Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://nossairt.net

Overview

General Information

Sample URL:http://nossairt.net
Analysis ID:1431637
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 1776 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2028,i,9392356647906235623,9516317448645663847,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://nossairt.net" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://nossairt.net/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49722 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.46.200.91:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.46.200.91:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49722 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.200.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: nossairt.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nossairt.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://nossairt.net/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: nossairt.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1714049052051&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownHTTPS traffic detected: 23.46.200.91:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.46.200.91:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: classification engineClassification label: clean1.win@16/8@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2028,i,9392356647906235623,9516317448645663847,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://nossairt.net"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2028,i,9392356647906235623,9516317448645663847,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://nossairt.net0%Avira URL Cloudsafe
http://nossairt.net4%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
nossairt.net4%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://nossairt.net/favicon.ico0%Avira URL Cloudsafe
http://nossairt.net/favicon.ico1%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
nossairt.net
139.45.197.238
truefalseunknown
www.google.com
108.177.122.147
truefalse
    high
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalseunknown
    NameMaliciousAntivirus DetectionReputation
    http://nossairt.net/false
      unknown
      http://nossairt.net/favicon.icofalse
      • 1%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      139.45.197.238
      nossairt.netNetherlands
      9002RETN-ASEUfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      108.177.122.147
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.5
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1431637
      Start date and time:2024-04-25 14:43:36 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 6s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://nossairt.net
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:7
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:CLEAN
      Classification:clean1.win@16/8@4/4
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.105.94, 142.250.9.84, 172.253.124.138, 172.253.124.101, 172.253.124.113, 172.253.124.100, 172.253.124.139, 172.253.124.102, 34.104.35.123, 40.127.169.103, 23.47.204.61, 192.229.211.108, 72.21.81.240, 52.165.164.15, 23.47.204.70, 23.47.204.44, 23.47.204.64, 23.47.204.54, 23.47.204.81, 23.47.204.78, 23.47.204.46, 23.47.204.73, 23.47.204.50, 13.85.23.206, 23.47.204.68, 23.47.204.83, 23.47.204.45, 23.47.204.53, 23.47.204.74, 23.47.204.77, 64.233.176.94
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 11:44:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.9696870729517095
      Encrypted:false
      SSDEEP:48:8Md5ThFiH6idAKZdA19ehwiZUklqehBy+3:8mnLey
      MD5:DB33763FDC8EA9CEA9D562790A09EE11
      SHA1:8D6C32E010D30BDE398D16A48B4EEDBD558C2EC1
      SHA-256:361407E661E018A38FBCFF10C2AB473BF772F8FA3E0E9BD03700C6CF76722C89
      SHA-512:27C9ABD8766CC5771F017F8B6E0C5084EB0E191222EC6692606E06B31AB4FE808AD883F7568B13C32A18128D9C110ED2CB0B9E8AF0AF96B6417A2A1CB68CB942
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....H3.O....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.e....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.e....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.e....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.e..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.e...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 11:44:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2679
      Entropy (8bit):3.9844746307459897
      Encrypted:false
      SSDEEP:48:8Td5ThFiH6idAKZdA1weh/iZUkAQkqehOy+2:8Hn59Qny
      MD5:7F904398765FE57875E1B947D9521157
      SHA1:DDF455AE02EE2651BFCEA4C060C28D995689F914
      SHA-256:C49AB03636F9B5101B36EE939CD1A30A27054F88E49F1F0C42B1890721940CDA
      SHA-512:AD8BFEF7BE168E51332B6E005826B46A9D12DEAB8027DDAE5F706EF2EFF94B938D175C8B5ED4F12C48AB390DE4D72D063B897A42E68E768D29BBDE98682C2BD2
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....un.O....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.e....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.e....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.e....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.e..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.e...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2693
      Entropy (8bit):3.9961250834029474
      Encrypted:false
      SSDEEP:48:8x+d5ThFsH6idAKZdA14tseh7sFiZUkmgqeh7scy+BX:8xQnnnay
      MD5:925915247C720B2B175FF67E0D594E79
      SHA1:3B33E665319AE7C2C63DCF44D979FFFE3BB45566
      SHA-256:A74CFB1897706F01F590BE8CAA1CE28E69BB034F7C5F685B2A129D9BECC3AF55
      SHA-512:C0C88A501607201AD9FD2FF6AD35B0A5A16F68EA0ED2F4D3805EA9EF7DB935DD01A4FBA0072083D873BDB931B743C5FA4A0E379586E75E2CA33F9DDF60981078
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.e....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.e....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.e....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.e..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 11:44:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2681
      Entropy (8bit):3.9863816586716068
      Encrypted:false
      SSDEEP:48:8Rd5ThFiH6idAKZdA1vehDiZUkwqehCy+R:8NnaEy
      MD5:F43599BB53557EAEE2300DAB560DD4E7
      SHA1:408CD5511F823B60EC7E21E7719FF788CC1A856E
      SHA-256:8CDB0E397146AFF13B15A8960B9EF4B43748A80015EAF2D4A449C7AD291C5563
      SHA-512:8920049D8D76FF52A8B202876AD154213253F18C886A0BA35ED811F7B9C373D724549618048F73E881C07259D56894D1441505C774CE025379F800FB2B13A707
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.......O....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.e....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.e....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.e....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.e..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.e...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 11:44:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2681
      Entropy (8bit):3.9720708413899586
      Encrypted:false
      SSDEEP:48:8zd5ThFiH6idAKZdA1hehBiZUk1W1qehoy+C:8nna9Iy
      MD5:91F975CE5CFC9349386A3AB878DCAA5D
      SHA1:636AE9BD623BE85D3C5B4897AC768F51FE12874B
      SHA-256:B1057B63446DC1A4398F3C5462F0D59C7C4F275795EF99C8EE68690E6BFCDC11
      SHA-512:9086A1A4F5CAD1A00FEE6B50807F0987697EB6DD20FC6F3F910E25F3AD103C26D10B336DEE6F424A6162A84774ED697FCBF52AA769E0584A422A678F0AF8971A
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....x..O....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.e....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.e....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.e....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.e..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.e...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 11:44:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2683
      Entropy (8bit):3.983640200967614
      Encrypted:false
      SSDEEP:48:8bd5ThFiH6idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbay+yT+:8vnkT/TbxWOvTbay7T
      MD5:DFA18364A64E53E981D3C36FCD5055C6
      SHA1:C3CBB60DB6777C55DB68B3EF91A5D6DF2C0B468E
      SHA-256:694590AC161E30608B707931BEDB53EF7BAACC41756370256864BED7785A4885
      SHA-512:3A95E472AF260DF82FE0F4125A56BF7AB3333A43121EAC97909A9857AE3D4591F083D37820D3BDEE68DAD64AFE823ECA173F4DC2DB34877B2EB80F130D9973CB
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....X.O....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.e....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.e....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.e....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.e..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.e...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with no line terminators
      Category:downloaded
      Size (bytes):8
      Entropy (8bit):3.0
      Encrypted:false
      SSDEEP:3:tVuV:n0
      MD5:3BBBAC058FC4ED9E8078F0318D31D9FA
      SHA1:FB3F78865EAC1BDD3406F00B9CAE5C6CDF6211B8
      SHA-256:3938C63E8B782001C4B451B439634C1380B1E262D919E11BA7374862835D83E4
      SHA-512:B69FBB06800C913E488AA496A397F6A1E1322441089B90C90798737782A71CFAA9B2F147C2F9B4BD14A45E05B3ACE2FB1ED4F862693BA7134785F94417393078
      Malicious:false
      Reputation:low
      URL:http://nossairt.net/
      Preview:empty OK
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Apr 25, 2024 14:44:22.665287971 CEST49675443192.168.2.523.1.237.91
      Apr 25, 2024 14:44:22.665292978 CEST49674443192.168.2.523.1.237.91
      Apr 25, 2024 14:44:22.790272951 CEST49673443192.168.2.523.1.237.91
      Apr 25, 2024 14:44:29.426542044 CEST4971080192.168.2.5139.45.197.238
      Apr 25, 2024 14:44:29.426891088 CEST4971180192.168.2.5139.45.197.238
      Apr 25, 2024 14:44:29.574642897 CEST4971280192.168.2.5139.45.197.238
      Apr 25, 2024 14:44:29.628483057 CEST8049710139.45.197.238192.168.2.5
      Apr 25, 2024 14:44:29.628593922 CEST4971080192.168.2.5139.45.197.238
      Apr 25, 2024 14:44:29.628823042 CEST4971080192.168.2.5139.45.197.238
      Apr 25, 2024 14:44:29.632244110 CEST8049711139.45.197.238192.168.2.5
      Apr 25, 2024 14:44:29.632307053 CEST4971180192.168.2.5139.45.197.238
      Apr 25, 2024 14:44:29.783134937 CEST8049712139.45.197.238192.168.2.5
      Apr 25, 2024 14:44:29.783226013 CEST4971280192.168.2.5139.45.197.238
      Apr 25, 2024 14:44:29.830769062 CEST8049710139.45.197.238192.168.2.5
      Apr 25, 2024 14:44:29.832777977 CEST8049710139.45.197.238192.168.2.5
      Apr 25, 2024 14:44:29.885080099 CEST4971080192.168.2.5139.45.197.238
      Apr 25, 2024 14:44:29.918844938 CEST4971080192.168.2.5139.45.197.238
      Apr 25, 2024 14:44:30.121090889 CEST8049710139.45.197.238192.168.2.5
      Apr 25, 2024 14:44:30.170881987 CEST4971080192.168.2.5139.45.197.238
      Apr 25, 2024 14:44:31.719151020 CEST49715443192.168.2.5108.177.122.147
      Apr 25, 2024 14:44:31.719197035 CEST44349715108.177.122.147192.168.2.5
      Apr 25, 2024 14:44:31.719264984 CEST49715443192.168.2.5108.177.122.147
      Apr 25, 2024 14:44:31.720161915 CEST49715443192.168.2.5108.177.122.147
      Apr 25, 2024 14:44:31.720172882 CEST44349715108.177.122.147192.168.2.5
      Apr 25, 2024 14:44:31.957587004 CEST44349715108.177.122.147192.168.2.5
      Apr 25, 2024 14:44:31.957897902 CEST49715443192.168.2.5108.177.122.147
      Apr 25, 2024 14:44:31.957911015 CEST44349715108.177.122.147192.168.2.5
      Apr 25, 2024 14:44:31.958965063 CEST44349715108.177.122.147192.168.2.5
      Apr 25, 2024 14:44:31.959059000 CEST49715443192.168.2.5108.177.122.147
      Apr 25, 2024 14:44:32.213597059 CEST49715443192.168.2.5108.177.122.147
      Apr 25, 2024 14:44:32.213949919 CEST44349715108.177.122.147192.168.2.5
      Apr 25, 2024 14:44:32.260546923 CEST49715443192.168.2.5108.177.122.147
      Apr 25, 2024 14:44:32.260560036 CEST44349715108.177.122.147192.168.2.5
      Apr 25, 2024 14:44:32.276144981 CEST49675443192.168.2.523.1.237.91
      Apr 25, 2024 14:44:32.276156902 CEST49674443192.168.2.523.1.237.91
      Apr 25, 2024 14:44:32.307375908 CEST49715443192.168.2.5108.177.122.147
      Apr 25, 2024 14:44:32.401120901 CEST49673443192.168.2.523.1.237.91
      Apr 25, 2024 14:44:32.628633022 CEST49716443192.168.2.523.46.200.91
      Apr 25, 2024 14:44:32.628665924 CEST4434971623.46.200.91192.168.2.5
      Apr 25, 2024 14:44:32.628835917 CEST49716443192.168.2.523.46.200.91
      Apr 25, 2024 14:44:32.634422064 CEST49716443192.168.2.523.46.200.91
      Apr 25, 2024 14:44:32.634444952 CEST4434971623.46.200.91192.168.2.5
      Apr 25, 2024 14:44:32.865979910 CEST4434971623.46.200.91192.168.2.5
      Apr 25, 2024 14:44:32.866069078 CEST49716443192.168.2.523.46.200.91
      Apr 25, 2024 14:44:32.869345903 CEST49716443192.168.2.523.46.200.91
      Apr 25, 2024 14:44:32.869371891 CEST4434971623.46.200.91192.168.2.5
      Apr 25, 2024 14:44:32.869815111 CEST4434971623.46.200.91192.168.2.5
      Apr 25, 2024 14:44:32.916740894 CEST49716443192.168.2.523.46.200.91
      Apr 25, 2024 14:44:32.976778984 CEST49716443192.168.2.523.46.200.91
      Apr 25, 2024 14:44:33.024115086 CEST4434971623.46.200.91192.168.2.5
      Apr 25, 2024 14:44:33.092268944 CEST4434971623.46.200.91192.168.2.5
      Apr 25, 2024 14:44:33.092439890 CEST4434971623.46.200.91192.168.2.5
      Apr 25, 2024 14:44:33.092514038 CEST49716443192.168.2.523.46.200.91
      Apr 25, 2024 14:44:33.092607975 CEST49716443192.168.2.523.46.200.91
      Apr 25, 2024 14:44:33.092652082 CEST4434971623.46.200.91192.168.2.5
      Apr 25, 2024 14:44:33.092686892 CEST49716443192.168.2.523.46.200.91
      Apr 25, 2024 14:44:33.092704058 CEST4434971623.46.200.91192.168.2.5
      Apr 25, 2024 14:44:33.151894093 CEST49717443192.168.2.523.46.200.91
      Apr 25, 2024 14:44:33.151938915 CEST4434971723.46.200.91192.168.2.5
      Apr 25, 2024 14:44:33.152004957 CEST49717443192.168.2.523.46.200.91
      Apr 25, 2024 14:44:33.152597904 CEST49717443192.168.2.523.46.200.91
      Apr 25, 2024 14:44:33.152628899 CEST4434971723.46.200.91192.168.2.5
      Apr 25, 2024 14:44:33.383527994 CEST4434971723.46.200.91192.168.2.5
      Apr 25, 2024 14:44:33.383595943 CEST49717443192.168.2.523.46.200.91
      Apr 25, 2024 14:44:33.384991884 CEST49717443192.168.2.523.46.200.91
      Apr 25, 2024 14:44:33.384999990 CEST4434971723.46.200.91192.168.2.5
      Apr 25, 2024 14:44:33.385343075 CEST4434971723.46.200.91192.168.2.5
      Apr 25, 2024 14:44:33.386590004 CEST49717443192.168.2.523.46.200.91
      Apr 25, 2024 14:44:33.432107925 CEST4434971723.46.200.91192.168.2.5
      Apr 25, 2024 14:44:33.634294987 CEST4434971723.46.200.91192.168.2.5
      Apr 25, 2024 14:44:33.634397984 CEST4434971723.46.200.91192.168.2.5
      Apr 25, 2024 14:44:33.634460926 CEST49717443192.168.2.523.46.200.91
      Apr 25, 2024 14:44:33.635144949 CEST49717443192.168.2.523.46.200.91
      Apr 25, 2024 14:44:33.635168076 CEST4434971723.46.200.91192.168.2.5
      Apr 25, 2024 14:44:33.635184050 CEST49717443192.168.2.523.46.200.91
      Apr 25, 2024 14:44:33.635190010 CEST4434971723.46.200.91192.168.2.5
      Apr 25, 2024 14:44:33.774665117 CEST4434970323.1.237.91192.168.2.5
      Apr 25, 2024 14:44:33.774756908 CEST49703443192.168.2.523.1.237.91
      Apr 25, 2024 14:44:41.943141937 CEST44349715108.177.122.147192.168.2.5
      Apr 25, 2024 14:44:41.943224907 CEST44349715108.177.122.147192.168.2.5
      Apr 25, 2024 14:44:41.943372965 CEST49715443192.168.2.5108.177.122.147
      Apr 25, 2024 14:44:41.998538017 CEST49715443192.168.2.5108.177.122.147
      Apr 25, 2024 14:44:41.998569965 CEST44349715108.177.122.147192.168.2.5
      Apr 25, 2024 14:44:44.107055902 CEST49703443192.168.2.523.1.237.91
      Apr 25, 2024 14:44:44.108606100 CEST49703443192.168.2.523.1.237.91
      Apr 25, 2024 14:44:44.109446049 CEST49722443192.168.2.523.1.237.91
      Apr 25, 2024 14:44:44.109484911 CEST4434972223.1.237.91192.168.2.5
      Apr 25, 2024 14:44:44.109710932 CEST49722443192.168.2.523.1.237.91
      Apr 25, 2024 14:44:44.110199928 CEST49722443192.168.2.523.1.237.91
      Apr 25, 2024 14:44:44.110213041 CEST4434972223.1.237.91192.168.2.5
      Apr 25, 2024 14:44:44.264689922 CEST4434970323.1.237.91192.168.2.5
      Apr 25, 2024 14:44:44.266103983 CEST4434970323.1.237.91192.168.2.5
      Apr 25, 2024 14:44:44.434943914 CEST4434972223.1.237.91192.168.2.5
      Apr 25, 2024 14:44:44.435048103 CEST49722443192.168.2.523.1.237.91
      Apr 25, 2024 14:44:44.457211971 CEST49722443192.168.2.523.1.237.91
      Apr 25, 2024 14:44:44.457235098 CEST4434972223.1.237.91192.168.2.5
      Apr 25, 2024 14:44:44.457613945 CEST4434972223.1.237.91192.168.2.5
      Apr 25, 2024 14:44:44.457714081 CEST49722443192.168.2.523.1.237.91
      Apr 25, 2024 14:44:44.458152056 CEST49722443192.168.2.523.1.237.91
      Apr 25, 2024 14:44:44.458182096 CEST4434972223.1.237.91192.168.2.5
      Apr 25, 2024 14:44:44.458288908 CEST49722443192.168.2.523.1.237.91
      Apr 25, 2024 14:44:44.458296061 CEST4434972223.1.237.91192.168.2.5
      Apr 25, 2024 14:44:44.830329895 CEST4434972223.1.237.91192.168.2.5
      Apr 25, 2024 14:44:44.830828905 CEST4434972223.1.237.91192.168.2.5
      Apr 25, 2024 14:44:44.830928087 CEST49722443192.168.2.523.1.237.91
      Apr 25, 2024 14:44:44.841532946 CEST49722443192.168.2.523.1.237.91
      Apr 25, 2024 14:44:44.841557026 CEST4434972223.1.237.91192.168.2.5
      Apr 25, 2024 14:45:14.636120081 CEST4971180192.168.2.5139.45.197.238
      Apr 25, 2024 14:45:14.792368889 CEST4971280192.168.2.5139.45.197.238
      Apr 25, 2024 14:45:14.841697931 CEST8049711139.45.197.238192.168.2.5
      Apr 25, 2024 14:45:15.000957966 CEST8049712139.45.197.238192.168.2.5
      Apr 25, 2024 14:45:15.120496035 CEST4971080192.168.2.5139.45.197.238
      Apr 25, 2024 14:45:15.120798111 CEST8049710139.45.197.238192.168.2.5
      Apr 25, 2024 14:45:15.120867968 CEST4971080192.168.2.5139.45.197.238
      Apr 25, 2024 14:45:15.322717905 CEST8049710139.45.197.238192.168.2.5
      Apr 25, 2024 14:45:16.269846916 CEST4971080192.168.2.5139.45.197.238
      Apr 25, 2024 14:45:16.472265959 CEST8049710139.45.197.238192.168.2.5
      Apr 25, 2024 14:45:29.839524031 CEST8049711139.45.197.238192.168.2.5
      Apr 25, 2024 14:45:29.839685917 CEST4971180192.168.2.5139.45.197.238
      Apr 25, 2024 14:45:29.995016098 CEST8049712139.45.197.238192.168.2.5
      Apr 25, 2024 14:45:29.995076895 CEST4971280192.168.2.5139.45.197.238
      Apr 25, 2024 14:45:29.996817112 CEST4971180192.168.2.5139.45.197.238
      Apr 25, 2024 14:45:29.996857882 CEST4971280192.168.2.5139.45.197.238
      Apr 25, 2024 14:45:30.202220917 CEST8049711139.45.197.238192.168.2.5
      Apr 25, 2024 14:45:30.205214977 CEST8049712139.45.197.238192.168.2.5
      Apr 25, 2024 14:45:31.717742920 CEST49727443192.168.2.5108.177.122.147
      Apr 25, 2024 14:45:31.717771053 CEST44349727108.177.122.147192.168.2.5
      Apr 25, 2024 14:45:31.717858076 CEST49727443192.168.2.5108.177.122.147
      Apr 25, 2024 14:45:31.718089104 CEST49727443192.168.2.5108.177.122.147
      Apr 25, 2024 14:45:31.718101025 CEST44349727108.177.122.147192.168.2.5
      Apr 25, 2024 14:45:31.947669029 CEST44349727108.177.122.147192.168.2.5
      Apr 25, 2024 14:45:31.948362112 CEST49727443192.168.2.5108.177.122.147
      Apr 25, 2024 14:45:31.948373079 CEST44349727108.177.122.147192.168.2.5
      Apr 25, 2024 14:45:31.948684931 CEST44349727108.177.122.147192.168.2.5
      Apr 25, 2024 14:45:31.949373007 CEST49727443192.168.2.5108.177.122.147
      Apr 25, 2024 14:45:31.949431896 CEST44349727108.177.122.147192.168.2.5
      Apr 25, 2024 14:45:31.990576982 CEST49727443192.168.2.5108.177.122.147
      Apr 25, 2024 14:45:41.941284895 CEST44349727108.177.122.147192.168.2.5
      Apr 25, 2024 14:45:41.941344976 CEST44349727108.177.122.147192.168.2.5
      Apr 25, 2024 14:45:41.941405058 CEST49727443192.168.2.5108.177.122.147
      Apr 25, 2024 14:45:41.997526884 CEST49727443192.168.2.5108.177.122.147
      Apr 25, 2024 14:45:41.997541904 CEST44349727108.177.122.147192.168.2.5
      TimestampSource PortDest PortSource IPDest IP
      Apr 25, 2024 14:44:27.935081959 CEST53560691.1.1.1192.168.2.5
      Apr 25, 2024 14:44:27.942428112 CEST53564651.1.1.1192.168.2.5
      Apr 25, 2024 14:44:28.588627100 CEST53523451.1.1.1192.168.2.5
      Apr 25, 2024 14:44:29.302407980 CEST5939653192.168.2.51.1.1.1
      Apr 25, 2024 14:44:29.302537918 CEST4917953192.168.2.51.1.1.1
      Apr 25, 2024 14:44:29.412909031 CEST53593961.1.1.1192.168.2.5
      Apr 25, 2024 14:44:29.425934076 CEST53491791.1.1.1192.168.2.5
      Apr 25, 2024 14:44:31.606267929 CEST5757353192.168.2.51.1.1.1
      Apr 25, 2024 14:44:31.606874943 CEST6305653192.168.2.51.1.1.1
      Apr 25, 2024 14:44:31.716346025 CEST53575731.1.1.1192.168.2.5
      Apr 25, 2024 14:44:31.717129946 CEST53630561.1.1.1192.168.2.5
      Apr 25, 2024 14:44:45.997355938 CEST53610381.1.1.1192.168.2.5
      Apr 25, 2024 14:45:04.872827053 CEST53595701.1.1.1192.168.2.5
      Apr 25, 2024 14:45:27.374737978 CEST53528451.1.1.1192.168.2.5
      Apr 25, 2024 14:45:27.764144897 CEST53578261.1.1.1192.168.2.5
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Apr 25, 2024 14:44:29.302407980 CEST192.168.2.51.1.1.10x4321Standard query (0)nossairt.netA (IP address)IN (0x0001)false
      Apr 25, 2024 14:44:29.302537918 CEST192.168.2.51.1.1.10xc6d8Standard query (0)nossairt.net65IN (0x0001)false
      Apr 25, 2024 14:44:31.606267929 CEST192.168.2.51.1.1.10x11aStandard query (0)www.google.comA (IP address)IN (0x0001)false
      Apr 25, 2024 14:44:31.606874943 CEST192.168.2.51.1.1.10x69a9Standard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Apr 25, 2024 14:44:29.412909031 CEST1.1.1.1192.168.2.50x4321No error (0)nossairt.net139.45.197.238A (IP address)IN (0x0001)false
      Apr 25, 2024 14:44:31.716346025 CEST1.1.1.1192.168.2.50x11aNo error (0)www.google.com108.177.122.147A (IP address)IN (0x0001)false
      Apr 25, 2024 14:44:31.716346025 CEST1.1.1.1192.168.2.50x11aNo error (0)www.google.com108.177.122.106A (IP address)IN (0x0001)false
      Apr 25, 2024 14:44:31.716346025 CEST1.1.1.1192.168.2.50x11aNo error (0)www.google.com108.177.122.99A (IP address)IN (0x0001)false
      Apr 25, 2024 14:44:31.716346025 CEST1.1.1.1192.168.2.50x11aNo error (0)www.google.com108.177.122.103A (IP address)IN (0x0001)false
      Apr 25, 2024 14:44:31.716346025 CEST1.1.1.1192.168.2.50x11aNo error (0)www.google.com108.177.122.105A (IP address)IN (0x0001)false
      Apr 25, 2024 14:44:31.716346025 CEST1.1.1.1192.168.2.50x11aNo error (0)www.google.com108.177.122.104A (IP address)IN (0x0001)false
      Apr 25, 2024 14:44:31.717129946 CEST1.1.1.1192.168.2.50x69a9No error (0)www.google.com65IN (0x0001)false
      Apr 25, 2024 14:44:43.638921022 CEST1.1.1.1192.168.2.50xc3a1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Apr 25, 2024 14:44:43.638921022 CEST1.1.1.1192.168.2.50xc3a1No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
      Apr 25, 2024 14:45:40.139523983 CEST1.1.1.1192.168.2.50x6900No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
      Apr 25, 2024 14:45:40.139523983 CEST1.1.1.1192.168.2.50x6900No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
      • fs.microsoft.com
      • https:
        • www.bing.com
      • nossairt.net
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.549710139.45.197.238806412C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Apr 25, 2024 14:44:29.628823042 CEST427OUTGET / HTTP/1.1
      Host: nossairt.net
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9
      Apr 25, 2024 14:44:29.832777977 CEST377INHTTP/1.1 200 OK
      Server: nginx
      Date: Thu, 25 Apr 2024 12:44:29 GMT
      Content-Type: application/octet-stream
      Content-Length: 8
      Connection: keep-alive
      Access-Control-Allow-Origin: *
      Access-Control-Allow-Methods: POST, GET, OPTIONS, PUT, DELETE
      Access-Control-Allow-Headers: Accept, Content-Type, Content-Length, Accept-Encoding, favicon
      Content-Type: text/plain
      Data Raw: 65 6d 70 74 79 20 4f 4b
      Data Ascii: empty OK
      Apr 25, 2024 14:44:29.918844938 CEST368OUTGET /favicon.ico HTTP/1.1
      Host: nossairt.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Referer: http://nossairt.net/
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9
      Apr 25, 2024 14:44:30.121090889 CEST251INHTTP/1.1 204 No Content
      Server: nginx
      Date: Thu, 25 Apr 2024 12:44:30 GMT
      Connection: keep-alive
      Expires: Thu, 31 Dec 2037 23:55:55 GMT
      Cache-Control: max-age=315360000
      Pragma: public
      Cache-Control: public, must-revalidate, proxy-revalidate
      Apr 25, 2024 14:45:15.120496035 CEST6OUTData Raw: 00
      Data Ascii:


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.549711139.45.197.238806412C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Apr 25, 2024 14:45:14.636120081 CEST6OUTData Raw: 00
      Data Ascii:


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.549712139.45.197.238806412C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Apr 25, 2024 14:45:14.792368889 CEST6OUTData Raw: 00
      Data Ascii:


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.54971623.46.200.91443
      TimestampBytes transferredDirectionData
      2024-04-25 12:44:32 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-04-25 12:44:33 UTC467INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (chd/073D)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-eus-z1
      Cache-Control: public, max-age=152361
      Date: Thu, 25 Apr 2024 12:44:33 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.54971723.46.200.91443
      TimestampBytes transferredDirectionData
      2024-04-25 12:44:33 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-04-25 12:44:33 UTC531INHTTP/1.1 200 OK
      Content-Type: application/octet-stream
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
      Cache-Control: public, max-age=152374
      Date: Thu, 25 Apr 2024 12:44:33 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-04-25 12:44:33 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Session IDSource IPSource PortDestination IPDestination Port
      2192.168.2.54972223.1.237.91443
      TimestampBytes transferredDirectionData
      2024-04-25 12:44:44 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
      Origin: https://www.bing.com
      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
      Accept: */*
      Accept-Language: en-CH
      Content-type: text/xml
      X-Agent-DeviceId: 01000A410900D492
      X-BM-CBT: 1696428841
      X-BM-DateFormat: dd/MM/yyyy
      X-BM-DeviceDimensions: 784x984
      X-BM-DeviceDimensionsLogical: 784x984
      X-BM-DeviceScale: 100
      X-BM-DTZ: 120
      X-BM-Market: CH
      X-BM-Theme: 000000;0078d7
      X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
      X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
      X-Device-isOptin: false
      X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
      X-Device-OSSKU: 48
      X-Device-Touch: false
      X-DeviceID: 01000A410900D492
      X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
      X-MSEdge-ExternalExpType: JointCoord
      X-PositionerType: Desktop
      X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
      X-Search-CortanaAvailableCapabilities: None
      X-Search-SafeSearch: Moderate
      X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
      X-UserAgeClass: Unknown
      Accept-Encoding: gzip, deflate, br
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
      Host: www.bing.com
      Content-Length: 2484
      Connection: Keep-Alive
      Cache-Control: no-cache
      Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1714049052051&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
      2024-04-25 12:44:44 UTC1OUTData Raw: 3c
      Data Ascii: <
      2024-04-25 12:44:44 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
      Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
      2024-04-25 12:44:44 UTC479INHTTP/1.1 204 No Content
      Access-Control-Allow-Origin: *
      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
      X-MSEdge-Ref: Ref A: 96819C472E674F2FB2695496F4BE9111 Ref B: LAX311000108031 Ref C: 2024-04-25T12:44:44Z
      Date: Thu, 25 Apr 2024 12:44:44 GMT
      Connection: close
      Alt-Svc: h3=":443"; ma=93600
      X-CDN-TraceID: 0.57ed0117.1714049084.ac2d94c


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:14:44:22
      Start date:25/04/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:1
      Start time:14:44:25
      Start date:25/04/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2028,i,9392356647906235623,9516317448645663847,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:14:44:27
      Start date:25/04/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://nossairt.net"
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly