Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cdn.customgpt.ai/js/chat.js

Overview

General Information

Sample URL:https://cdn.customgpt.ai/js/chat.js
Analysis ID:1665805
Infos:

Detection

Score:0
Range:0 - 100
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 6528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2200,i,5433819682843097322,18230750989631583915,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2220 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5176 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2200,i,5433819682843097322,18230750989631583915,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4984 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 4064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdn.customgpt.ai/js/chat.js" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://cdn.customgpt.ai/js/chat.jsHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 173.194.219.106:443 -> 192.168.2.5:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.161.163.103:443 -> 192.168.2.5:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.161.163.103:443 -> 192.168.2.5:49704 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.219.94
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.219.94
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.219.94
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.219.94
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.219.94
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.219.94
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /js/chat.js HTTP/1.1Host: cdn.customgpt.aiConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cdn.customgpt.aiConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.customgpt.ai/js/chat.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.customgpt.ai
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeServer: AmazonS3Date: Tue, 15 Apr 2025 19:21:23 GMTX-Cache: Error from cloudfrontVia: 1.1 ca88e3d113d59f7af1d2eb0e4642f6d8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL59-P6X-Amz-Cf-Id: mYvIiAs0Y9RGOfF_OceUo4flP0eBqppSAKm0GZe7r6yF252yOol9Kw==Vary: Origin
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 173.194.219.106:443 -> 192.168.2.5:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.161.163.103:443 -> 192.168.2.5:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.161.163.103:443 -> 192.168.2.5:49704 version: TLS 1.2
Source: classification engineClassification label: clean0.win@23/4@4/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2200,i,5433819682843097322,18230750989631583915,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2220 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2200,i,5433819682843097322,18230750989631583915,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4984 /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdn.customgpt.ai/js/chat.js"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2200,i,5433819682843097322,18230750989631583915,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2220 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2200,i,5433819682843097322,18230750989631583915,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4984 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1665805 URL: https://cdn.customgpt.ai/js... Startdate: 15/04/2025 Architecture: WINDOWS Score: 0 5 chrome.exe 2 2->5         started        8 chrome.exe 2->8         started        dnsIp3 15 192.168.2.5, 138, 443, 49316 unknown unknown 5->15 10 chrome.exe 5->10         started        13 chrome.exe 5->13         started        process4 dnsIp5 17 www.google.com 173.194.219.106, 443, 49702, 49712 GOOGLEUS United States 10->17 19 d23d3wcthtl67x.cloudfront.net 3.161.163.103, 443, 49703, 49704 AMAZON-02US United States 10->19 21 cdn.customgpt.ai 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://cdn.customgpt.ai/js/chat.js0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
d23d3wcthtl67x.cloudfront.net
3.161.163.103
truefalse
    unknown
    www.google.com
    173.194.219.106
    truefalse
      high
      cdn.customgpt.ai
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        http://c.pki.goog/r/r4.crlfalse
          high
          https://cdn.customgpt.ai/favicon.icofalse
            high
            https://cdn.customgpt.ai/js/chat.jsfalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              3.161.163.103
              d23d3wcthtl67x.cloudfront.netUnited States
              16509AMAZON-02USfalse
              173.194.219.106
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.5
              Joe Sandbox version:42.0.0 Malachite
              Analysis ID:1665805
              Start date and time:2025-04-15 21:20:19 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 2s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://cdn.customgpt.ai/js/chat.js
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:15
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@23/4@4/3
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 23.76.34.6, 199.232.214.172, 142.250.9.94, 108.177.122.138, 108.177.122.139, 108.177.122.100, 108.177.122.101, 108.177.122.113, 108.177.122.102, 74.125.136.139, 74.125.136.102, 74.125.136.138, 74.125.136.100, 74.125.136.101, 74.125.136.113, 64.233.185.84, 172.253.124.100, 172.253.124.138, 172.253.124.139, 172.253.124.113, 172.253.124.102, 172.253.124.101, 173.194.219.138, 173.194.219.100, 173.194.219.113, 173.194.219.102, 173.194.219.139, 173.194.219.101, 64.233.177.102, 64.233.177.101, 64.233.177.138, 64.233.177.100, 64.233.177.113, 64.233.177.139, 108.177.122.94, 64.233.177.84, 74.125.21.138, 74.125.21.101, 74.125.21.139, 74.125.21.102, 74.125.21.113, 74.125.21.100, 4.245.163.56
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, c.pki.goog
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtOpenFile calls found.
              • VT rate limit hit for: https://cdn.customgpt.ai/js/chat.js
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (28296), with no line terminators
              Category:downloaded
              Size (bytes):28296
              Entropy (8bit):5.3194784212025334
              Encrypted:false
              SSDEEP:768:NBQSxctwFppZ7hjV5aLvZLVIO6T8m6ycAZ5:tOMFlKLCp6or
              MD5:8DF66E07FB01CB831C42C3317CB0A0F2
              SHA1:BE0A89B33C4FD984C26F12F01E5ED55B2855F583
              SHA-256:E63B7B111273B00DD78E1E4BC4C87EF1A839C1F68164DCFACC06B3E8AF064667
              SHA-512:CB250A967344A4409BD1C8D118FB91494EC512DC72B8B6B663E8E8B24E8239D02066CFF80C03E826D2C12725FFF8534952E7521780F92293317271C7D2CD5106
              Malicious:false
              Reputation:low
              URL:https://cdn.customgpt.ai/js/chat.js
              Preview:var customgptDefaultCSS=".cgptcb-body {\n z-index: 2147483000;\n position: fixed;\n}\n.cgptcb-body .cgptcb-chat-circle,\n.cgptcb-body .cgptcb-chat-box-toggle {\n position: fixed;\n bottom: 1rem;\n left: var(--chatbot-position-left, auto);\n right: var(--chatbot-position-right, 1rem);\n border-radius: 50%;\n line-height: 4rem;\n cursor: pointer;\n color: var(--chatbot-color, #fff);\n background-color: var(--chatbot-bg-color, #0099dd);\n box-shadow: 0 0.25rem 0.5rem rgb(50 50 50 / 0.3),\n 0 1px 3px rgb(0 0 0 / 0.05);\n text-align: center;\n transition: all 0.2s ease-in-out;\n}\n\n.cgptcb-body .cgptcb-chat-circle.cgptcb-icon-size-small,\n.cgptcb-body .cgptcb-chat-box-toggle.cgptcb-icon-size-small {\n width: 45px;\n height: 45px;\n}\n\n.cgptcb-body .cgptcb-chat-circle.cgptcb-icon-size-medium,\n.cgptcb-body .cgptcb-chat-box-toggle.cgptcb-icon-size-medium {\n width: 75px;\n height: 75px;\n}\n\n.cgptcb-body .cgptcb-chat-circle.cgptc
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:XML 1.0 document, ASCII text
              Category:downloaded
              Size (bytes):111
              Entropy (8bit):4.655766260772407
              Encrypted:false
              SSDEEP:3:vFWWMNHU8LdgCfZbZj+PBMkmKqWWU66bukoL9KgqLn:TMVBd/ZbZjZvKtWRV8g6n
              MD5:B6C792C0F58FA3EC92173C074885221F
              SHA1:0DDE8FD9111D807E202B2FB37F8BCC4052FD861E
              SHA-256:A824BC7739E226E1B40EA0F8C4E4F4C6F796FC3B4ABFA6E9ABE3BD119A30D938
              SHA-512:83C8B765EDCC44F6AAF19445881C315239095B4AC90E9BB85716084DB9B9EC75F74876B49340CBAF5AE8D173E517AF9EAF82E628D1D32090CD0B4AC8A5D08875
              Malicious:false
              Reputation:low
              URL:https://cdn.customgpt.ai/favicon.ico
              Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AccessDenied</Code><Message>Access Denied</Message></Error>
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Apr 15, 2025 21:21:06.418931007 CEST49672443192.168.2.5204.79.197.203
              Apr 15, 2025 21:21:10.354522943 CEST49676443192.168.2.520.189.173.14
              Apr 15, 2025 21:21:10.668896914 CEST49676443192.168.2.520.189.173.14
              Apr 15, 2025 21:21:11.231405020 CEST49672443192.168.2.5204.79.197.203
              Apr 15, 2025 21:21:11.278393030 CEST49676443192.168.2.520.189.173.14
              Apr 15, 2025 21:21:12.497004986 CEST49676443192.168.2.520.189.173.14
              Apr 15, 2025 21:21:15.028297901 CEST49676443192.168.2.520.189.173.14
              Apr 15, 2025 21:21:17.161490917 CEST4969980192.168.2.5173.194.219.94
              Apr 15, 2025 21:21:17.268038034 CEST8049699173.194.219.94192.168.2.5
              Apr 15, 2025 21:21:17.268145084 CEST4969980192.168.2.5173.194.219.94
              Apr 15, 2025 21:21:17.268279076 CEST4969980192.168.2.5173.194.219.94
              Apr 15, 2025 21:21:17.374672890 CEST8049699173.194.219.94192.168.2.5
              Apr 15, 2025 21:21:17.375356913 CEST8049699173.194.219.94192.168.2.5
              Apr 15, 2025 21:21:17.497222900 CEST4969980192.168.2.5173.194.219.94
              Apr 15, 2025 21:21:19.840683937 CEST49676443192.168.2.520.189.173.14
              Apr 15, 2025 21:21:20.841069937 CEST49672443192.168.2.5204.79.197.203
              Apr 15, 2025 21:21:21.121509075 CEST49702443192.168.2.5173.194.219.106
              Apr 15, 2025 21:21:21.121539116 CEST44349702173.194.219.106192.168.2.5
              Apr 15, 2025 21:21:21.121687889 CEST49702443192.168.2.5173.194.219.106
              Apr 15, 2025 21:21:21.121840954 CEST49702443192.168.2.5173.194.219.106
              Apr 15, 2025 21:21:21.121851921 CEST44349702173.194.219.106192.168.2.5
              Apr 15, 2025 21:21:21.346631050 CEST44349702173.194.219.106192.168.2.5
              Apr 15, 2025 21:21:21.346720934 CEST49702443192.168.2.5173.194.219.106
              Apr 15, 2025 21:21:21.347795963 CEST49702443192.168.2.5173.194.219.106
              Apr 15, 2025 21:21:21.347801924 CEST44349702173.194.219.106192.168.2.5
              Apr 15, 2025 21:21:21.348181963 CEST44349702173.194.219.106192.168.2.5
              Apr 15, 2025 21:21:21.387897968 CEST49702443192.168.2.5173.194.219.106
              Apr 15, 2025 21:21:22.435940981 CEST49703443192.168.2.53.161.163.103
              Apr 15, 2025 21:21:22.435980082 CEST443497033.161.163.103192.168.2.5
              Apr 15, 2025 21:21:22.436167002 CEST49703443192.168.2.53.161.163.103
              Apr 15, 2025 21:21:22.436295986 CEST49703443192.168.2.53.161.163.103
              Apr 15, 2025 21:21:22.436305046 CEST443497033.161.163.103192.168.2.5
              Apr 15, 2025 21:21:22.460609913 CEST49704443192.168.2.53.161.163.103
              Apr 15, 2025 21:21:22.460642099 CEST443497043.161.163.103192.168.2.5
              Apr 15, 2025 21:21:22.460832119 CEST49704443192.168.2.53.161.163.103
              Apr 15, 2025 21:21:22.461051941 CEST49704443192.168.2.53.161.163.103
              Apr 15, 2025 21:21:22.461059093 CEST443497043.161.163.103192.168.2.5
              Apr 15, 2025 21:21:22.670241117 CEST443497033.161.163.103192.168.2.5
              Apr 15, 2025 21:21:22.670358896 CEST49703443192.168.2.53.161.163.103
              Apr 15, 2025 21:21:22.672821999 CEST49703443192.168.2.53.161.163.103
              Apr 15, 2025 21:21:22.672835112 CEST443497033.161.163.103192.168.2.5
              Apr 15, 2025 21:21:22.673237085 CEST443497033.161.163.103192.168.2.5
              Apr 15, 2025 21:21:22.673584938 CEST49703443192.168.2.53.161.163.103
              Apr 15, 2025 21:21:22.684782982 CEST443497043.161.163.103192.168.2.5
              Apr 15, 2025 21:21:22.684876919 CEST49704443192.168.2.53.161.163.103
              Apr 15, 2025 21:21:22.691726923 CEST49704443192.168.2.53.161.163.103
              Apr 15, 2025 21:21:22.691732883 CEST443497043.161.163.103192.168.2.5
              Apr 15, 2025 21:21:22.691971064 CEST443497043.161.163.103192.168.2.5
              Apr 15, 2025 21:21:22.716306925 CEST443497033.161.163.103192.168.2.5
              Apr 15, 2025 21:21:22.734002113 CEST49704443192.168.2.53.161.163.103
              Apr 15, 2025 21:21:22.881726980 CEST443497033.161.163.103192.168.2.5
              Apr 15, 2025 21:21:22.881757975 CEST443497033.161.163.103192.168.2.5
              Apr 15, 2025 21:21:22.881777048 CEST443497033.161.163.103192.168.2.5
              Apr 15, 2025 21:21:22.881884098 CEST49703443192.168.2.53.161.163.103
              Apr 15, 2025 21:21:22.881885052 CEST49703443192.168.2.53.161.163.103
              Apr 15, 2025 21:21:22.881910086 CEST443497033.161.163.103192.168.2.5
              Apr 15, 2025 21:21:22.881978989 CEST49703443192.168.2.53.161.163.103
              Apr 15, 2025 21:21:22.890450001 CEST443497033.161.163.103192.168.2.5
              Apr 15, 2025 21:21:22.890506983 CEST443497033.161.163.103192.168.2.5
              Apr 15, 2025 21:21:22.890578032 CEST49703443192.168.2.53.161.163.103
              Apr 15, 2025 21:21:22.890588045 CEST443497033.161.163.103192.168.2.5
              Apr 15, 2025 21:21:22.890654087 CEST49703443192.168.2.53.161.163.103
              Apr 15, 2025 21:21:22.893390894 CEST443497033.161.163.103192.168.2.5
              Apr 15, 2025 21:21:22.893503904 CEST49703443192.168.2.53.161.163.103
              Apr 15, 2025 21:21:22.893512011 CEST443497033.161.163.103192.168.2.5
              Apr 15, 2025 21:21:22.893567085 CEST443497033.161.163.103192.168.2.5
              Apr 15, 2025 21:21:22.893728018 CEST49703443192.168.2.53.161.163.103
              Apr 15, 2025 21:21:22.900111914 CEST49703443192.168.2.53.161.163.103
              Apr 15, 2025 21:21:22.900136948 CEST443497033.161.163.103192.168.2.5
              Apr 15, 2025 21:21:23.026098967 CEST49704443192.168.2.53.161.163.103
              Apr 15, 2025 21:21:23.072278023 CEST443497043.161.163.103192.168.2.5
              Apr 15, 2025 21:21:23.408423901 CEST443497043.161.163.103192.168.2.5
              Apr 15, 2025 21:21:23.408519983 CEST443497043.161.163.103192.168.2.5
              Apr 15, 2025 21:21:23.408655882 CEST49704443192.168.2.53.161.163.103
              Apr 15, 2025 21:21:23.427088976 CEST49704443192.168.2.53.161.163.103
              Apr 15, 2025 21:21:23.427118063 CEST443497043.161.163.103192.168.2.5
              Apr 15, 2025 21:21:29.451488972 CEST49676443192.168.2.520.189.173.14
              Apr 15, 2025 21:21:31.338095903 CEST44349702173.194.219.106192.168.2.5
              Apr 15, 2025 21:21:31.338236094 CEST44349702173.194.219.106192.168.2.5
              Apr 15, 2025 21:21:31.338316917 CEST49702443192.168.2.5173.194.219.106
              Apr 15, 2025 21:21:31.937649965 CEST49702443192.168.2.5173.194.219.106
              Apr 15, 2025 21:21:31.937701941 CEST44349702173.194.219.106192.168.2.5
              Apr 15, 2025 21:22:17.481761932 CEST4969980192.168.2.5173.194.219.94
              Apr 15, 2025 21:22:17.588231087 CEST8049699173.194.219.94192.168.2.5
              Apr 15, 2025 21:22:17.588299036 CEST4969980192.168.2.5173.194.219.94
              Apr 15, 2025 21:22:21.076668024 CEST49712443192.168.2.5173.194.219.106
              Apr 15, 2025 21:22:21.076709986 CEST44349712173.194.219.106192.168.2.5
              Apr 15, 2025 21:22:21.076782942 CEST49712443192.168.2.5173.194.219.106
              Apr 15, 2025 21:22:21.077073097 CEST49712443192.168.2.5173.194.219.106
              Apr 15, 2025 21:22:21.077088118 CEST44349712173.194.219.106192.168.2.5
              Apr 15, 2025 21:22:21.300322056 CEST44349712173.194.219.106192.168.2.5
              Apr 15, 2025 21:22:21.300654888 CEST49712443192.168.2.5173.194.219.106
              Apr 15, 2025 21:22:21.300678968 CEST44349712173.194.219.106192.168.2.5
              Apr 15, 2025 21:22:31.297693968 CEST44349712173.194.219.106192.168.2.5
              Apr 15, 2025 21:22:31.297744989 CEST44349712173.194.219.106192.168.2.5
              Apr 15, 2025 21:22:31.297806025 CEST49712443192.168.2.5173.194.219.106
              Apr 15, 2025 21:22:31.936723948 CEST49712443192.168.2.5173.194.219.106
              Apr 15, 2025 21:22:31.936791897 CEST44349712173.194.219.106192.168.2.5
              TimestampSource PortDest PortSource IPDest IP
              Apr 15, 2025 21:21:16.754225016 CEST53561671.1.1.1192.168.2.5
              Apr 15, 2025 21:21:16.779124975 CEST53613561.1.1.1192.168.2.5
              Apr 15, 2025 21:21:17.583019018 CEST53524001.1.1.1192.168.2.5
              Apr 15, 2025 21:21:17.760710001 CEST53588331.1.1.1192.168.2.5
              Apr 15, 2025 21:21:21.013664007 CEST6515453192.168.2.51.1.1.1
              Apr 15, 2025 21:21:21.013793945 CEST4931653192.168.2.51.1.1.1
              Apr 15, 2025 21:21:21.120449066 CEST53493161.1.1.1192.168.2.5
              Apr 15, 2025 21:21:21.120697021 CEST53651541.1.1.1192.168.2.5
              Apr 15, 2025 21:21:22.313843966 CEST4981653192.168.2.51.1.1.1
              Apr 15, 2025 21:21:22.314011097 CEST5497753192.168.2.51.1.1.1
              Apr 15, 2025 21:21:22.421740055 CEST53549771.1.1.1192.168.2.5
              Apr 15, 2025 21:21:22.435245991 CEST53498161.1.1.1192.168.2.5
              Apr 15, 2025 21:21:34.748326063 CEST53618751.1.1.1192.168.2.5
              Apr 15, 2025 21:21:53.450141907 CEST53550851.1.1.1192.168.2.5
              Apr 15, 2025 21:22:13.541552067 CEST138138192.168.2.5192.168.2.255
              Apr 15, 2025 21:22:16.123394966 CEST53538011.1.1.1192.168.2.5
              Apr 15, 2025 21:22:16.422666073 CEST53513791.1.1.1192.168.2.5
              Apr 15, 2025 21:22:18.047419071 CEST53585901.1.1.1192.168.2.5
              Apr 15, 2025 21:22:19.434112072 CEST53539601.1.1.1192.168.2.5
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Apr 15, 2025 21:21:21.013664007 CEST192.168.2.51.1.1.10x4dddStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Apr 15, 2025 21:21:21.013793945 CEST192.168.2.51.1.1.10x99afStandard query (0)www.google.com65IN (0x0001)false
              Apr 15, 2025 21:21:22.313843966 CEST192.168.2.51.1.1.10xa977Standard query (0)cdn.customgpt.aiA (IP address)IN (0x0001)false
              Apr 15, 2025 21:21:22.314011097 CEST192.168.2.51.1.1.10x951dStandard query (0)cdn.customgpt.ai65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Apr 15, 2025 21:21:21.120449066 CEST1.1.1.1192.168.2.50x99afNo error (0)www.google.com65IN (0x0001)false
              Apr 15, 2025 21:21:21.120697021 CEST1.1.1.1192.168.2.50x4dddNo error (0)www.google.com173.194.219.106A (IP address)IN (0x0001)false
              Apr 15, 2025 21:21:21.120697021 CEST1.1.1.1192.168.2.50x4dddNo error (0)www.google.com173.194.219.103A (IP address)IN (0x0001)false
              Apr 15, 2025 21:21:21.120697021 CEST1.1.1.1192.168.2.50x4dddNo error (0)www.google.com173.194.219.147A (IP address)IN (0x0001)false
              Apr 15, 2025 21:21:21.120697021 CEST1.1.1.1192.168.2.50x4dddNo error (0)www.google.com173.194.219.99A (IP address)IN (0x0001)false
              Apr 15, 2025 21:21:21.120697021 CEST1.1.1.1192.168.2.50x4dddNo error (0)www.google.com173.194.219.104A (IP address)IN (0x0001)false
              Apr 15, 2025 21:21:21.120697021 CEST1.1.1.1192.168.2.50x4dddNo error (0)www.google.com173.194.219.105A (IP address)IN (0x0001)false
              Apr 15, 2025 21:21:22.421740055 CEST1.1.1.1192.168.2.50x951dNo error (0)cdn.customgpt.aid23d3wcthtl67x.cloudfront.netCNAME (Canonical name)IN (0x0001)false
              Apr 15, 2025 21:21:22.435245991 CEST1.1.1.1192.168.2.50xa977No error (0)cdn.customgpt.aid23d3wcthtl67x.cloudfront.netCNAME (Canonical name)IN (0x0001)false
              Apr 15, 2025 21:21:22.435245991 CEST1.1.1.1192.168.2.50xa977No error (0)d23d3wcthtl67x.cloudfront.net3.161.163.103A (IP address)IN (0x0001)false
              Apr 15, 2025 21:21:22.435245991 CEST1.1.1.1192.168.2.50xa977No error (0)d23d3wcthtl67x.cloudfront.net3.161.163.77A (IP address)IN (0x0001)false
              Apr 15, 2025 21:21:22.435245991 CEST1.1.1.1192.168.2.50xa977No error (0)d23d3wcthtl67x.cloudfront.net3.161.163.111A (IP address)IN (0x0001)false
              Apr 15, 2025 21:21:22.435245991 CEST1.1.1.1192.168.2.50xa977No error (0)d23d3wcthtl67x.cloudfront.net3.161.163.74A (IP address)IN (0x0001)false
              • cdn.customgpt.ai
              • c.pki.goog
              Session IDSource IPSource PortDestination IPDestination Port
              0192.168.2.549699173.194.219.9480
              TimestampBytes transferredDirectionData
              Apr 15, 2025 21:21:17.268279076 CEST200OUTGET /r/r4.crl HTTP/1.1
              Cache-Control: max-age = 3000
              Connection: Keep-Alive
              Accept: */*
              If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
              User-Agent: Microsoft-CryptoAPI/10.0
              Host: c.pki.goog
              Apr 15, 2025 21:21:17.375356913 CEST1243INHTTP/1.1 200 OK
              Accept-Ranges: bytes
              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
              Cross-Origin-Resource-Policy: cross-origin
              Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
              Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
              Content-Length: 530
              X-Content-Type-Options: nosniff
              Server: sffe
              X-XSS-Protection: 0
              Date: Tue, 15 Apr 2025 18:57:41 GMT
              Expires: Tue, 15 Apr 2025 19:47:41 GMT
              Cache-Control: public, max-age=3000
              Age: 1416
              Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
              Content-Type: application/pkix-crl
              Vary: Accept-Encoding
              Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 [TRUNCATED]
              Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.5497033.161.163.1034436880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-04-15 19:21:22 UTC676OUTGET /js/chat.js HTTP/1.1
              Host: cdn.customgpt.ai
              Connection: keep-alive
              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br, zstd
              Accept-Language: en-US,en;q=0.9
              2025-04-15 19:21:22 UTC570INHTTP/1.1 200 OK
              Content-Type: text/javascript
              Content-Length: 28296
              Connection: close
              Date: Thu, 10 Apr 2025 18:30:29 GMT
              Last-Modified: Tue, 18 Mar 2025 14:00:41 GMT
              ETag: "8df66e07fb01cb831c42c3317cb0a0f2"
              x-amz-server-side-encryption: AES256
              x-amz-version-id: tgeNDIUFf_e0yKo5qCHuSjGcAAwR1_tJ
              Accept-Ranges: bytes
              Server: AmazonS3
              X-Cache: Hit from cloudfront
              Via: 1.1 45cccfef5c489e18337d3f412e9cfe24.cloudfront.net (CloudFront)
              X-Amz-Cf-Pop: ATL59-P6
              X-Amz-Cf-Id: st7KHW4zdSW9R1qBnG8jWMjjvoNtXn8olTOkpwuiIFGr1BfROoPwKw==
              Age: 435054
              Vary: Origin
              2025-04-15 19:21:22 UTC15814INData Raw: 76 61 72 20 63 75 73 74 6f 6d 67 70 74 44 65 66 61 75 6c 74 43 53 53 3d 22 2e 63 67 70 74 63 62 2d 62 6f 64 79 20 7b 5c 6e 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 32 31 34 37 34 38 33 30 30 30 3b 5c 6e 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 5c 6e 7d 5c 6e 2e 63 67 70 74 63 62 2d 62 6f 64 79 20 2e 63 67 70 74 63 62 2d 63 68 61 74 2d 63 69 72 63 6c 65 2c 5c 6e 2e 63 67 70 74 63 62 2d 62 6f 64 79 20 2e 63 67 70 74 63 62 2d 63 68 61 74 2d 62 6f 78 2d 74 6f 67 67 6c 65 20 7b 5c 6e 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 5c 6e 20 20 20 20 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 5c 6e 20 20 20 20 6c 65 66 74 3a 20 76 61 72 28 2d 2d 63 68 61 74 62 6f 74 2d 70 6f 73 69 74 69 6f 6e 2d 6c 65 66 74 2c 20 61 75 74 6f 29 3b 5c 6e
              Data Ascii: var customgptDefaultCSS=".cgptcb-body {\n z-index: 2147483000;\n position: fixed;\n}\n.cgptcb-body .cgptcb-chat-circle,\n.cgptcb-body .cgptcb-chat-box-toggle {\n position: fixed;\n bottom: 1rem;\n left: var(--chatbot-position-left, auto);\n
              2025-04-15 19:21:22 UTC9770INData Raw: 31 31 33 31 38 20 31 36 2e 30 39 39 34 20 30 2e 30 30 31 31 38 33 35 36 20 31 36 2e 32 30 30 37 20 30 2e 30 30 33 32 31 31 36 38 20 31 36 2e 33 30 31 39 48 33 2e 39 35 39 39 32 43 34 2e 32 35 35 39 36 20 31 35 2e 36 34 37 38 20 34 2e 39 32 31 33 38 20 31 35 2e 32 31 31 39 20 35 2e 36 36 31 34 37 20 31 35 2e 32 31 31 39 43 36 2e 36 39 36 39 33 20 31 35 2e 32 31 31 39 20 37 2e 35 31 30 33 36 20 31 36 2e 30 31 31 32 20 37 2e 35 31 30 33 36 20 31 37 2e 30 32 38 35 43 37 2e 35 31 30 33 36 20 31 38 2e 30 34 35 37 20 36 2e 36 32 32 39 32 20 31 38 2e 39 31 37 37 20 35 2e 35 38 37 34 36 20 31 38 2e 39 31 37 37 43 34 2e 38 34 37 33 37 20 31 38 2e 39 31 37 37 20 34 2e 31 38 31 39 35 20 31 38 2e 34 38 31 38 20 33 2e 38 38 35 39 32 20 31 37 2e 38 32 37 37 48 30 2e 31
              Data Ascii: 11318 16.0994 0.00118356 16.2007 0.00321168 16.3019H3.95992C4.25596 15.6478 4.92138 15.2119 5.66147 15.2119C6.69693 15.2119 7.51036 16.0112 7.51036 17.0285C7.51036 18.0457 6.62292 18.9177 5.58746 18.9177C4.84737 18.9177 4.18195 18.4818 3.88592 17.8277H0.1
              2025-04-15 19:21:22 UTC2712INData Raw: 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 63 67 70 74 63 62 2d 6e 6f 2d 73 63 72 6f 6c 6c 22 29 3b 74 72 79 7b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 6c 61 73 74 2d 6c 69 76 65 63 68 61 74 2d 6f 70 65 6e 65 64 2d 74 69 6d 65 73 74 61 6d 70 22 2c 60 24 7b 44 61 74 65 2e 6e 6f 77 28 29 7d 60 29 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 6c 61 73 74 2d 6c 69 76 65 63 68 61 74 2d 6f 70 65 6e 65 64 2d 6f 70 65 6e 2d 73 74 61 74 65 22 2c 22 31 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 2c 68 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 67 70 74 63 62 2d 63 68 61 74 2d 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 22
              Data Ascii: t.body.classList.add("cgptcb-no-scroll");try{localStorage.setItem("last-livechat-opened-timestamp",`${Date.now()}`),localStorage.setItem("last-livechat-opened-open-state","1")}catch(t){}},hide:function(){document.getElementById("cgptcb-chat-box-container"


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.5497043.161.163.1034436880C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-04-15 19:21:23 UTC605OUTGET /favicon.ico HTTP/1.1
              Host: cdn.customgpt.ai
              Connection: keep-alive
              sec-ch-ua-platform: "Windows"
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
              sec-ch-ua-mobile: ?0
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://cdn.customgpt.ai/js/chat.js
              Accept-Encoding: gzip, deflate, br, zstd
              Accept-Language: en-US,en;q=0.9
              2025-04-15 19:21:23 UTC371INHTTP/1.1 403 Forbidden
              Content-Type: application/xml
              Transfer-Encoding: chunked
              Connection: close
              Server: AmazonS3
              Date: Tue, 15 Apr 2025 19:21:23 GMT
              X-Cache: Error from cloudfront
              Via: 1.1 ca88e3d113d59f7af1d2eb0e4642f6d8.cloudfront.net (CloudFront)
              X-Amz-Cf-Pop: ATL59-P6
              X-Amz-Cf-Id: mYvIiAs0Y9RGOfF_OceUo4flP0eBqppSAKm0GZe7r6yF252yOol9Kw==
              Vary: Origin
              2025-04-15 19:21:23 UTC117INData Raw: 36 66 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 2f 45 72 72 6f 72 3e 0d 0a
              Data Ascii: 6f<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message></Error>
              2025-04-15 19:21:23 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:3
              Start time:15:21:09
              Start date:15/04/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff71d6b0000
              File size:3'388'000 bytes
              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:5
              Start time:15:21:15
              Start date:15/04/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2200,i,5433819682843097322,18230750989631583915,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2220 /prefetch:3
              Imagebase:0x7ff71d6b0000
              File size:3'388'000 bytes
              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:8
              Start time:15:21:17
              Start date:15/04/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2200,i,5433819682843097322,18230750989631583915,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4984 /prefetch:8
              Imagebase:0x7ff71d6b0000
              File size:3'388'000 bytes
              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:11
              Start time:15:21:21
              Start date:15/04/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdn.customgpt.ai/js/chat.js"
              Imagebase:0x7ff71d6b0000
              File size:3'388'000 bytes
              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly