Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://wpt158.blob.core.windows.net/wpt158/index.html

Overview

General Information

Sample URL:https://wpt158.blob.core.windows.net/wpt158/index.html
Analysis ID:876174
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 3460 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 6016 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1728,i,5077115762642821101,12055652744373229981,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 6488 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://wpt158.blob.core.windows.net/wpt158/index.html MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.carlitxs.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://wpt158.blob.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: accounts.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 26 May 2023 10:28:14 GMTServer: Apache/2.4.29 (Ubuntu)Content-Length: 45Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: chromecache_101.1.drString found in binary or memory: https://www.carlitxs.com/
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg
Source: classification engineClassification label: clean0.win@25/3@5/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1728,i,5077115762642821101,12055652744373229981,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://wpt158.blob.core.windows.net/wpt158/index.html
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1728,i,5077115762642821101,12055652744373229981,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://wpt158.blob.core.windows.net/wpt158/index.html0%Avira URL Cloudsafe
https://wpt158.blob.core.windows.net/wpt158/index.html4%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.carlitxs.com/0%VirustotalBrowse
https://www.carlitxs.com/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
172.217.168.45
truefalse
    high
    www.google.com
    142.250.203.100
    truefalse
      high
      clients.l.google.com
      216.58.215.238
      truefalse
        high
        carlitxs.com
        46.101.19.251
        truefalse
          unknown
          clients2.google.com
          unknown
          unknownfalse
            high
            www.carlitxs.com
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              about:blankfalse
                low
                https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                  high
                  https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                    high
                    https://www.carlitxs.com/false
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    46.101.19.251
                    carlitxs.comNetherlands
                    14061DIGITALOCEAN-ASNUSfalse
                    172.217.168.45
                    accounts.google.comUnited States
                    15169GOOGLEUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    216.58.215.238
                    clients.l.google.comUnited States
                    15169GOOGLEUSfalse
                    142.250.203.100
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.1
                    Joe Sandbox Version:37.1.0 Beryl
                    Analysis ID:876174
                    Start date and time:2023-05-26 12:27:15 +02:00
                    Joe Sandbox Product:CloudBasic
                    Overall analysis duration:0h 4m 25s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:https://wpt158.blob.core.windows.net/wpt158/index.html
                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                    Number of analysed new started processes analysed:6
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • HDC enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:CLEAN
                    Classification:clean0.win@25/3@5/6
                    EGA Information:Failed
                    HDC Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, conhost.exe
                    • Excluded IPs from analysis (whitelisted): 172.217.168.3, 34.104.35.123, 20.60.134.228
                    • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, wpt158.blob.core.windows.net, update.googleapis.com, clientservices.googleapis.com, blob.blz23prdstr07a.store.core.windows.net
                    • Not all processes where analyzed, report is missing behavior information
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with CRLF line terminators
                    Category:downloaded
                    Size (bytes):128
                    Entropy (8bit):4.809876661048398
                    Encrypted:false
                    SSDEEP:3:qVZxZcMBqRJzYoHjJMzVJu+1zWNVYrSLbJSWacz:qzxiMMbFMRJVCNOGLUWXz
                    MD5:CD0B11979210ED73ADCBE39212BC178B
                    SHA1:45218289935ED7A3B9AB8FD4AD6B53913DB63CC3
                    SHA-256:76FF817D7AB17AE6D2DEBB889014EB4BC5A00B1B6E1AA15B09277A8503EF98EB
                    SHA-512:0FFD8D3629EBE0599AA2CD9152B4F9C8C439EF97D857DC9CACEEFA82023FF0A4713F4BDB240661A59A62119075650B85EF43E561354CCA9B16B24229AE9A48DF
                    Malicious:false
                    Reputation:low
                    URL:https://wpt158.blob.core.windows.net/wpt158/index.html
                    Preview:<html><head>..<body>..<title></title>.....<meta http-equiv="refresh" content="0; url=https://www.carlitxs.com/">..</body></html>
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                    Category:downloaded
                    Size (bytes):226
                    Entropy (8bit):5.2946249235302565
                    Encrypted:false
                    SSDEEP:6:JiMVBdgqZj8DHgWdzRiAU2uvxV1GIKEn/vSHpg6n:MMHdVBMHgWdzR05Gq/vT6
                    MD5:969650F1C6303FEBF6C72E74B692B21D
                    SHA1:0E40B5B81E18A7E58371C0202BF508EC76BC7207
                    SHA-256:DBC9706456080F39816AC60124009A922E86097312545AAB3D789174693DB7B1
                    SHA-512:F529AEC3E2E8DD2CF0106157FBB3C39A3E49257A0775289196485FE15CD68CCE9DCA80130A422282C65F8F217A251382B25680151EA0105A5844AC0DA68310E1
                    Malicious:false
                    Reputation:low
                    URL:https://wpt158.blob.core.windows.net/favicon.ico
                    Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>OutOfRangeInput</Code><Message>One of the request inputs is out of range..RequestId:8ad21688-601e-0069-4bbc-8fbe52000000.Time:2023-05-26T10:28:14.3042345Z</Message></Error>
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):45
                    Entropy (8bit):4.430198929422622
                    Encrypted:false
                    SSDEEP:3:gcG4xADYFHmGUc7b:BmY9mGUYb
                    MD5:639BCD7E70744BE36DB2FC48B3198536
                    SHA1:FF4DC3C0BE977DE2C57722BA6E8B224AE5E1EC83
                    SHA-256:EEA5E2565A62F39438758FB95DAF0342C83D4ADE8D9822BBF14CAA3F0A3847C3
                    SHA-512:B4125FCE20C6FD3C5A467318F8CE43EA5A1DBDECBA57C2C8A8C6213A644A19F19FCBB087B94C0E7762BFE03029F83B03530BE736817DD718E3C3411CB2B8AFF8
                    Malicious:false
                    Reputation:low
                    URL:https://www.carlitxs.com/
                    Preview:<script>location.href='about:blank';</script>
                    No static file info
                    TimestampSource PortDest PortSource IPDest IP
                    May 26, 2023 12:28:11.238286018 CEST49699443192.168.2.3172.217.168.45
                    May 26, 2023 12:28:11.238343000 CEST44349699172.217.168.45192.168.2.3
                    May 26, 2023 12:28:11.238416910 CEST49699443192.168.2.3172.217.168.45
                    May 26, 2023 12:28:11.241079092 CEST49699443192.168.2.3172.217.168.45
                    May 26, 2023 12:28:11.241112947 CEST44349699172.217.168.45192.168.2.3
                    May 26, 2023 12:28:11.241499901 CEST49700443192.168.2.3216.58.215.238
                    May 26, 2023 12:28:11.241548061 CEST44349700216.58.215.238192.168.2.3
                    May 26, 2023 12:28:11.241628885 CEST49700443192.168.2.3216.58.215.238
                    May 26, 2023 12:28:11.242100954 CEST49700443192.168.2.3216.58.215.238
                    May 26, 2023 12:28:11.242131948 CEST44349700216.58.215.238192.168.2.3
                    May 26, 2023 12:28:11.397882938 CEST44349699172.217.168.45192.168.2.3
                    May 26, 2023 12:28:11.398283005 CEST49699443192.168.2.3172.217.168.45
                    May 26, 2023 12:28:11.398350000 CEST44349699172.217.168.45192.168.2.3
                    May 26, 2023 12:28:11.400490999 CEST44349699172.217.168.45192.168.2.3
                    May 26, 2023 12:28:11.400597095 CEST49699443192.168.2.3172.217.168.45
                    May 26, 2023 12:28:11.403628111 CEST44349700216.58.215.238192.168.2.3
                    May 26, 2023 12:28:11.447392941 CEST49700443192.168.2.3216.58.215.238
                    May 26, 2023 12:28:11.456768990 CEST49700443192.168.2.3216.58.215.238
                    May 26, 2023 12:28:11.456801891 CEST44349700216.58.215.238192.168.2.3
                    May 26, 2023 12:28:11.458189964 CEST44349700216.58.215.238192.168.2.3
                    May 26, 2023 12:28:11.458296061 CEST49700443192.168.2.3216.58.215.238
                    May 26, 2023 12:28:11.461709976 CEST44349700216.58.215.238192.168.2.3
                    May 26, 2023 12:28:11.461780071 CEST49700443192.168.2.3216.58.215.238
                    May 26, 2023 12:28:11.883532047 CEST49700443192.168.2.3216.58.215.238
                    May 26, 2023 12:28:11.883666039 CEST49700443192.168.2.3216.58.215.238
                    May 26, 2023 12:28:11.883694887 CEST44349700216.58.215.238192.168.2.3
                    May 26, 2023 12:28:11.883949995 CEST49699443192.168.2.3172.217.168.45
                    May 26, 2023 12:28:11.884021044 CEST49699443192.168.2.3172.217.168.45
                    May 26, 2023 12:28:11.884040117 CEST44349699172.217.168.45192.168.2.3
                    May 26, 2023 12:28:11.884047031 CEST44349700216.58.215.238192.168.2.3
                    May 26, 2023 12:28:11.884584904 CEST44349699172.217.168.45192.168.2.3
                    May 26, 2023 12:28:11.918951035 CEST44349700216.58.215.238192.168.2.3
                    May 26, 2023 12:28:11.919060946 CEST49700443192.168.2.3216.58.215.238
                    May 26, 2023 12:28:11.919097900 CEST44349700216.58.215.238192.168.2.3
                    May 26, 2023 12:28:11.919285059 CEST44349700216.58.215.238192.168.2.3
                    May 26, 2023 12:28:11.919377089 CEST49700443192.168.2.3216.58.215.238
                    May 26, 2023 12:28:11.920006990 CEST49700443192.168.2.3216.58.215.238
                    May 26, 2023 12:28:11.920039892 CEST44349700216.58.215.238192.168.2.3
                    May 26, 2023 12:28:11.934055090 CEST49699443192.168.2.3172.217.168.45
                    May 26, 2023 12:28:11.934086084 CEST44349699172.217.168.45192.168.2.3
                    May 26, 2023 12:28:11.967921972 CEST44349699172.217.168.45192.168.2.3
                    May 26, 2023 12:28:11.968091011 CEST49699443192.168.2.3172.217.168.45
                    May 26, 2023 12:28:11.968132973 CEST44349699172.217.168.45192.168.2.3
                    May 26, 2023 12:28:11.968636990 CEST44349699172.217.168.45192.168.2.3
                    May 26, 2023 12:28:11.968708038 CEST49699443192.168.2.3172.217.168.45
                    May 26, 2023 12:28:11.994081020 CEST49699443192.168.2.3172.217.168.45
                    May 26, 2023 12:28:11.994128942 CEST44349699172.217.168.45192.168.2.3
                    May 26, 2023 12:28:14.267467022 CEST49705443192.168.2.346.101.19.251
                    May 26, 2023 12:28:14.267530918 CEST4434970546.101.19.251192.168.2.3
                    May 26, 2023 12:28:14.267654896 CEST49705443192.168.2.346.101.19.251
                    May 26, 2023 12:28:14.268166065 CEST49706443192.168.2.346.101.19.251
                    May 26, 2023 12:28:14.268208981 CEST4434970646.101.19.251192.168.2.3
                    May 26, 2023 12:28:14.268331051 CEST49706443192.168.2.346.101.19.251
                    May 26, 2023 12:28:14.268563986 CEST49705443192.168.2.346.101.19.251
                    May 26, 2023 12:28:14.268596888 CEST4434970546.101.19.251192.168.2.3
                    May 26, 2023 12:28:14.268817902 CEST49706443192.168.2.346.101.19.251
                    May 26, 2023 12:28:14.268857956 CEST4434970646.101.19.251192.168.2.3
                    May 26, 2023 12:28:14.370851994 CEST4434970546.101.19.251192.168.2.3
                    May 26, 2023 12:28:14.371216059 CEST49705443192.168.2.346.101.19.251
                    May 26, 2023 12:28:14.371263027 CEST4434970546.101.19.251192.168.2.3
                    May 26, 2023 12:28:14.373208046 CEST4434970546.101.19.251192.168.2.3
                    May 26, 2023 12:28:14.373313904 CEST49705443192.168.2.346.101.19.251
                    May 26, 2023 12:28:14.373462915 CEST4434970646.101.19.251192.168.2.3
                    May 26, 2023 12:28:14.373994112 CEST49706443192.168.2.346.101.19.251
                    May 26, 2023 12:28:14.374017954 CEST4434970646.101.19.251192.168.2.3
                    May 26, 2023 12:28:14.375123024 CEST49705443192.168.2.346.101.19.251
                    May 26, 2023 12:28:14.375332117 CEST4434970546.101.19.251192.168.2.3
                    May 26, 2023 12:28:14.375334978 CEST49705443192.168.2.346.101.19.251
                    May 26, 2023 12:28:14.375345945 CEST4434970646.101.19.251192.168.2.3
                    May 26, 2023 12:28:14.375418901 CEST49706443192.168.2.346.101.19.251
                    May 26, 2023 12:28:14.377038956 CEST49706443192.168.2.346.101.19.251
                    May 26, 2023 12:28:14.377146959 CEST4434970646.101.19.251192.168.2.3
                    May 26, 2023 12:28:14.420322895 CEST4434970546.101.19.251192.168.2.3
                    May 26, 2023 12:28:14.436851978 CEST4434970546.101.19.251192.168.2.3
                    May 26, 2023 12:28:14.436970949 CEST49705443192.168.2.346.101.19.251
                    May 26, 2023 12:28:14.441572905 CEST49705443192.168.2.346.101.19.251
                    May 26, 2023 12:28:14.441613913 CEST4434970546.101.19.251192.168.2.3
                    May 26, 2023 12:28:14.501338005 CEST49706443192.168.2.346.101.19.251
                    May 26, 2023 12:28:14.501374960 CEST4434970646.101.19.251192.168.2.3
                    May 26, 2023 12:28:14.713824987 CEST49706443192.168.2.346.101.19.251
                    May 26, 2023 12:28:14.984357119 CEST49708443192.168.2.3142.250.203.100
                    May 26, 2023 12:28:14.984430075 CEST44349708142.250.203.100192.168.2.3
                    May 26, 2023 12:28:14.984560013 CEST49708443192.168.2.3142.250.203.100
                    May 26, 2023 12:28:14.984882116 CEST49708443192.168.2.3142.250.203.100
                    May 26, 2023 12:28:14.984920979 CEST44349708142.250.203.100192.168.2.3
                    May 26, 2023 12:28:15.047081947 CEST44349708142.250.203.100192.168.2.3
                    May 26, 2023 12:28:15.047827005 CEST49708443192.168.2.3142.250.203.100
                    May 26, 2023 12:28:15.047869921 CEST44349708142.250.203.100192.168.2.3
                    May 26, 2023 12:28:15.049563885 CEST44349708142.250.203.100192.168.2.3
                    May 26, 2023 12:28:15.049695969 CEST49708443192.168.2.3142.250.203.100
                    May 26, 2023 12:28:15.051877975 CEST49708443192.168.2.3142.250.203.100
                    May 26, 2023 12:28:15.051994085 CEST44349708142.250.203.100192.168.2.3
                    May 26, 2023 12:28:15.205454111 CEST49708443192.168.2.3142.250.203.100
                    May 26, 2023 12:28:15.205496073 CEST44349708142.250.203.100192.168.2.3
                    May 26, 2023 12:28:15.401650906 CEST49708443192.168.2.3142.250.203.100
                    May 26, 2023 12:28:25.019165993 CEST44349708142.250.203.100192.168.2.3
                    May 26, 2023 12:28:25.019299030 CEST44349708142.250.203.100192.168.2.3
                    May 26, 2023 12:28:25.019423962 CEST49708443192.168.2.3142.250.203.100
                    May 26, 2023 12:28:26.315933943 CEST49708443192.168.2.3142.250.203.100
                    May 26, 2023 12:28:26.315987110 CEST44349708142.250.203.100192.168.2.3
                    May 26, 2023 12:28:34.413587093 CEST4434970646.101.19.251192.168.2.3
                    May 26, 2023 12:28:34.413762093 CEST4434970646.101.19.251192.168.2.3
                    May 26, 2023 12:28:34.413834095 CEST49706443192.168.2.346.101.19.251
                    May 26, 2023 12:28:36.317068100 CEST49706443192.168.2.346.101.19.251
                    May 26, 2023 12:28:36.317095995 CEST4434970646.101.19.251192.168.2.3
                    May 26, 2023 12:29:15.057758093 CEST49712443192.168.2.3142.250.203.100
                    May 26, 2023 12:29:15.057833910 CEST44349712142.250.203.100192.168.2.3
                    May 26, 2023 12:29:15.057966948 CEST49712443192.168.2.3142.250.203.100
                    May 26, 2023 12:29:15.058666945 CEST49712443192.168.2.3142.250.203.100
                    May 26, 2023 12:29:15.058710098 CEST44349712142.250.203.100192.168.2.3
                    May 26, 2023 12:29:15.116159916 CEST44349712142.250.203.100192.168.2.3
                    May 26, 2023 12:29:15.116861105 CEST49712443192.168.2.3142.250.203.100
                    May 26, 2023 12:29:15.116909027 CEST44349712142.250.203.100192.168.2.3
                    May 26, 2023 12:29:15.117983103 CEST44349712142.250.203.100192.168.2.3
                    May 26, 2023 12:29:15.124520063 CEST49712443192.168.2.3142.250.203.100
                    May 26, 2023 12:29:15.124737978 CEST44349712142.250.203.100192.168.2.3
                    May 26, 2023 12:29:15.179814100 CEST49712443192.168.2.3142.250.203.100
                    May 26, 2023 12:29:25.111386061 CEST44349712142.250.203.100192.168.2.3
                    May 26, 2023 12:29:25.111532927 CEST44349712142.250.203.100192.168.2.3
                    May 26, 2023 12:29:25.111604929 CEST49712443192.168.2.3142.250.203.100
                    May 26, 2023 12:29:26.326854944 CEST49712443192.168.2.3142.250.203.100
                    May 26, 2023 12:29:26.326905012 CEST44349712142.250.203.100192.168.2.3
                    TimestampSource PortDest PortSource IPDest IP
                    May 26, 2023 12:28:11.210906029 CEST5692453192.168.2.38.8.8.8
                    May 26, 2023 12:28:11.211236000 CEST6062553192.168.2.38.8.8.8
                    May 26, 2023 12:28:11.234277964 CEST53569248.8.8.8192.168.2.3
                    May 26, 2023 12:28:11.239659071 CEST53606258.8.8.8192.168.2.3
                    May 26, 2023 12:28:14.234060049 CEST5713453192.168.2.38.8.8.8
                    May 26, 2023 12:28:14.263858080 CEST53571348.8.8.8192.168.2.3
                    May 26, 2023 12:28:14.966435909 CEST5604253192.168.2.38.8.8.8
                    May 26, 2023 12:28:14.981125116 CEST53560428.8.8.8192.168.2.3
                    May 26, 2023 12:29:15.026367903 CEST5811953192.168.2.38.8.8.8
                    May 26, 2023 12:29:15.049537897 CEST53581198.8.8.8192.168.2.3
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    May 26, 2023 12:28:11.210906029 CEST192.168.2.38.8.8.80x95ecStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                    May 26, 2023 12:28:11.211236000 CEST192.168.2.38.8.8.80x52eStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                    May 26, 2023 12:28:14.234060049 CEST192.168.2.38.8.8.80x87d9Standard query (0)www.carlitxs.comA (IP address)IN (0x0001)false
                    May 26, 2023 12:28:14.966435909 CEST192.168.2.38.8.8.80xe764Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    May 26, 2023 12:29:15.026367903 CEST192.168.2.38.8.8.80x49d1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    May 26, 2023 12:28:11.234277964 CEST8.8.8.8192.168.2.30x95ecNo error (0)accounts.google.com172.217.168.45A (IP address)IN (0x0001)false
                    May 26, 2023 12:28:11.239659071 CEST8.8.8.8192.168.2.30x52eNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                    May 26, 2023 12:28:11.239659071 CEST8.8.8.8192.168.2.30x52eNo error (0)clients.l.google.com216.58.215.238A (IP address)IN (0x0001)false
                    May 26, 2023 12:28:14.263858080 CEST8.8.8.8192.168.2.30x87d9No error (0)www.carlitxs.comcarlitxs.comCNAME (Canonical name)IN (0x0001)false
                    May 26, 2023 12:28:14.263858080 CEST8.8.8.8192.168.2.30x87d9No error (0)carlitxs.com46.101.19.251A (IP address)IN (0x0001)false
                    May 26, 2023 12:28:14.981125116 CEST8.8.8.8192.168.2.30xe764No error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                    May 26, 2023 12:29:15.049537897 CEST8.8.8.8192.168.2.30x49d1No error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                    • clients2.google.com
                    • accounts.google.com
                    • https:
                      • www.carlitxs.com
                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    0192.168.2.349700216.58.215.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    2023-05-26 10:28:11 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                    Host: clients2.google.com
                    Connection: keep-alive
                    X-Goog-Update-Interactivity: fg
                    X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                    X-Goog-Update-Updater: chromecrx-104.0.5112.81
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2023-05-26 10:28:11 UTC1INHTTP/1.1 200 OK
                    Content-Security-Policy: script-src 'report-sample' 'nonce-v-eLzN0Pf2hhKp8Nyw3_fA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                    Pragma: no-cache
                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                    Date: Fri, 26 May 2023 10:28:11 GMT
                    Content-Type: text/xml; charset=UTF-8
                    X-Daynum: 5989
                    X-Daystart: 12491
                    X-Content-Type-Options: nosniff
                    X-Frame-Options: SAMEORIGIN
                    X-XSS-Protection: 1; mode=block
                    Server: GSE
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Accept-Ranges: none
                    Vary: Accept-Encoding
                    Connection: close
                    Transfer-Encoding: chunked
                    2023-05-26 10:28:11 UTC1INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 39 38 39 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 31 32 34 39 31 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                    Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5989" elapsed_seconds="12491"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                    2023-05-26 10:28:11 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                    Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                    2023-05-26 10:28:11 UTC2INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    1192.168.2.349699172.217.168.45443C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    2023-05-26 10:28:11 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                    Host: accounts.google.com
                    Connection: keep-alive
                    Content-Length: 1
                    Origin: https://www.google.com
                    Content-Type: application/x-www-form-urlencoded
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg
                    2023-05-26 10:28:11 UTC1OUTData Raw: 20
                    Data Ascii:
                    2023-05-26 10:28:11 UTC2INHTTP/1.1 200 OK
                    Content-Type: application/json; charset=utf-8
                    Access-Control-Allow-Origin: https://www.google.com
                    Access-Control-Allow-Credentials: true
                    X-Content-Type-Options: nosniff
                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                    Pragma: no-cache
                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                    Date: Fri, 26 May 2023 10:28:11 GMT
                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                    Content-Security-Policy: script-src 'report-sample' 'nonce-_z1LtGNZP7X1CnfMtGMGnA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                    Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                    Cross-Origin-Opener-Policy: same-origin
                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                    Server: ESF
                    X-XSS-Protection: 0
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Accept-Ranges: none
                    Vary: Accept-Encoding
                    Connection: close
                    Transfer-Encoding: chunked
                    2023-05-26 10:28:11 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                    Data Ascii: 11["gaia.l.a.r",[]]
                    2023-05-26 10:28:11 UTC4INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    2192.168.2.34970546.101.19.251443C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    2023-05-26 10:28:14 UTC4OUTGET / HTTP/1.1
                    Host: www.carlitxs.com
                    Connection: keep-alive
                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-Dest: document
                    Referer: https://wpt158.blob.core.windows.net/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2023-05-26 10:28:14 UTC4INHTTP/1.1 403 Forbidden
                    Date: Fri, 26 May 2023 10:28:14 GMT
                    Server: Apache/2.4.29 (Ubuntu)
                    Content-Length: 45
                    Connection: close
                    Content-Type: text/html; charset=iso-8859-1
                    2023-05-26 10:28:14 UTC5INData Raw: 3c 73 63 72 69 70 74 3e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 27 61 62 6f 75 74 3a 62 6c 61 6e 6b 27 3b 3c 2f 73 63 72 69 70 74 3e
                    Data Ascii: <script>location.href='about:blank';</script>


                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:12:28:08
                    Start date:26/05/2023
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                    Imagebase:0x7ff614650000
                    File size:2851656 bytes
                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low

                    Target ID:1
                    Start time:12:28:09
                    Start date:26/05/2023
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1728,i,5077115762642821101,12055652744373229981,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff614650000
                    File size:2851656 bytes
                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low

                    Target ID:2
                    Start time:12:28:12
                    Start date:26/05/2023
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://wpt158.blob.core.windows.net/wpt158/index.html
                    Imagebase:0x7ff614650000
                    File size:2851656 bytes
                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low

                    No disassembly