Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://kl7777cp.com/

Overview

General Information

Sample URL:https://kl7777cp.com/
Analysis ID:1447540
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2276 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2208,i,1683605686405113597,17195946502075635054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4280 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kl7777cp.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://kl7777cp.com/Virustotal: Detection: 16%Perma Link
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49725 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49725 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: kl7777cp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: kl7777cp.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: kl7777cp.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: kl7777cp.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: kl7777cp.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: classification engineClassification label: mal48.win@19/6@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2208,i,1683605686405113597,17195946502075635054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kl7777cp.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2208,i,1683605686405113597,17195946502075635054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://kl7777cp.com/17%VirustotalBrowse
https://kl7777cp.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
216.58.206.68
truefalse
    unknown
    fp2e7a.wpc.phicdn.net
    192.229.221.95
    truefalse
      unknown
      kl7777cp.com
      103.233.9.89
      truefalse
        unknown
        windowsupdatebg.s.llnwi.net
        87.248.204.0
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://kl7777cp.com/true
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            103.233.9.89
            kl7777cp.comHong Kong
            133201COMING-ASABCDEGROUPCOMPANYLIMITEDHKfalse
            216.58.206.68
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.5
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1447540
            Start date and time:2024-05-26 00:11:15 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 1m 58s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://kl7777cp.com/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:6
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.win@19/6@4/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.186.163, 108.177.15.84, 142.250.186.110, 34.104.35.123, 184.28.90.27, 13.85.23.86, 87.248.204.0, 192.229.221.95, 13.95.31.18
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat May 25 21:12:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.980924485283533
            Encrypted:false
            SSDEEP:48:8VdoWTIyzptHZ0idAKZdA19ehwiZUklqehHy+3:8QW0+p/SAy
            MD5:C6A8F329E554E4E75C2C53E10B57A922
            SHA1:11C11ABE6A4C7B1557BDDE2BF181465A4825E0B2
            SHA-256:EC274615AA61E5B5C8D6A03A8F38B259AB9A3508052AA1E8A58C23394C298D93
            SHA-512:BD3639BBAD812A055BFC56C30477A40F53973F52BA9B034CE3EEC78F8791E166D6A678FE6EBAF9E483BB031A8209CF01A22BC1568CCDA8E90B58F06094CB179C
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.... ......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............L......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat May 25 21:12:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.9983015291904587
            Encrypted:false
            SSDEEP:48:8idoWTIyzptHZ0idAKZdA1weh/iZUkAQkqehwy+2:8xW0+p/I9QFy
            MD5:52708DEC1B83D87422BE5BF0574317EB
            SHA1:060CC4690C8D58A323605D128585E386C2574CF8
            SHA-256:F8AAF47483C7D68AD9C096095490A4C1DBF53C3219F708D658CEA1A582D567BA
            SHA-512:56C6813112AD3E15924C4926493A61D0AC57C3C59799B5F42E3E902EE6B7B3AB2774C30FC2E5CFEE8A8A4AE46FB9EDE57281C7D65604E74E833550D7FB117FDF
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............L......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.006379691849496
            Encrypted:false
            SSDEEP:48:8xudoWTIyzpsHZ0idAKZdA14tseh7sFiZUkmgqeh7sOy+BX:8xFW0+pmgnEy
            MD5:DDEBF9D2FBB4193B8918395413DDA0DC
            SHA1:DC1C4B6F7D092FFF21B5DD17ACC748925A21D2E6
            SHA-256:C027F9E105A21B42E9DA40D2551F3705163A4817863E8C73E8BB788A943D0055
            SHA-512:B729A1C9C2045DAC1A47CE13D5ACAE54320E481C12472D7EA775FD76D18D8E13F2C85BA8E9FD917F98628C662FF3A420D10D5E46F61621CD6EA66214E6BB9F0E
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............L......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat May 25 21:12:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.996543451731528
            Encrypted:false
            SSDEEP:48:8SdoWTIyzptHZ0idAKZdA1vehDiZUkwqehMy+R:8BW0+p/T2y
            MD5:1FEEA6632FFCA67839282B86B9BAAD2B
            SHA1:0DA4B0D37D752C475FE1F4752CC37C526F7F700D
            SHA-256:347C5619A14E1166224A140BECA92A61F9862A761322DA3C3168BDF25E441733
            SHA-512:2F569DC1B91B12A7A89C8BA497CE995564FD6B4CE0CE52BF07BA0361AD69104A13F19D138E2AE145930BC1DDD7EC5DA74F7CAB22971D0A5ED1D576169C980603
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....t.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............L......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat May 25 21:12:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9861164705487617
            Encrypted:false
            SSDEEP:48:8AdoWTIyzptHZ0idAKZdA1hehBiZUk1W1qehiy+C:8TW0+p/D9Cy
            MD5:7115C3327E367B1C99C6A691980EA6CC
            SHA1:5124D8FA0FFFEBA0092CB5A25D89DD0DE7EF4407
            SHA-256:7F66A3DA8CAFF1C99A131A098D09EB97FE30C272BC1E4B1B2070E6AB13EE1BDA
            SHA-512:28884EE203D74588DFB84E869C7309433280B15DEFF0EFC925E739AC372FAECCE9FCC0EEBCE20CA5383E6D260127AB8354C547E22E92A1A39F8111253798394F
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............L......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat May 25 21:12:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):3.997575641607744
            Encrypted:false
            SSDEEP:48:8TdoWTIyzptHZ0idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbEy+yT+:8aW0+p/zT/TbxWOvTbEy7T
            MD5:775714A76603C5781B0BF3FE5DA6F2B2
            SHA1:1DC124CBAD1EA315CDABD8B6450B67E05946A6A7
            SHA-256:59C621D12D7AD6F5CF83053337266C113C99D01E68B69D70A169E1BDFAAA02A1
            SHA-512:0D3133CB3D076B618C562D0F027C9AA38115E4DC1514C90111190027C977385D492F81C379D984B3E0CBACA691BCC4A9AA71C35F12BFC92F7D1A128F05C6466E
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,..........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............L......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            May 26, 2024 00:11:56.476165056 CEST49675443192.168.2.523.1.237.91
            May 26, 2024 00:11:56.476165056 CEST49674443192.168.2.523.1.237.91
            May 26, 2024 00:11:56.601146936 CEST49673443192.168.2.523.1.237.91
            May 26, 2024 00:12:03.406685114 CEST49709443192.168.2.5103.233.9.89
            May 26, 2024 00:12:03.406733036 CEST44349709103.233.9.89192.168.2.5
            May 26, 2024 00:12:03.406819105 CEST49709443192.168.2.5103.233.9.89
            May 26, 2024 00:12:03.407568932 CEST49710443192.168.2.5103.233.9.89
            May 26, 2024 00:12:03.407591105 CEST44349710103.233.9.89192.168.2.5
            May 26, 2024 00:12:03.407656908 CEST49710443192.168.2.5103.233.9.89
            May 26, 2024 00:12:03.408942938 CEST49710443192.168.2.5103.233.9.89
            May 26, 2024 00:12:03.408977985 CEST44349710103.233.9.89192.168.2.5
            May 26, 2024 00:12:03.409331083 CEST49709443192.168.2.5103.233.9.89
            May 26, 2024 00:12:03.409352064 CEST44349709103.233.9.89192.168.2.5
            May 26, 2024 00:12:04.367918968 CEST44349709103.233.9.89192.168.2.5
            May 26, 2024 00:12:04.368489981 CEST49709443192.168.2.5103.233.9.89
            May 26, 2024 00:12:04.368527889 CEST44349709103.233.9.89192.168.2.5
            May 26, 2024 00:12:04.370192051 CEST44349709103.233.9.89192.168.2.5
            May 26, 2024 00:12:04.370281935 CEST49709443192.168.2.5103.233.9.89
            May 26, 2024 00:12:04.373945951 CEST49709443192.168.2.5103.233.9.89
            May 26, 2024 00:12:04.374048948 CEST44349709103.233.9.89192.168.2.5
            May 26, 2024 00:12:04.374371052 CEST49709443192.168.2.5103.233.9.89
            May 26, 2024 00:12:04.374391079 CEST44349709103.233.9.89192.168.2.5
            May 26, 2024 00:12:04.391082048 CEST44349710103.233.9.89192.168.2.5
            May 26, 2024 00:12:04.391503096 CEST49710443192.168.2.5103.233.9.89
            May 26, 2024 00:12:04.391529083 CEST44349710103.233.9.89192.168.2.5
            May 26, 2024 00:12:04.394668102 CEST44349710103.233.9.89192.168.2.5
            May 26, 2024 00:12:04.394737005 CEST49710443192.168.2.5103.233.9.89
            May 26, 2024 00:12:04.413114071 CEST49710443192.168.2.5103.233.9.89
            May 26, 2024 00:12:04.413361073 CEST44349710103.233.9.89192.168.2.5
            May 26, 2024 00:12:04.419506073 CEST49709443192.168.2.5103.233.9.89
            May 26, 2024 00:12:04.465466022 CEST49710443192.168.2.5103.233.9.89
            May 26, 2024 00:12:04.465528011 CEST44349710103.233.9.89192.168.2.5
            May 26, 2024 00:12:04.512382984 CEST49710443192.168.2.5103.233.9.89
            May 26, 2024 00:12:04.940649033 CEST44349709103.233.9.89192.168.2.5
            May 26, 2024 00:12:04.940845013 CEST44349709103.233.9.89192.168.2.5
            May 26, 2024 00:12:04.941020966 CEST49709443192.168.2.5103.233.9.89
            May 26, 2024 00:12:04.941287994 CEST49709443192.168.2.5103.233.9.89
            May 26, 2024 00:12:04.941323042 CEST44349709103.233.9.89192.168.2.5
            May 26, 2024 00:12:05.521634102 CEST49713443192.168.2.5216.58.206.68
            May 26, 2024 00:12:05.521670103 CEST44349713216.58.206.68192.168.2.5
            May 26, 2024 00:12:05.521730900 CEST49713443192.168.2.5216.58.206.68
            May 26, 2024 00:12:05.522387981 CEST49713443192.168.2.5216.58.206.68
            May 26, 2024 00:12:05.522399902 CEST44349713216.58.206.68192.168.2.5
            May 26, 2024 00:12:06.042504072 CEST49714443192.168.2.5103.233.9.89
            May 26, 2024 00:12:06.042542934 CEST44349714103.233.9.89192.168.2.5
            May 26, 2024 00:12:06.042731047 CEST49714443192.168.2.5103.233.9.89
            May 26, 2024 00:12:06.070986032 CEST49714443192.168.2.5103.233.9.89
            May 26, 2024 00:12:06.071001053 CEST44349714103.233.9.89192.168.2.5
            May 26, 2024 00:12:06.072556973 CEST49710443192.168.2.5103.233.9.89
            May 26, 2024 00:12:06.076972961 CEST49675443192.168.2.523.1.237.91
            May 26, 2024 00:12:06.076972961 CEST49674443192.168.2.523.1.237.91
            May 26, 2024 00:12:06.114522934 CEST44349710103.233.9.89192.168.2.5
            May 26, 2024 00:12:06.192898035 CEST44349713216.58.206.68192.168.2.5
            May 26, 2024 00:12:06.193541050 CEST49713443192.168.2.5216.58.206.68
            May 26, 2024 00:12:06.193553925 CEST44349713216.58.206.68192.168.2.5
            May 26, 2024 00:12:06.195183992 CEST44349713216.58.206.68192.168.2.5
            May 26, 2024 00:12:06.195272923 CEST49713443192.168.2.5216.58.206.68
            May 26, 2024 00:12:06.197304964 CEST49713443192.168.2.5216.58.206.68
            May 26, 2024 00:12:06.197390079 CEST44349713216.58.206.68192.168.2.5
            May 26, 2024 00:12:06.215267897 CEST49673443192.168.2.523.1.237.91
            May 26, 2024 00:12:06.245680094 CEST49713443192.168.2.5216.58.206.68
            May 26, 2024 00:12:06.245687962 CEST44349713216.58.206.68192.168.2.5
            May 26, 2024 00:12:06.293904066 CEST49713443192.168.2.5216.58.206.68
            May 26, 2024 00:12:06.463752031 CEST44349710103.233.9.89192.168.2.5
            May 26, 2024 00:12:06.463892937 CEST44349710103.233.9.89192.168.2.5
            May 26, 2024 00:12:06.464009047 CEST49710443192.168.2.5103.233.9.89
            May 26, 2024 00:12:06.538677931 CEST49710443192.168.2.5103.233.9.89
            May 26, 2024 00:12:06.538692951 CEST44349710103.233.9.89192.168.2.5
            May 26, 2024 00:12:07.026314974 CEST44349714103.233.9.89192.168.2.5
            May 26, 2024 00:12:07.030623913 CEST49714443192.168.2.5103.233.9.89
            May 26, 2024 00:12:07.030644894 CEST44349714103.233.9.89192.168.2.5
            May 26, 2024 00:12:07.031765938 CEST44349714103.233.9.89192.168.2.5
            May 26, 2024 00:12:07.032398939 CEST49714443192.168.2.5103.233.9.89
            May 26, 2024 00:12:07.032553911 CEST49714443192.168.2.5103.233.9.89
            May 26, 2024 00:12:07.032561064 CEST44349714103.233.9.89192.168.2.5
            May 26, 2024 00:12:07.032578945 CEST44349714103.233.9.89192.168.2.5
            May 26, 2024 00:12:07.072348118 CEST49714443192.168.2.5103.233.9.89
            May 26, 2024 00:12:07.621851921 CEST44349714103.233.9.89192.168.2.5
            May 26, 2024 00:12:07.621984959 CEST44349714103.233.9.89192.168.2.5
            May 26, 2024 00:12:07.622036934 CEST49714443192.168.2.5103.233.9.89
            May 26, 2024 00:12:07.659421921 CEST49714443192.168.2.5103.233.9.89
            May 26, 2024 00:12:07.659432888 CEST44349714103.233.9.89192.168.2.5
            May 26, 2024 00:12:07.908260107 CEST4434970323.1.237.91192.168.2.5
            May 26, 2024 00:12:07.908418894 CEST49703443192.168.2.523.1.237.91
            May 26, 2024 00:12:12.685970068 CEST49717443192.168.2.5103.233.9.89
            May 26, 2024 00:12:12.686012983 CEST44349717103.233.9.89192.168.2.5
            May 26, 2024 00:12:12.686111927 CEST49717443192.168.2.5103.233.9.89
            May 26, 2024 00:12:12.686280012 CEST49718443192.168.2.5103.233.9.89
            May 26, 2024 00:12:12.686288118 CEST44349718103.233.9.89192.168.2.5
            May 26, 2024 00:12:12.686526060 CEST49718443192.168.2.5103.233.9.89
            May 26, 2024 00:12:12.687439919 CEST49718443192.168.2.5103.233.9.89
            May 26, 2024 00:12:12.687455893 CEST44349718103.233.9.89192.168.2.5
            May 26, 2024 00:12:12.687602043 CEST49717443192.168.2.5103.233.9.89
            May 26, 2024 00:12:12.687614918 CEST44349717103.233.9.89192.168.2.5
            May 26, 2024 00:12:13.601705074 CEST44349718103.233.9.89192.168.2.5
            May 26, 2024 00:12:13.641856909 CEST49718443192.168.2.5103.233.9.89
            May 26, 2024 00:12:13.653369904 CEST44349717103.233.9.89192.168.2.5
            May 26, 2024 00:12:13.704271078 CEST49717443192.168.2.5103.233.9.89
            May 26, 2024 00:12:13.790487051 CEST49717443192.168.2.5103.233.9.89
            May 26, 2024 00:12:13.790540934 CEST44349717103.233.9.89192.168.2.5
            May 26, 2024 00:12:13.790663004 CEST49718443192.168.2.5103.233.9.89
            May 26, 2024 00:12:13.790678024 CEST44349718103.233.9.89192.168.2.5
            May 26, 2024 00:12:13.791841984 CEST44349717103.233.9.89192.168.2.5
            May 26, 2024 00:12:13.792243004 CEST44349718103.233.9.89192.168.2.5
            May 26, 2024 00:12:13.793514967 CEST49717443192.168.2.5103.233.9.89
            May 26, 2024 00:12:13.793709040 CEST44349717103.233.9.89192.168.2.5
            May 26, 2024 00:12:13.793884993 CEST49718443192.168.2.5103.233.9.89
            May 26, 2024 00:12:13.794092894 CEST44349718103.233.9.89192.168.2.5
            May 26, 2024 00:12:13.794229984 CEST49717443192.168.2.5103.233.9.89
            May 26, 2024 00:12:13.836277008 CEST49718443192.168.2.5103.233.9.89
            May 26, 2024 00:12:13.838500977 CEST44349717103.233.9.89192.168.2.5
            May 26, 2024 00:12:14.300599098 CEST44349717103.233.9.89192.168.2.5
            May 26, 2024 00:12:14.300765991 CEST44349717103.233.9.89192.168.2.5
            May 26, 2024 00:12:14.300940037 CEST49717443192.168.2.5103.233.9.89
            May 26, 2024 00:12:14.356909990 CEST49717443192.168.2.5103.233.9.89
            May 26, 2024 00:12:14.356947899 CEST44349717103.233.9.89192.168.2.5
            May 26, 2024 00:12:16.090074062 CEST44349713216.58.206.68192.168.2.5
            May 26, 2024 00:12:16.090225935 CEST44349713216.58.206.68192.168.2.5
            May 26, 2024 00:12:16.090315104 CEST49713443192.168.2.5216.58.206.68
            May 26, 2024 00:12:17.801471949 CEST49713443192.168.2.5216.58.206.68
            May 26, 2024 00:12:17.801497936 CEST44349713216.58.206.68192.168.2.5
            May 26, 2024 00:12:18.831748009 CEST49703443192.168.2.523.1.237.91
            May 26, 2024 00:12:18.832050085 CEST49703443192.168.2.523.1.237.91
            May 26, 2024 00:12:18.851325989 CEST49725443192.168.2.523.1.237.91
            May 26, 2024 00:12:18.851368904 CEST4434972523.1.237.91192.168.2.5
            May 26, 2024 00:12:18.851442099 CEST49725443192.168.2.523.1.237.91
            May 26, 2024 00:12:18.851809025 CEST49725443192.168.2.523.1.237.91
            May 26, 2024 00:12:18.851825953 CEST4434972523.1.237.91192.168.2.5
            May 26, 2024 00:12:18.852505922 CEST4434970323.1.237.91192.168.2.5
            May 26, 2024 00:12:18.852530003 CEST4434970323.1.237.91192.168.2.5
            May 26, 2024 00:12:20.063208103 CEST4434972523.1.237.91192.168.2.5
            May 26, 2024 00:12:20.063312054 CEST49725443192.168.2.523.1.237.91
            TimestampSource PortDest PortSource IPDest IP
            May 26, 2024 00:12:01.665502071 CEST53636701.1.1.1192.168.2.5
            May 26, 2024 00:12:01.665515900 CEST53516191.1.1.1192.168.2.5
            May 26, 2024 00:12:02.737970114 CEST53511101.1.1.1192.168.2.5
            May 26, 2024 00:12:02.960483074 CEST6194953192.168.2.51.1.1.1
            May 26, 2024 00:12:02.960674047 CEST5882853192.168.2.51.1.1.1
            May 26, 2024 00:12:03.162112951 CEST53588281.1.1.1192.168.2.5
            May 26, 2024 00:12:03.405113935 CEST53619491.1.1.1192.168.2.5
            May 26, 2024 00:12:05.505888939 CEST5070353192.168.2.51.1.1.1
            May 26, 2024 00:12:05.506341934 CEST6298253192.168.2.51.1.1.1
            May 26, 2024 00:12:05.513273954 CEST53507031.1.1.1192.168.2.5
            May 26, 2024 00:12:05.520308018 CEST53629821.1.1.1192.168.2.5
            May 26, 2024 00:12:20.060795069 CEST53534411.1.1.1192.168.2.5
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            May 26, 2024 00:12:02.960483074 CEST192.168.2.51.1.1.10x134aStandard query (0)kl7777cp.comA (IP address)IN (0x0001)false
            May 26, 2024 00:12:02.960674047 CEST192.168.2.51.1.1.10x4ffeStandard query (0)kl7777cp.com65IN (0x0001)false
            May 26, 2024 00:12:05.505888939 CEST192.168.2.51.1.1.10xfde1Standard query (0)www.google.comA (IP address)IN (0x0001)false
            May 26, 2024 00:12:05.506341934 CEST192.168.2.51.1.1.10x28e5Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            May 26, 2024 00:12:03.405113935 CEST1.1.1.1192.168.2.50x134aNo error (0)kl7777cp.com103.233.9.89A (IP address)IN (0x0001)false
            May 26, 2024 00:12:05.513273954 CEST1.1.1.1192.168.2.50xfde1No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
            May 26, 2024 00:12:05.520308018 CEST1.1.1.1192.168.2.50x28e5No error (0)www.google.com65IN (0x0001)false
            May 26, 2024 00:12:17.327014923 CEST1.1.1.1192.168.2.50x3ba5No error (0)windowsupdatebg.s.llnwi.net87.248.204.0A (IP address)IN (0x0001)false
            May 26, 2024 00:12:18.078409910 CEST1.1.1.1192.168.2.50x6e3eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            May 26, 2024 00:12:18.078409910 CEST1.1.1.1192.168.2.50x6e3eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • kl7777cp.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.549709103.233.9.894432276C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-25 22:12:04 UTC655OUTGET / HTTP/1.1
            Host: kl7777cp.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.549710103.233.9.894432276C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-25 22:12:06 UTC681OUTGET / HTTP/1.1
            Host: kl7777cp.com
            Connection: keep-alive
            Cache-Control: max-age=0
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.549714103.233.9.894432276C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-25 22:12:07 UTC681OUTGET / HTTP/1.1
            Host: kl7777cp.com
            Connection: keep-alive
            Cache-Control: max-age=0
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.549717103.233.9.894432276C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-25 22:12:13 UTC681OUTGET / HTTP/1.1
            Host: kl7777cp.com
            Connection: keep-alive
            Cache-Control: max-age=0
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:18:11:57
            Start date:25/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:18:11:59
            Start date:25/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2208,i,1683605686405113597,17195946502075635054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:18:12:01
            Start date:25/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kl7777cp.com/"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly