Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://clickserve.dartsearch.net/link/click?&ds_a_cid=78645631&ds_a_caid=16864403479&ds_a_agid=136213635060&ds_a_fiid=&ds_a_lid=kwd-337954311970&&ds_e_adid=592415145315&ds_e_matchtype=search&ds_e_device=c&ds_e_network=g&&ds_url_v=2&dc_eps=AHas8cAWcSu2CE2UYpbAoywAbKsEzKsO3mL4IRHbDY7Tz6XLPlOxJw498iUt

Overview

General Information

Sample URL:https://clickserve.dartsearch.net/link/click?&ds_a_cid=78645631&ds_a_caid=16864403479&ds_a_agid=136213635060&ds_a_fiid=&ds_a_lid=kwd-337954311970&&ds_e_adid=592415145315&ds_e_matchtype=search&ds_e_dev
Analysis ID:1432336
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 3196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2292,i,15301295497749687114,2650567639006847321,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://clickserve.dartsearch.net/link/click?&ds_a_cid=78645631&ds_a_caid=16864403479&ds_a_agid=136213635060&ds_a_fiid=&ds_a_lid=kwd-337954311970&&ds_e_adid=592415145315&ds_e_matchtype=search&ds_e_device=c&ds_e_network=g&&ds_url_v=2&dc_eps=AHas8cAWcSu2CE2UYpbAoywAbKsEzKsO3mL4IRHbDY7Tz6XLPlOxJw498iUtYEqldt3XQQ07ptEfeYomK1W7&acs_info=ZmluYWxfdXJsOiAiaHR0cHM6Ly93d3cuc2VjdW1kLm9yZy9wZXJzb25hbC9iYW5raW5nL3RvdGFsLWNoZWNraW5nLXJld2FyZHMvIgo&ds_dest_url=https%3A%2F%2Fds5l29de4j.virtualbotz.com/dyvacwws/Ridgelineintl/cmhhcmtleUByaWRnZWxpbmVpbnRsLmNvbQ==" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.182.104
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.182.104
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.182.104
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.182.104
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /link/click?&ds_a_cid=78645631&ds_a_caid=16864403479&ds_a_agid=136213635060&ds_a_fiid=&ds_a_lid=kwd-337954311970&&ds_e_adid=592415145315&ds_e_matchtype=search&ds_e_device=c&ds_e_network=g&&ds_url_v=2&dc_eps=AHas8cAWcSu2CE2UYpbAoywAbKsEzKsO3mL4IRHbDY7Tz6XLPlOxJw498iUtYEqldt3XQQ07ptEfeYomK1W7&acs_info=ZmluYWxfdXJsOiAiaHR0cHM6Ly93d3cuc2VjdW1kLm9yZy9wZXJzb25hbC9iYW5raW5nL3RvdGFsLWNoZWNraW5nLXJld2FyZHMvIgo&ds_dest_url=https%3A%2F%2Fds5l29de4j.virtualbotz.com/dyvacwws/Ridgelineintl/cmhhcmtleUByaWRnZWxpbmVpbnRsLmNvbQ== HTTP/1.1Host: clickserve.dartsearch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /searchads/link/click?&ds_a_cid=78645631&ds_a_caid=16864403479&ds_a_agid=136213635060&ds_a_fiid=&ds_a_lid=kwd-337954311970&&ds_e_adid=592415145315&ds_e_matchtype=search&ds_e_device=c&ds_e_network=g&&ds_url_v=2&dc_eps=AHas8cAWcSu2CE2UYpbAoywAbKsEzKsO3mL4IRHbDY7Tz6XLPlOxJw498iUtYEqldt3XQQ07ptEfeYomK1W7&acs_info=ZmluYWxfdXJsOiAiaHR0cHM6Ly93d3cuc2VjdW1kLm9yZy9wZXJzb25hbC9iYW5raW5nL3RvdGFsLWNoZWNraW5nLXJld2FyZHMvIgo&ds_dest_url=https%3A%2F%2Fds5l29de4j.virtualbotz.com/dyvacwws/Ridgelineintl/cmhhcmtleUByaWRnZWxpbmVpbnRsLmNvbQ== HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: clickserve.dartsearch.net
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ds5l29de4j.virtualbotz.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: classification engineClassification label: clean0.win@20/0@8/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2292,i,15301295497749687114,2650567639006847321,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://clickserve.dartsearch.net/link/click?&ds_a_cid=78645631&ds_a_caid=16864403479&ds_a_agid=136213635060&ds_a_fiid=&ds_a_lid=kwd-337954311970&&ds_e_adid=592415145315&ds_e_matchtype=search&ds_e_device=c&ds_e_network=g&&ds_url_v=2&dc_eps=AHas8cAWcSu2CE2UYpbAoywAbKsEzKsO3mL4IRHbDY7Tz6XLPlOxJw498iUtYEqldt3XQQ07ptEfeYomK1W7&acs_info=ZmluYWxfdXJsOiAiaHR0cHM6Ly93d3cuc2VjdW1kLm9yZy9wZXJzb25hbC9iYW5raW5nL3RvdGFsLWNoZWNraW5nLXJld2FyZHMvIgo&ds_dest_url=https%3A%2F%2Fds5l29de4j.virtualbotz.com/dyvacwws/Ridgelineintl/cmhhcmtleUByaWRnZWxpbmVpbnRsLmNvbQ=="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2292,i,15301295497749687114,2650567639006847321,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://clickserve.dartsearch.net/link/click?&ds_a_cid=78645631&ds_a_caid=16864403479&ds_a_agid=136213635060&ds_a_fiid=&ds_a_lid=kwd-337954311970&&ds_e_adid=592415145315&ds_e_matchtype=search&ds_e_device=c&ds_e_network=g&&ds_url_v=2&dc_eps=AHas8cAWcSu2CE2UYpbAoywAbKsEzKsO3mL4IRHbDY7Tz6XLPlOxJw498iUtYEqldt3XQQ07ptEfeYomK1W7&acs_info=ZmluYWxfdXJsOiAiaHR0cHM6Ly93d3cuc2VjdW1kLm9yZy9wZXJzb25hbC9iYW5raW5nL3RvdGFsLWNoZWNraW5nLXJld2FyZHMvIgo&ds_dest_url=https%3A%2F%2Fds5l29de4j.virtualbotz.com/dyvacwws/Ridgelineintl/cmhhcmtleUByaWRnZWxpbmVpbnRsLmNvbQ==0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
ds5l29de4j.virtualbotz.com
192.185.148.151
truefalse
    unknown
    ad.doubleclick.net
    192.178.50.70
    truefalse
      high
      www.google.com
      142.250.217.196
      truefalse
        high
        clickserve.dartsearch.net
        192.178.50.78
        truefalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          192.178.50.78
          clickserve.dartsearch.netUnited States
          15169GOOGLEUSfalse
          142.250.217.196
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          192.185.148.151
          ds5l29de4j.virtualbotz.comUnited States
          46606UNIFIEDLAYER-AS-1USfalse
          192.178.50.70
          ad.doubleclick.netUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1432336
          Start date and time:2024-04-26 21:39:26 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 13s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://clickserve.dartsearch.net/link/click?&ds_a_cid=78645631&ds_a_caid=16864403479&ds_a_agid=136213635060&ds_a_fiid=&ds_a_lid=kwd-337954311970&&ds_e_adid=592415145315&ds_e_matchtype=search&ds_e_device=c&ds_e_network=g&&ds_url_v=2&dc_eps=AHas8cAWcSu2CE2UYpbAoywAbKsEzKsO3mL4IRHbDY7Tz6XLPlOxJw498iUtYEqldt3XQQ07ptEfeYomK1W7&acs_info=ZmluYWxfdXJsOiAiaHR0cHM6Ly93d3cuc2VjdW1kLm9yZy9wZXJzb25hbC9iYW5raW5nL3RvdGFsLWNoZWNraW5nLXJld2FyZHMvIgo&ds_dest_url=https%3A%2F%2Fds5l29de4j.virtualbotz.com/dyvacwws/Ridgelineintl/cmhhcmtleUByaWRnZWxpbmVpbnRsLmNvbQ==
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@20/0@8/6
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 23.45.182.100, 172.217.2.195, 142.250.217.206, 142.251.107.84, 34.104.35.123, 40.127.169.103, 52.165.164.15, 13.95.31.18, 20.12.23.50, 20.3.187.198, 23.45.182.85, 23.45.182.97, 23.45.182.83, 23.45.182.80, 23.45.182.98, 23.45.182.95, 23.45.182.93, 23.45.182.103, 142.250.64.227, 172.217.165.195, 23.45.182.86, 23.45.182.96, 23.45.182.78, 23.45.182.79
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://clickserve.dartsearch.net/link/click?&ds_a_cid=78645631&ds_a_caid=16864403479&ds_a_agid=136213635060&ds_a_fiid=&ds_a_lid=kwd-337954311970&&ds_e_adid=592415145315&ds_e_matchtype=search&ds_e_device=c&ds_e_network=g&&ds_url_v=2&dc_eps=AHas8cAWcSu2CE2UYpbAoywAbKsEzKsO3mL4IRHbDY7Tz6XLPlOxJw498iUtYEqldt3XQQ07ptEfeYomK1W7&acs_info=ZmluYWxfdXJsOiAiaHR0cHM6Ly93d3cuc2VjdW1kLm9yZy9wZXJzb25hbC9iYW5raW5nL3RvdGFsLWNoZWNraW5nLXJld2FyZHMvIgo&ds_dest_url=https%3A%2F%2Fds5l29de4j.virtualbotz.com/dyvacwws/Ridgelineintl/cmhhcmtleUByaWRnZWxpbmVpbnRsLmNvbQ==
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 26, 2024 21:40:12.303947926 CEST44349730173.222.162.32192.168.2.4
          Apr 26, 2024 21:40:25.259574890 CEST49740443192.168.2.4192.178.50.78
          Apr 26, 2024 21:40:25.259655952 CEST44349740192.178.50.78192.168.2.4
          Apr 26, 2024 21:40:25.259736061 CEST49740443192.168.2.4192.178.50.78
          Apr 26, 2024 21:40:25.260050058 CEST49741443192.168.2.4192.178.50.78
          Apr 26, 2024 21:40:25.260087013 CEST44349741192.178.50.78192.168.2.4
          Apr 26, 2024 21:40:25.260139942 CEST49741443192.168.2.4192.178.50.78
          Apr 26, 2024 21:40:25.260361910 CEST49740443192.168.2.4192.178.50.78
          Apr 26, 2024 21:40:25.260399103 CEST44349740192.178.50.78192.168.2.4
          Apr 26, 2024 21:40:25.260843039 CEST49741443192.168.2.4192.178.50.78
          Apr 26, 2024 21:40:25.260862112 CEST44349741192.178.50.78192.168.2.4
          Apr 26, 2024 21:40:25.603195906 CEST44349740192.178.50.78192.168.2.4
          Apr 26, 2024 21:40:25.603584051 CEST49740443192.168.2.4192.178.50.78
          Apr 26, 2024 21:40:25.603610039 CEST44349740192.178.50.78192.168.2.4
          Apr 26, 2024 21:40:25.604526997 CEST44349740192.178.50.78192.168.2.4
          Apr 26, 2024 21:40:25.604552984 CEST44349740192.178.50.78192.168.2.4
          Apr 26, 2024 21:40:25.604604959 CEST49740443192.168.2.4192.178.50.78
          Apr 26, 2024 21:40:25.604624033 CEST44349740192.178.50.78192.168.2.4
          Apr 26, 2024 21:40:25.604657888 CEST49740443192.168.2.4192.178.50.78
          Apr 26, 2024 21:40:25.604696035 CEST49740443192.168.2.4192.178.50.78
          Apr 26, 2024 21:40:25.605550051 CEST44349740192.178.50.78192.168.2.4
          Apr 26, 2024 21:40:25.606637955 CEST49740443192.168.2.4192.178.50.78
          Apr 26, 2024 21:40:25.606731892 CEST44349740192.178.50.78192.168.2.4
          Apr 26, 2024 21:40:25.606811047 CEST49740443192.168.2.4192.178.50.78
          Apr 26, 2024 21:40:25.606826067 CEST44349740192.178.50.78192.168.2.4
          Apr 26, 2024 21:40:25.648318052 CEST44349741192.178.50.78192.168.2.4
          Apr 26, 2024 21:40:25.648766041 CEST49741443192.168.2.4192.178.50.78
          Apr 26, 2024 21:40:25.648783922 CEST44349741192.178.50.78192.168.2.4
          Apr 26, 2024 21:40:25.649164915 CEST44349741192.178.50.78192.168.2.4
          Apr 26, 2024 21:40:25.649177074 CEST44349741192.178.50.78192.168.2.4
          Apr 26, 2024 21:40:25.649336100 CEST49741443192.168.2.4192.178.50.78
          Apr 26, 2024 21:40:25.649336100 CEST49741443192.168.2.4192.178.50.78
          Apr 26, 2024 21:40:25.649344921 CEST44349741192.178.50.78192.168.2.4
          Apr 26, 2024 21:40:25.649385929 CEST49741443192.168.2.4192.178.50.78
          Apr 26, 2024 21:40:25.649770021 CEST44349741192.178.50.78192.168.2.4
          Apr 26, 2024 21:40:25.650518894 CEST49741443192.168.2.4192.178.50.78
          Apr 26, 2024 21:40:25.650573015 CEST44349741192.178.50.78192.168.2.4
          Apr 26, 2024 21:40:25.660144091 CEST49740443192.168.2.4192.178.50.78
          Apr 26, 2024 21:40:25.760546923 CEST49741443192.168.2.4192.178.50.78
          Apr 26, 2024 21:40:25.760565042 CEST44349741192.178.50.78192.168.2.4
          Apr 26, 2024 21:40:25.862580061 CEST49741443192.168.2.4192.178.50.78
          Apr 26, 2024 21:40:25.999732018 CEST44349740192.178.50.78192.168.2.4
          Apr 26, 2024 21:40:26.007184982 CEST44349740192.178.50.78192.168.2.4
          Apr 26, 2024 21:40:26.007364988 CEST49740443192.168.2.4192.178.50.78
          Apr 26, 2024 21:40:26.008004904 CEST49740443192.168.2.4192.178.50.78
          Apr 26, 2024 21:40:26.008034945 CEST44349740192.178.50.78192.168.2.4
          Apr 26, 2024 21:40:26.138341904 CEST49744443192.168.2.4192.178.50.70
          Apr 26, 2024 21:40:26.138406038 CEST44349744192.178.50.70192.168.2.4
          Apr 26, 2024 21:40:26.138494968 CEST49744443192.168.2.4192.178.50.70
          Apr 26, 2024 21:40:26.138755083 CEST49744443192.168.2.4192.178.50.70
          Apr 26, 2024 21:40:26.138777018 CEST44349744192.178.50.70192.168.2.4
          Apr 26, 2024 21:40:26.548019886 CEST44349744192.178.50.70192.168.2.4
          Apr 26, 2024 21:40:26.548479080 CEST49744443192.168.2.4192.178.50.70
          Apr 26, 2024 21:40:26.548506021 CEST44349744192.178.50.70192.168.2.4
          Apr 26, 2024 21:40:26.550023079 CEST44349744192.178.50.70192.168.2.4
          Apr 26, 2024 21:40:26.550106049 CEST49744443192.168.2.4192.178.50.70
          Apr 26, 2024 21:40:26.553998947 CEST49744443192.168.2.4192.178.50.70
          Apr 26, 2024 21:40:26.554069042 CEST44349744192.178.50.70192.168.2.4
          Apr 26, 2024 21:40:26.554506063 CEST49744443192.168.2.4192.178.50.70
          Apr 26, 2024 21:40:26.554516077 CEST44349744192.178.50.70192.168.2.4
          Apr 26, 2024 21:40:26.722918987 CEST49744443192.168.2.4192.178.50.70
          Apr 26, 2024 21:40:26.812797070 CEST49745443192.168.2.4142.250.217.196
          Apr 26, 2024 21:40:26.812840939 CEST44349745142.250.217.196192.168.2.4
          Apr 26, 2024 21:40:26.812907934 CEST49745443192.168.2.4142.250.217.196
          Apr 26, 2024 21:40:26.813127995 CEST49745443192.168.2.4142.250.217.196
          Apr 26, 2024 21:40:26.813144922 CEST44349745142.250.217.196192.168.2.4
          Apr 26, 2024 21:40:26.937006950 CEST44349744192.178.50.70192.168.2.4
          Apr 26, 2024 21:40:26.937206030 CEST44349744192.178.50.70192.168.2.4
          Apr 26, 2024 21:40:26.937300920 CEST49744443192.168.2.4192.178.50.70
          Apr 26, 2024 21:40:26.937822104 CEST49744443192.168.2.4192.178.50.70
          Apr 26, 2024 21:40:26.937848091 CEST44349744192.178.50.70192.168.2.4
          Apr 26, 2024 21:40:27.208734989 CEST44349745142.250.217.196192.168.2.4
          Apr 26, 2024 21:40:27.209055901 CEST49745443192.168.2.4142.250.217.196
          Apr 26, 2024 21:40:27.209069014 CEST44349745142.250.217.196192.168.2.4
          Apr 26, 2024 21:40:27.209914923 CEST44349745142.250.217.196192.168.2.4
          Apr 26, 2024 21:40:27.209980965 CEST49745443192.168.2.4142.250.217.196
          Apr 26, 2024 21:40:27.263370991 CEST49745443192.168.2.4142.250.217.196
          Apr 26, 2024 21:40:27.263464928 CEST44349745142.250.217.196192.168.2.4
          Apr 26, 2024 21:40:27.317470074 CEST49745443192.168.2.4142.250.217.196
          Apr 26, 2024 21:40:27.317485094 CEST44349745142.250.217.196192.168.2.4
          Apr 26, 2024 21:40:27.361675978 CEST49745443192.168.2.4142.250.217.196
          Apr 26, 2024 21:40:27.493736982 CEST49746443192.168.2.4192.185.148.151
          Apr 26, 2024 21:40:27.493778944 CEST44349746192.185.148.151192.168.2.4
          Apr 26, 2024 21:40:27.493936062 CEST49746443192.168.2.4192.185.148.151
          Apr 26, 2024 21:40:27.497876883 CEST49746443192.168.2.4192.185.148.151
          Apr 26, 2024 21:40:27.497890949 CEST44349746192.185.148.151192.168.2.4
          Apr 26, 2024 21:40:29.523361921 CEST49747443192.168.2.423.204.76.112
          Apr 26, 2024 21:40:29.523438931 CEST4434974723.204.76.112192.168.2.4
          Apr 26, 2024 21:40:29.523643970 CEST49747443192.168.2.423.204.76.112
          Apr 26, 2024 21:40:29.525748968 CEST49747443192.168.2.423.204.76.112
          Apr 26, 2024 21:40:29.525779963 CEST4434974723.204.76.112192.168.2.4
          Apr 26, 2024 21:40:29.788248062 CEST4434974723.204.76.112192.168.2.4
          Apr 26, 2024 21:40:29.788350105 CEST49747443192.168.2.423.204.76.112
          Apr 26, 2024 21:40:29.793580055 CEST49747443192.168.2.423.204.76.112
          Apr 26, 2024 21:40:29.793596983 CEST4434974723.204.76.112192.168.2.4
          Apr 26, 2024 21:40:29.794007063 CEST4434974723.204.76.112192.168.2.4
          Apr 26, 2024 21:40:29.833121061 CEST49747443192.168.2.423.204.76.112
          Apr 26, 2024 21:40:29.876140118 CEST4434974723.204.76.112192.168.2.4
          Apr 26, 2024 21:40:30.031132936 CEST4434974723.204.76.112192.168.2.4
          Apr 26, 2024 21:40:30.031212091 CEST4434974723.204.76.112192.168.2.4
          Apr 26, 2024 21:40:30.031322002 CEST49747443192.168.2.423.204.76.112
          Apr 26, 2024 21:40:30.031363964 CEST4434974723.204.76.112192.168.2.4
          Apr 26, 2024 21:40:30.031394958 CEST49747443192.168.2.423.204.76.112
          Apr 26, 2024 21:40:30.031394958 CEST49747443192.168.2.423.204.76.112
          Apr 26, 2024 21:40:30.031416893 CEST4434974723.204.76.112192.168.2.4
          Apr 26, 2024 21:40:30.031436920 CEST4434974723.204.76.112192.168.2.4
          Apr 26, 2024 21:40:30.059468031 CEST49748443192.168.2.423.204.76.112
          Apr 26, 2024 21:40:30.059505939 CEST4434974823.204.76.112192.168.2.4
          Apr 26, 2024 21:40:30.059570074 CEST49748443192.168.2.423.204.76.112
          Apr 26, 2024 21:40:30.059849024 CEST49748443192.168.2.423.204.76.112
          Apr 26, 2024 21:40:30.059861898 CEST4434974823.204.76.112192.168.2.4
          Apr 26, 2024 21:40:30.319894075 CEST4434974823.204.76.112192.168.2.4
          Apr 26, 2024 21:40:30.319971085 CEST49748443192.168.2.423.204.76.112
          Apr 26, 2024 21:40:30.321890116 CEST49748443192.168.2.423.204.76.112
          Apr 26, 2024 21:40:30.321897984 CEST4434974823.204.76.112192.168.2.4
          Apr 26, 2024 21:40:30.322657108 CEST4434974823.204.76.112192.168.2.4
          Apr 26, 2024 21:40:30.324259043 CEST49748443192.168.2.423.204.76.112
          Apr 26, 2024 21:40:30.372118950 CEST4434974823.204.76.112192.168.2.4
          Apr 26, 2024 21:40:30.567209959 CEST4434974823.204.76.112192.168.2.4
          Apr 26, 2024 21:40:30.567365885 CEST4434974823.204.76.112192.168.2.4
          Apr 26, 2024 21:40:30.567430973 CEST49748443192.168.2.423.204.76.112
          Apr 26, 2024 21:40:30.569598913 CEST49748443192.168.2.423.204.76.112
          Apr 26, 2024 21:40:30.569613934 CEST4434974823.204.76.112192.168.2.4
          Apr 26, 2024 21:40:30.569674015 CEST49748443192.168.2.423.204.76.112
          Apr 26, 2024 21:40:30.569679022 CEST4434974823.204.76.112192.168.2.4
          Apr 26, 2024 21:40:37.187716007 CEST44349745142.250.217.196192.168.2.4
          Apr 26, 2024 21:40:37.187886953 CEST44349745142.250.217.196192.168.2.4
          Apr 26, 2024 21:40:37.187949896 CEST49745443192.168.2.4142.250.217.196
          Apr 26, 2024 21:40:39.348242044 CEST49745443192.168.2.4142.250.217.196
          Apr 26, 2024 21:40:39.348262072 CEST44349745142.250.217.196192.168.2.4
          Apr 26, 2024 21:40:57.503979921 CEST49746443192.168.2.4192.185.148.151
          Apr 26, 2024 21:40:57.544125080 CEST44349746192.185.148.151192.168.2.4
          Apr 26, 2024 21:40:59.303658962 CEST49750443192.168.2.4192.185.148.151
          Apr 26, 2024 21:40:59.303690910 CEST44349750192.185.148.151192.168.2.4
          Apr 26, 2024 21:40:59.303766966 CEST49750443192.168.2.4192.185.148.151
          Apr 26, 2024 21:40:59.303873062 CEST49751443192.168.2.4192.185.148.151
          Apr 26, 2024 21:40:59.303960085 CEST44349751192.185.148.151192.168.2.4
          Apr 26, 2024 21:40:59.304025888 CEST49751443192.168.2.4192.185.148.151
          Apr 26, 2024 21:40:59.306989908 CEST49750443192.168.2.4192.185.148.151
          Apr 26, 2024 21:40:59.307002068 CEST44349750192.185.148.151192.168.2.4
          Apr 26, 2024 21:40:59.308175087 CEST49751443192.168.2.4192.185.148.151
          Apr 26, 2024 21:40:59.308207989 CEST44349751192.185.148.151192.168.2.4
          Apr 26, 2024 21:41:10.768518925 CEST49741443192.168.2.4192.178.50.78
          Apr 26, 2024 21:41:10.768542051 CEST44349741192.178.50.78192.168.2.4
          Apr 26, 2024 21:41:12.344149113 CEST4972380192.168.2.423.45.182.104
          Apr 26, 2024 21:41:12.344203949 CEST4972480192.168.2.423.45.182.104
          Apr 26, 2024 21:41:12.468936920 CEST804972423.45.182.104192.168.2.4
          Apr 26, 2024 21:41:12.468962908 CEST804972323.45.182.104192.168.2.4
          Apr 26, 2024 21:41:12.469007969 CEST4972480192.168.2.423.45.182.104
          Apr 26, 2024 21:41:12.469037056 CEST4972380192.168.2.423.45.182.104
          Apr 26, 2024 21:41:26.106829882 CEST49741443192.168.2.4192.178.50.78
          Apr 26, 2024 21:41:26.106935978 CEST44349741192.178.50.78192.168.2.4
          Apr 26, 2024 21:41:26.106990099 CEST49741443192.168.2.4192.178.50.78
          Apr 26, 2024 21:41:26.929712057 CEST49755443192.168.2.4142.250.217.196
          Apr 26, 2024 21:41:26.929743052 CEST44349755142.250.217.196192.168.2.4
          Apr 26, 2024 21:41:26.933777094 CEST49755443192.168.2.4142.250.217.196
          Apr 26, 2024 21:41:26.937705040 CEST49755443192.168.2.4142.250.217.196
          Apr 26, 2024 21:41:26.937716961 CEST44349755142.250.217.196192.168.2.4
          Apr 26, 2024 21:41:27.768522978 CEST44349755142.250.217.196192.168.2.4
          Apr 26, 2024 21:41:27.771277905 CEST49755443192.168.2.4142.250.217.196
          Apr 26, 2024 21:41:27.771290064 CEST44349755142.250.217.196192.168.2.4
          Apr 26, 2024 21:41:27.771576881 CEST44349755142.250.217.196192.168.2.4
          Apr 26, 2024 21:41:27.772021055 CEST49755443192.168.2.4142.250.217.196
          Apr 26, 2024 21:41:27.772075891 CEST44349755142.250.217.196192.168.2.4
          Apr 26, 2024 21:41:27.814860106 CEST49755443192.168.2.4142.250.217.196
          Apr 26, 2024 21:41:29.316905022 CEST49750443192.168.2.4192.185.148.151
          Apr 26, 2024 21:41:29.316977024 CEST49751443192.168.2.4192.185.148.151
          Apr 26, 2024 21:41:29.335525036 CEST4973280192.168.2.4192.229.211.108
          Apr 26, 2024 21:41:29.360121012 CEST44349750192.185.148.151192.168.2.4
          Apr 26, 2024 21:41:29.360125065 CEST44349751192.185.148.151192.168.2.4
          Apr 26, 2024 21:41:29.460184097 CEST8049732192.229.211.108192.168.2.4
          Apr 26, 2024 21:41:29.461908102 CEST4973280192.168.2.4192.229.211.108
          Apr 26, 2024 21:41:34.335834980 CEST49758443192.168.2.4192.185.148.151
          Apr 26, 2024 21:41:34.335923910 CEST44349758192.185.148.151192.168.2.4
          Apr 26, 2024 21:41:34.335989952 CEST49758443192.168.2.4192.185.148.151
          Apr 26, 2024 21:41:34.336600065 CEST49759443192.168.2.4192.185.148.151
          Apr 26, 2024 21:41:34.336678982 CEST44349759192.185.148.151192.168.2.4
          Apr 26, 2024 21:41:34.336770058 CEST49759443192.168.2.4192.185.148.151
          Apr 26, 2024 21:41:34.337614059 CEST49759443192.168.2.4192.185.148.151
          Apr 26, 2024 21:41:34.337651014 CEST44349759192.185.148.151192.168.2.4
          Apr 26, 2024 21:41:34.338303089 CEST49758443192.168.2.4192.185.148.151
          Apr 26, 2024 21:41:34.338336945 CEST44349758192.185.148.151192.168.2.4
          Apr 26, 2024 21:41:37.271850109 CEST44349755142.250.217.196192.168.2.4
          Apr 26, 2024 21:41:37.271903992 CEST44349755142.250.217.196192.168.2.4
          Apr 26, 2024 21:41:37.271955967 CEST49755443192.168.2.4142.250.217.196
          Apr 26, 2024 21:41:38.375128984 CEST49755443192.168.2.4142.250.217.196
          Apr 26, 2024 21:41:38.375149965 CEST44349755142.250.217.196192.168.2.4
          Apr 26, 2024 21:41:42.549470901 CEST49746443192.168.2.4192.185.148.151
          Apr 26, 2024 21:41:42.549484015 CEST44349746192.185.148.151192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Apr 26, 2024 21:40:23.055526972 CEST53566091.1.1.1192.168.2.4
          Apr 26, 2024 21:40:23.056200981 CEST53526091.1.1.1192.168.2.4
          Apr 26, 2024 21:40:25.024224997 CEST5808153192.168.2.41.1.1.1
          Apr 26, 2024 21:40:25.024379015 CEST5031053192.168.2.41.1.1.1
          Apr 26, 2024 21:40:25.080885887 CEST53653191.1.1.1192.168.2.4
          Apr 26, 2024 21:40:25.151741982 CEST53503101.1.1.1192.168.2.4
          Apr 26, 2024 21:40:25.152721882 CEST53580811.1.1.1192.168.2.4
          Apr 26, 2024 21:40:26.011240959 CEST6413453192.168.2.41.1.1.1
          Apr 26, 2024 21:40:26.011540890 CEST5842753192.168.2.41.1.1.1
          Apr 26, 2024 21:40:26.136760950 CEST53641341.1.1.1192.168.2.4
          Apr 26, 2024 21:40:26.137478113 CEST53584271.1.1.1192.168.2.4
          Apr 26, 2024 21:40:26.664865017 CEST6536453192.168.2.41.1.1.1
          Apr 26, 2024 21:40:26.665544033 CEST5536253192.168.2.41.1.1.1
          Apr 26, 2024 21:40:26.790627003 CEST53653641.1.1.1192.168.2.4
          Apr 26, 2024 21:40:26.791995049 CEST53553621.1.1.1192.168.2.4
          Apr 26, 2024 21:40:27.275309086 CEST6246753192.168.2.41.1.1.1
          Apr 26, 2024 21:40:27.276040077 CEST5131753192.168.2.41.1.1.1
          Apr 26, 2024 21:40:27.454436064 CEST53624671.1.1.1192.168.2.4
          Apr 26, 2024 21:40:27.485769987 CEST53513171.1.1.1192.168.2.4
          Apr 26, 2024 21:40:40.952496052 CEST138138192.168.2.4192.168.2.255
          Apr 26, 2024 21:40:43.099518061 CEST53518451.1.1.1192.168.2.4
          Apr 26, 2024 21:41:03.821154118 CEST53501021.1.1.1192.168.2.4
          Apr 26, 2024 21:41:22.521439075 CEST53517961.1.1.1192.168.2.4
          Apr 26, 2024 21:41:26.232992887 CEST53529841.1.1.1192.168.2.4
          Apr 26, 2024 21:41:29.297610998 CEST53587571.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 26, 2024 21:40:25.024224997 CEST192.168.2.41.1.1.10xfabeStandard query (0)clickserve.dartsearch.netA (IP address)IN (0x0001)false
          Apr 26, 2024 21:40:25.024379015 CEST192.168.2.41.1.1.10x66b6Standard query (0)clickserve.dartsearch.net65IN (0x0001)false
          Apr 26, 2024 21:40:26.011240959 CEST192.168.2.41.1.1.10x69c0Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
          Apr 26, 2024 21:40:26.011540890 CEST192.168.2.41.1.1.10x1cecStandard query (0)ad.doubleclick.net65IN (0x0001)false
          Apr 26, 2024 21:40:26.664865017 CEST192.168.2.41.1.1.10xc08bStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 26, 2024 21:40:26.665544033 CEST192.168.2.41.1.1.10x889Standard query (0)www.google.com65IN (0x0001)false
          Apr 26, 2024 21:40:27.275309086 CEST192.168.2.41.1.1.10xb2adStandard query (0)ds5l29de4j.virtualbotz.comA (IP address)IN (0x0001)false
          Apr 26, 2024 21:40:27.276040077 CEST192.168.2.41.1.1.10xcdc8Standard query (0)ds5l29de4j.virtualbotz.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 26, 2024 21:40:25.152721882 CEST1.1.1.1192.168.2.40xfabeNo error (0)clickserve.dartsearch.net192.178.50.78A (IP address)IN (0x0001)false
          Apr 26, 2024 21:40:26.136760950 CEST1.1.1.1192.168.2.40x69c0No error (0)ad.doubleclick.net192.178.50.70A (IP address)IN (0x0001)false
          Apr 26, 2024 21:40:26.137478113 CEST1.1.1.1192.168.2.40x1cecNo error (0)ad.doubleclick.net65IN (0x0001)false
          Apr 26, 2024 21:40:26.790627003 CEST1.1.1.1192.168.2.40xc08bNo error (0)www.google.com142.250.217.196A (IP address)IN (0x0001)false
          Apr 26, 2024 21:40:26.791995049 CEST1.1.1.1192.168.2.40x889No error (0)www.google.com65IN (0x0001)false
          Apr 26, 2024 21:40:27.454436064 CEST1.1.1.1192.168.2.40xb2adNo error (0)ds5l29de4j.virtualbotz.com192.185.148.151A (IP address)IN (0x0001)false
          • clickserve.dartsearch.net
          • ad.doubleclick.net
          • fs.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449740192.178.50.784431668C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-04-26 19:40:25 UTC1184OUTGET /link/click?&ds_a_cid=78645631&ds_a_caid=16864403479&ds_a_agid=136213635060&ds_a_fiid=&ds_a_lid=kwd-337954311970&&ds_e_adid=592415145315&ds_e_matchtype=search&ds_e_device=c&ds_e_network=g&&ds_url_v=2&dc_eps=AHas8cAWcSu2CE2UYpbAoywAbKsEzKsO3mL4IRHbDY7Tz6XLPlOxJw498iUtYEqldt3XQQ07ptEfeYomK1W7&acs_info=ZmluYWxfdXJsOiAiaHR0cHM6Ly93d3cuc2VjdW1kLm9yZy9wZXJzb25hbC9iYW5raW5nL3RvdGFsLWNoZWNraW5nLXJld2FyZHMvIgo&ds_dest_url=https%3A%2F%2Fds5l29de4j.virtualbotz.com/dyvacwws/Ridgelineintl/cmhhcmtleUByaWRnZWxpbmVpbnRsLmNvbQ== HTTP/1.1
          Host: clickserve.dartsearch.net
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-04-26 19:40:25 UTC1056INHTTP/1.1 301 Moved Permanently
          Location: https://ad.doubleclick.net/searchads/link/click?&ds_a_cid=78645631&ds_a_caid=16864403479&ds_a_agid=136213635060&ds_a_fiid=&ds_a_lid=kwd-337954311970&&ds_e_adid=592415145315&ds_e_matchtype=search&ds_e_device=c&ds_e_network=g&&ds_url_v=2&dc_eps=AHas8cAWcSu2CE2UYpbAoywAbKsEzKsO3mL4IRHbDY7Tz6XLPlOxJw498iUtYEqldt3XQQ07ptEfeYomK1W7&acs_info=ZmluYWxfdXJsOiAiaHR0cHM6Ly93d3cuc2VjdW1kLm9yZy9wZXJzb25hbC9iYW5raW5nL3RvdGFsLWNoZWNraW5nLXJld2FyZHMvIgo&ds_dest_url=https%3A%2F%2Fds5l29de4j.virtualbotz.com/dyvacwws/Ridgelineintl/cmhhcmtleUByaWRnZWxpbmVpbnRsLmNvbQ==
          Content-Type: text/html; charset=UTF-8
          Date: Fri, 26 Apr 2024 19:40:25 GMT
          Expires: Fri, 26 Apr 2024 19:40:25 GMT
          Cache-Control: private, max-age=0
          X-Content-Type-Options: nosniff
          X-Frame-Options: SAMEORIGIN
          Content-Security-Policy: frame-ancestors 'self'
          X-XSS-Protection: 1; mode=block
          Server: GSE
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Accept-Encoding
          Connection: close
          Transfer-Encoding: chunked
          2024-04-26 19:40:25 UTC199INData Raw: 33 33 36 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 21 2d 2d 20 47 53 45 20 44 65 66 61 75 6c 74 20 45 72 72 6f 72 20 2d 2d 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f
          Data Ascii: 336<HTML><HEAD><TITLE>Moved Permanently</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000">... GSE Default Error --><H1>Moved Permanently</H1>The document has moved <A HREF="https://ad.do
          2024-04-26 19:40:25 UTC630INData Raw: 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 73 65 61 72 63 68 61 64 73 2f 6c 69 6e 6b 2f 63 6c 69 63 6b 3f 26 61 6d 70 3b 64 73 5f 61 5f 63 69 64 3d 37 38 36 34 35 36 33 31 26 61 6d 70 3b 64 73 5f 61 5f 63 61 69 64 3d 31 36 38 36 34 34 30 33 34 37 39 26 61 6d 70 3b 64 73 5f 61 5f 61 67 69 64 3d 31 33 36 32 31 33 36 33 35 30 36 30 26 61 6d 70 3b 64 73 5f 61 5f 66 69 69 64 3d 26 61 6d 70 3b 64 73 5f 61 5f 6c 69 64 3d 6b 77 64 2d 33 33 37 39 35 34 33 31 31 39 37 30 26 61 6d 70 3b 26 61 6d 70 3b 64 73 5f 65 5f 61 64 69 64 3d 35 39 32 34 31 35 31 34 35 33 31 35 26 61 6d 70 3b 64 73 5f 65 5f 6d 61 74 63 68 74 79 70 65 3d 73 65 61 72 63 68 26 61 6d 70 3b 64 73 5f 65 5f 64 65 76 69 63 65 3d 63 26 61 6d 70 3b 64 73 5f 65 5f 6e 65 74 77 6f 72 6b 3d 67 26 61 6d 70 3b
          Data Ascii: ubleclick.net/searchads/link/click?&amp;ds_a_cid=78645631&amp;ds_a_caid=16864403479&amp;ds_a_agid=136213635060&amp;ds_a_fiid=&amp;ds_a_lid=kwd-337954311970&amp;&amp;ds_e_adid=592415145315&amp;ds_e_matchtype=search&amp;ds_e_device=c&amp;ds_e_network=g&amp;
          2024-04-26 19:40:26 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.449744192.178.50.704431668C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-04-26 19:40:26 UTC1187OUTGET /searchads/link/click?&ds_a_cid=78645631&ds_a_caid=16864403479&ds_a_agid=136213635060&ds_a_fiid=&ds_a_lid=kwd-337954311970&&ds_e_adid=592415145315&ds_e_matchtype=search&ds_e_device=c&ds_e_network=g&&ds_url_v=2&dc_eps=AHas8cAWcSu2CE2UYpbAoywAbKsEzKsO3mL4IRHbDY7Tz6XLPlOxJw498iUtYEqldt3XQQ07ptEfeYomK1W7&acs_info=ZmluYWxfdXJsOiAiaHR0cHM6Ly93d3cuc2VjdW1kLm9yZy9wZXJzb25hbC9iYW5raW5nL3RvdGFsLWNoZWNraW5nLXJld2FyZHMvIgo&ds_dest_url=https%3A%2F%2Fds5l29de4j.virtualbotz.com/dyvacwws/Ridgelineintl/cmhhcmtleUByaWRnZWxpbmVpbnRsLmNvbQ== HTTP/1.1
          Host: ad.doubleclick.net
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-04-26 19:40:26 UTC983INHTTP/1.1 302 Found
          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
          Timing-Allow-Origin: *
          Cross-Origin-Resource-Policy: cross-origin
          Location: https://ds5l29de4j.virtualbotz.com/dyvacwws/Ridgelineintl/cmhhcmtleUByaWRnZWxpbmVpbnRsLmNvbQ==
          Content-Type: text/html; charset=UTF-8
          X-Content-Type-Options: nosniff
          Date: Fri, 26 Apr 2024 19:40:26 GMT
          Server: cafe
          Content-Length: 0
          X-XSS-Protection: 0
          Set-Cookie: IDE=AHWqTUlATzhFVmW-gyNWkyTioFIK5Mdh0XfUpX94jVj4BVMRe9eOvl76WEsX9YvhbGQ; expires=Sun, 26-Apr-2026 19:40:26 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
          Set-Cookie: FLC=CPelNRCHpcI9GKn7-o8BKLH8xAIwqoawsQZwANq4BBoyGDoWChQoMJgX0ezzKpobBgjwspqxBqAbAQ; expires=Fri, 26-Apr-2024 19:40:36 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.44974723.204.76.112443
          TimestampBytes transferredDirectionData
          2024-04-26 19:40:29 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-26 19:40:30 UTC466INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/0758)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus-z1
          Cache-Control: public, max-age=40996
          Date: Fri, 26 Apr 2024 19:40:29 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.44974823.204.76.112443
          TimestampBytes transferredDirectionData
          2024-04-26 19:40:30 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-26 19:40:30 UTC530INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
          Cache-Control: public, max-age=40989
          Date: Fri, 26 Apr 2024 19:40:30 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-04-26 19:40:30 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:21:40:16
          Start date:26/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:21:40:21
          Start date:26/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2292,i,15301295497749687114,2650567639006847321,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:21:40:23
          Start date:26/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://clickserve.dartsearch.net/link/click?&ds_a_cid=78645631&ds_a_caid=16864403479&ds_a_agid=136213635060&ds_a_fiid=&ds_a_lid=kwd-337954311970&&ds_e_adid=592415145315&ds_e_matchtype=search&ds_e_device=c&ds_e_network=g&&ds_url_v=2&dc_eps=AHas8cAWcSu2CE2UYpbAoywAbKsEzKsO3mL4IRHbDY7Tz6XLPlOxJw498iUtYEqldt3XQQ07ptEfeYomK1W7&acs_info=ZmluYWxfdXJsOiAiaHR0cHM6Ly93d3cuc2VjdW1kLm9yZy9wZXJzb25hbC9iYW5raW5nL3RvdGFsLWNoZWNraW5nLXJld2FyZHMvIgo&ds_dest_url=https%3A%2F%2Fds5l29de4j.virtualbotz.com/dyvacwws/Ridgelineintl/cmhhcmtleUByaWRnZWxpbmVpbnRsLmNvbQ=="
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly