU6gnM%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 878e88ce0b3a44d1-ATL
                alt-svc: h3=":443"; ma=86400
                2024-04-23 14:27:27 UTC40INData Raw: 32 32 0d 0a 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 3d 0d 0a
                Data Ascii: 22data:image/png;base64,iVBORw0KGgo=
                2024-04-23 14:27:27 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.54971635.190.80.14436660C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-23 14:27:27 UTC478OUTPOST /report/v4?s=btV2PB3FhkQhQWX4iNGODQtpAjHI6B%2B%2F0%2FM392ziMp%2BBr2SwOSi31H%2FyZQUt0mdP39x4%2F8o45h5SVG8jNDh5otvuL%2BElTePXZbRiHF7zmpj7tG5VDLT4HUtk4As%3D HTTP/1.1
                Host: a.nel.cloudflare.com
                Connection: keep-alive
                Content-Length: 378
                Content-Type: application/reports+json
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-23 14:27:27 UTC378OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 34 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 39 33 2e 36 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 6f 32 33 38 2e 74 6f 70 2f 22 2c 22 75 73 65 72
                Data Ascii: [{"age":1,"body":{"elapsed_time":840,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.93.68","status_code":404,"type":"http.error"},"type":"network-error","url":"https://fo238.top/","user
                2024-04-23 14:27:27 UTC168INHTTP/1.1 200 OK
                Content-Length: 0
                date: Tue, 23 Apr 2024 14:27:27 GMT
                Via: 1.1 google
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Connection: close


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.549717172.67.206.984436660C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-23 14:27:27 UTC344OUTGET /favicon.ico HTTP/1.1
                Host: fo238.top
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-23 14:27:27 UTC982INHTTP/1.1 200 OK
                Date: Tue, 23 Apr 2024 14:27:27 GMT
                Content-Type: text/html
                Transfer-Encoding: chunked
                Connection: close
                CDN-PullZone: 283898
                CDN-Uid: 10270df6-3a78-4ee3-9e7e-62f57a8521e8
                CDN-RequestCountryCode: US
                Cache-Control: public, max-age=31919000
                CDN-ProxyVer: 1.04
                CDN-RequestPullSuccess: True
                CDN-RequestPullCode: 200
                CDN-CachedAt: 02/06/2024 15:22:50
                CDN-EdgeStorageId: 894
                CDN-Status: 200
                CDN-RequestId: 40428b71c6546a87a5a9314fd6df6fdf
                CDN-Cache: HIT
                CF-Cache-Status: HIT
                Age: 0
                Last-Modified: Tue, 23 Apr 2024 14:27:27 GMT
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dzmjCXdFTCy9bbreE2tgODiHjhyHFY6wsKZnlqTW4hW9h8%2FdgrEjGIIC1bIvQdefmifgtg%2Bq%2BfPLOYrbfP%2BCvwdHIDPa%2BpXyZ8ugNol3gFhRne6mj5b65uaQseI%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 878e88d238e46760-ATL
                alt-svc: h3=":443"; ma=86400
                2024-04-23 14:27:27 UTC40INData Raw: 32 32 0d 0a 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 3d 0d 0a
                Data Ascii: 22data:image/png;base64,iVBORw0KGgo=
                2024-04-23 14:27:27 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.54971823.221.242.90443
                TimestampBytes transferredDirectionData
                2024-04-23 14:27:28 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-04-23 14:27:28 UTC466INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (chd/0790)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-eus-z1
                Cache-Control: public, max-age=41847
                Date: Tue, 23 Apr 2024 14:27:28 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                6192.168.2.54971923.221.242.90443
                TimestampBytes transferredDirectionData
                2024-04-23 14:27:28 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-04-23 14:27:29 UTC773INHTTP/1.1 200 OK
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                X-CID: 7
                X-CCC: US
                X-Azure-Ref-OriginShield: Ref A: 8BFC17DD061B46CAAD2B2AEB7B19C3D8 Ref B: CH1AA2040901011 Ref C: 2023-07-21T06:04:00Z
                X-MSEdge-Ref: Ref A: 1421F39FA7224BE199CC2F2C3DD24574 Ref B: CHI30EDGE0415 Ref C: 2023-07-21T06:04:00Z
                Content-Type: application/octet-stream
                X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                Cache-Control: public, max-age=41852
                Date: Tue, 23 Apr 2024 14:27:28 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-04-23 14:27:29 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination Port
                7192.168.2.54972323.1.237.91443
                TimestampBytes transferredDirectionData
                2024-04-23 14:27:37 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                Origin: https://www.bing.com
                Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                Accept: */*
                Accept-Language: en-CH
                Content-type: text/xml
                X-Agent-DeviceId: 01000A410900D492
                X-BM-CBT: 1696428841
                X-BM-DateFormat: dd/MM/yyyy
                X-BM-DeviceDimensions: 784x984
                X-BM-DeviceDimensionsLogical: 784x984
                X-BM-DeviceScale: 100
                X-BM-DTZ: 120
                X-BM-Market: CH
                X-BM-Theme: 000000;0078d7
                X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                X-Device-isOptin: false
                X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                X-Device-OSSKU: 48
                X-Device-Touch: false
                X-DeviceID: 01000A410900D492
                X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                X-MSEdge-ExternalExpType: JointCoord
                X-PositionerType: Desktop
                X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                X-Search-CortanaAvailableCapabilities: None
                X-Search-SafeSearch: Moderate
                X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                X-UserAgeClass: Unknown
                Accept-Encoding: gzip, deflate, br
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                Host: www.bing.com
                Content-Length: 2484
                Connection: Keep-Alive
                Cache-Control: no-cache
                Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713882426016&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                2024-04-23 14:27:37 UTC1OUTData Raw: 3c
                Data Ascii: <
                2024-04-23 14:27:37 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                2024-04-23 14:27:38 UTC479INHTTP/1.1 204 No Content
                Access-Control-Allow-Origin: *
                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                X-MSEdge-Ref: Ref A: 04BB238A2905436EAD60E6E7950A0489 Ref B: LAX311000109045 Ref C: 2024-04-23T14:27:38Z
                Date: Tue, 23 Apr 2024 14:27:38 GMT
                Connection: close
                Alt-Svc: h3=":443"; ma=93600
                X-CDN-TraceID: 0.57ed0117.1713882458.69f7fe7


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:16:27:15
                Start date:23/04/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:1
                Start time:16:27:18
                Start date:23/04/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2388,i,5918069433829580078,5441688739374392254,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:16:27:22
                Start date:23/04/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://fo238.top"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly