Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://onpagvus.store

Overview

General Information

Sample URL:http://onpagvus.store
Analysis ID:1467971
Infos:
Errors
  • URL not reachable

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6692 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 --field-trial-handle=2352,i,6415542912131846423,11548698112361003605,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://onpagvus.store" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficTCP traffic: 192.168.2.5:49705 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: onpagvus.storeConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: onpagvus.storeConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: onpagvus.storeConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: onpagvus.storeConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: onpagvus.storeConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: onpagvus.storeConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: onpagvus.store
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: classification engineClassification label: unknown1.win@19/6@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 --field-trial-handle=2352,i,6415542912131846423,11548698112361003605,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://onpagvus.store"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 --field-trial-handle=2352,i,6415542912131846423,11548698112361003605,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://onpagvus.store0%Avira URL Cloudsafe
http://onpagvus.store0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
bg.microsoft.map.fastly.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
onpagvus.store0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://onpagvus.store/0%Avira URL Cloudsafe
http://onpagvus.store/0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
www.google.com
216.58.206.36
truefalseunknown
onpagvus.store
100.42.184.106
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
NameMaliciousAntivirus DetectionReputation
http://onpagvus.store/false
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
239.255.255.250
unknownReserved
unknownunknownfalse
100.42.184.106
onpagvus.storeUnited States
64242SPEEDCONNECTUSfalse
216.58.206.36
www.google.comUnited States
15169GOOGLEUSfalse
IP
192.168.2.5
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1467971
Start date and time:2024-07-05 07:35:00 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 1m 52s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:browseurl.jbs
Sample URL:http://onpagvus.store
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:UNKNOWN
Classification:unknown1.win@19/6@4/4
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • URL browsing timeout or error
  • URL not reachable
  • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 216.58.206.46, 142.250.110.84, 142.250.185.99, 34.104.35.123, 23.211.8.90, 20.114.59.183, 199.232.210.172, 192.229.221.95, 20.3.187.198
  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtSetInformationFile calls found.
No simulations
No context
No context
No context
No context
No context
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 5 04:35:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2677
Entropy (8bit):3.9807042430842916
Encrypted:false
SSDEEP:48:8EdZTFLxAHbidAKZdA19ehwiZUklqehNy+3:8a51IKy
MD5:9BFE152799A332688A8C86AAC38E341C
SHA1:0CC098EE6C0CB8528E07BB15A0AE57CF9FF01C90
SHA-256:B72C7B6B0A7F970413E642BF6C15BC875984A0D2F76B13EAFFE8ABB29D240DE1
SHA-512:F46463500C61EBFBE906B9F5B7E73F15189E434514F941F046AF65CFDD668F8F592BBC68BF77DDFF20FAFA43271A517A10F47CECBA3B7617B7DC2A9269605838
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,.......1....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xw,....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xw,....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xw,....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xw,..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xz,...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 5 04:35:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2679
Entropy (8bit):3.9966245561216676
Encrypted:false
SSDEEP:48:8hdZTFLxAHbidAKZdA1weh/iZUkAQkqeh6y+2:8F51C9Q/y
MD5:0D45E457C9B2B5A20ED0765AB5EBB748
SHA1:15894C4273A25785DF391FC7B4ABC9785E094B37
SHA-256:BC1AB15B7315C3F089A6B21AE35B48D9BA0586C1B10DBEA598737108A290AC28
SHA-512:6569B13D5A49F5DCC314DCDB3FC6AE9E89D7D773C41C6A1250F0154C49A4B37B93AEBF32F335F2337E847AD0E2DBC12AC10B69FAE34DC7E408BA91F09EB1E57D
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,.....[.1....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xw,....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xw,....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xw,....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xw,..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xz,...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2693
Entropy (8bit):4.004943264121312
Encrypted:false
SSDEEP:48:8xCdZTFLxsHbidAKZdA14tseh7sFiZUkmgqeh7s8y+BX:8xM51Wn2y
MD5:A1A4B47977D0F07FA36584EB5BCF37EF
SHA1:7071A2154509ACEB010218B8B92981BCDA9EB51E
SHA-256:0D2B062E478D50131CB0A3B1BA57822C6155D71F4711163DDD20AB05F79D5951
SHA-512:3E8D61C242F908CF372A9568F7CED0991B01ED278157B4AF39DA945EACFB31AE5D6C903C6626AF0418AEC0370818DF136EA3139C2A4852C56BDB78FA1F7308DB
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xw,....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xw,....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xw,....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xw,..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 5 04:35:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2681
Entropy (8bit):3.993363739840266
Encrypted:false
SSDEEP:48:8LdZTFLxAHbidAKZdA1vehDiZUkwqehOy+R:8b51J0y
MD5:370AEB83E50A707FBCEFBFAF3ABBD25E
SHA1:987F89DEE9352E12EEB8F6A1609EDFB6B6EC50B7
SHA-256:38B92D0FC2CFD373267DD16495D7591843B9E437723B0FCF1CF6B39572BDEF7B
SHA-512:1AE2B3AF65495ECD9AA4CB3D6883D4CE9416D1080FE12DE1F855933167F65B80F0F50AD148082654141D511A133CB7C8FC28C782ADEE4FE0E21766DEE2BF7FEE
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,.....H.1....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xw,....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xw,....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xw,....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xw,..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xz,...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 5 04:35:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2681
Entropy (8bit):3.982079869566397
Encrypted:false
SSDEEP:48:8rdZTFLxAHbidAKZdA1hehBiZUk1W1qehYy+C:8751594y
MD5:608140BE253B88E9BFB8FAE9EB583D7A
SHA1:E9A1E6B673D2EC3B1841AE2097F51A07906736E9
SHA-256:EF2026EF837420683CF55191F84AE8B00F60482A52A2C607905F2188E5D801BC
SHA-512:CACE794448F51E81E4D3E5A53A34697DF68F36B0093D9AEEE44A3BB1F9A6359589A38C84C058CABD29AAB833D488A8D28CFE9499466AFA23C9A55A9D3DC627AF
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,.......1....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xw,....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xw,....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xw,....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xw,..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xz,...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 5 04:35:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2683
Entropy (8bit):3.9917729854414046
Encrypted:false
SSDEEP:48:80dZTFLxAHbidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb2y+yT+:8K51FT/TbxWOvTb2y7T
MD5:E3144E53E95DB7C8130AD2A112AF2257
SHA1:5A2C3DFA010E4CD72CE4D7496A3DE6EEDA64F80D
SHA-256:2A84BECB1BB2917C386C9B8342ECECF1D0241A350ED39D52D3BC4B3336CA1B74
SHA-512:65941180DBA94A8F707C073C42109066A8C5789E2245C917CD9A39E564D0C44362968B2191B70C5389D595531C25BC334C50D0337B7F5BC35B8B39F752476C36
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,....p,.1....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xw,....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xw,....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xw,....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xw,..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xz,...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............./a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
No static file info
TimestampSource PortDest PortSource IPDest IP
Jul 5, 2024 07:35:44.409569979 CEST49674443192.168.2.523.1.237.91
Jul 5, 2024 07:35:44.409583092 CEST49675443192.168.2.523.1.237.91
Jul 5, 2024 07:35:44.503315926 CEST49673443192.168.2.523.1.237.91
Jul 5, 2024 07:35:48.864752054 CEST4970553192.168.2.51.1.1.1
Jul 5, 2024 07:35:48.874025106 CEST53497051.1.1.1192.168.2.5
Jul 5, 2024 07:35:48.874099016 CEST4970553192.168.2.51.1.1.1
Jul 5, 2024 07:35:48.875217915 CEST4970553192.168.2.51.1.1.1
Jul 5, 2024 07:35:48.875228882 CEST4970553192.168.2.51.1.1.1
Jul 5, 2024 07:35:48.882515907 CEST53497051.1.1.1192.168.2.5
Jul 5, 2024 07:35:48.882546902 CEST53497051.1.1.1192.168.2.5
Jul 5, 2024 07:35:48.883997917 CEST4970553192.168.2.51.1.1.1
Jul 5, 2024 07:35:48.935034037 CEST53497051.1.1.1192.168.2.5
Jul 5, 2024 07:35:49.252099037 CEST53497051.1.1.1192.168.2.5
Jul 5, 2024 07:35:49.252190113 CEST4970553192.168.2.51.1.1.1
Jul 5, 2024 07:35:50.849745035 CEST4971080192.168.2.5100.42.184.106
Jul 5, 2024 07:35:50.852036953 CEST4971180192.168.2.5100.42.184.106
Jul 5, 2024 07:35:50.854681015 CEST8049710100.42.184.106192.168.2.5
Jul 5, 2024 07:35:50.854764938 CEST4971080192.168.2.5100.42.184.106
Jul 5, 2024 07:35:50.854923010 CEST4971080192.168.2.5100.42.184.106
Jul 5, 2024 07:35:50.856890917 CEST8049711100.42.184.106192.168.2.5
Jul 5, 2024 07:35:50.856971025 CEST4971180192.168.2.5100.42.184.106
Jul 5, 2024 07:35:50.859690905 CEST8049710100.42.184.106192.168.2.5
Jul 5, 2024 07:35:52.534550905 CEST8049710100.42.184.106192.168.2.5
Jul 5, 2024 07:35:52.534624100 CEST4971080192.168.2.5100.42.184.106
Jul 5, 2024 07:35:52.536431074 CEST4971080192.168.2.5100.42.184.106
Jul 5, 2024 07:35:52.541188955 CEST8049710100.42.184.106192.168.2.5
Jul 5, 2024 07:35:52.544256926 CEST8049711100.42.184.106192.168.2.5
Jul 5, 2024 07:35:52.544313908 CEST4971180192.168.2.5100.42.184.106
Jul 5, 2024 07:35:53.027618885 CEST4971180192.168.2.5100.42.184.106
Jul 5, 2024 07:35:53.033531904 CEST8049711100.42.184.106192.168.2.5
Jul 5, 2024 07:35:53.556927919 CEST49714443192.168.2.5216.58.206.36
Jul 5, 2024 07:35:53.556967974 CEST44349714216.58.206.36192.168.2.5
Jul 5, 2024 07:35:53.557023048 CEST49714443192.168.2.5216.58.206.36
Jul 5, 2024 07:35:53.557982922 CEST49714443192.168.2.5216.58.206.36
Jul 5, 2024 07:35:53.557998896 CEST44349714216.58.206.36192.168.2.5
Jul 5, 2024 07:35:53.627247095 CEST4971580192.168.2.5100.42.184.106
Jul 5, 2024 07:35:53.628946066 CEST4971680192.168.2.5100.42.184.106
Jul 5, 2024 07:35:53.632164001 CEST8049715100.42.184.106192.168.2.5
Jul 5, 2024 07:35:53.632234097 CEST4971580192.168.2.5100.42.184.106
Jul 5, 2024 07:35:53.633780003 CEST8049716100.42.184.106192.168.2.5
Jul 5, 2024 07:35:53.633845091 CEST4971680192.168.2.5100.42.184.106
Jul 5, 2024 07:35:53.684937000 CEST4971680192.168.2.5100.42.184.106
Jul 5, 2024 07:35:53.689722061 CEST8049716100.42.184.106192.168.2.5
Jul 5, 2024 07:35:54.012136936 CEST49674443192.168.2.523.1.237.91
Jul 5, 2024 07:35:54.012139082 CEST49675443192.168.2.523.1.237.91
Jul 5, 2024 07:35:54.106081963 CEST49673443192.168.2.523.1.237.91
Jul 5, 2024 07:35:54.216815948 CEST44349714216.58.206.36192.168.2.5
Jul 5, 2024 07:35:54.223613977 CEST49714443192.168.2.5216.58.206.36
Jul 5, 2024 07:35:54.223640919 CEST44349714216.58.206.36192.168.2.5
Jul 5, 2024 07:35:54.224530935 CEST44349714216.58.206.36192.168.2.5
Jul 5, 2024 07:35:54.224704027 CEST49714443192.168.2.5216.58.206.36
Jul 5, 2024 07:35:54.238801003 CEST49714443192.168.2.5216.58.206.36
Jul 5, 2024 07:35:54.238864899 CEST44349714216.58.206.36192.168.2.5
Jul 5, 2024 07:35:54.278719902 CEST49714443192.168.2.5216.58.206.36
Jul 5, 2024 07:35:54.278744936 CEST44349714216.58.206.36192.168.2.5
Jul 5, 2024 07:35:54.324706078 CEST49714443192.168.2.5216.58.206.36
Jul 5, 2024 07:35:55.291464090 CEST8049716100.42.184.106192.168.2.5
Jul 5, 2024 07:35:55.291565895 CEST4971680192.168.2.5100.42.184.106
Jul 5, 2024 07:35:55.291698933 CEST4971680192.168.2.5100.42.184.106
Jul 5, 2024 07:35:55.292078972 CEST4971580192.168.2.5100.42.184.106
Jul 5, 2024 07:35:55.295371056 CEST8049715100.42.184.106192.168.2.5
Jul 5, 2024 07:35:55.295434952 CEST4971580192.168.2.5100.42.184.106
Jul 5, 2024 07:35:55.295481920 CEST4971580192.168.2.5100.42.184.106
Jul 5, 2024 07:35:55.296166897 CEST4971980192.168.2.5100.42.184.106
Jul 5, 2024 07:35:55.296945095 CEST8049716100.42.184.106192.168.2.5
Jul 5, 2024 07:35:55.297458887 CEST8049715100.42.184.106192.168.2.5
Jul 5, 2024 07:35:55.300276995 CEST8049715100.42.184.106192.168.2.5
Jul 5, 2024 07:35:55.300290108 CEST8049715100.42.184.106192.168.2.5
Jul 5, 2024 07:35:55.301004887 CEST8049719100.42.184.106192.168.2.5
Jul 5, 2024 07:35:55.301090956 CEST4971980192.168.2.5100.42.184.106
Jul 5, 2024 07:35:55.301510096 CEST4971980192.168.2.5100.42.184.106
Jul 5, 2024 07:35:55.306329966 CEST8049719100.42.184.106192.168.2.5
Jul 5, 2024 07:35:55.760052919 CEST4434970323.1.237.91192.168.2.5
Jul 5, 2024 07:35:55.760204077 CEST49703443192.168.2.523.1.237.91
Jul 5, 2024 07:35:56.967674017 CEST8049719100.42.184.106192.168.2.5
Jul 5, 2024 07:35:56.968172073 CEST4971980192.168.2.5100.42.184.106
Jul 5, 2024 07:35:57.013461113 CEST4971980192.168.2.5100.42.184.106
Jul 5, 2024 07:35:57.018388987 CEST8049719100.42.184.106192.168.2.5
Jul 5, 2024 07:36:02.037323952 CEST4972080192.168.2.5100.42.184.106
Jul 5, 2024 07:36:02.039041042 CEST4972180192.168.2.5100.42.184.106
Jul 5, 2024 07:36:02.042445898 CEST8049720100.42.184.106192.168.2.5
Jul 5, 2024 07:36:02.042510033 CEST4972080192.168.2.5100.42.184.106
Jul 5, 2024 07:36:02.044153929 CEST8049721100.42.184.106192.168.2.5
Jul 5, 2024 07:36:02.044213057 CEST4972180192.168.2.5100.42.184.106
Jul 5, 2024 07:36:02.234504938 CEST4972080192.168.2.5100.42.184.106
Jul 5, 2024 07:36:02.239511013 CEST8049720100.42.184.106192.168.2.5
Jul 5, 2024 07:36:03.715398073 CEST8049721100.42.184.106192.168.2.5
Jul 5, 2024 07:36:03.715457916 CEST4972180192.168.2.5100.42.184.106
Jul 5, 2024 07:36:03.718683958 CEST8049720100.42.184.106192.168.2.5
Jul 5, 2024 07:36:03.718764067 CEST4972080192.168.2.5100.42.184.106
Jul 5, 2024 07:36:03.719021082 CEST4972080192.168.2.5100.42.184.106
Jul 5, 2024 07:36:03.719508886 CEST4972180192.168.2.5100.42.184.106
Jul 5, 2024 07:36:03.721771955 CEST4972280192.168.2.5100.42.184.106
Jul 5, 2024 07:36:03.723728895 CEST8049720100.42.184.106192.168.2.5
Jul 5, 2024 07:36:03.724235058 CEST8049721100.42.184.106192.168.2.5
Jul 5, 2024 07:36:03.726692915 CEST8049722100.42.184.106192.168.2.5
Jul 5, 2024 07:36:03.726767063 CEST4972280192.168.2.5100.42.184.106
Jul 5, 2024 07:36:03.727157116 CEST4972280192.168.2.5100.42.184.106
Jul 5, 2024 07:36:03.732201099 CEST8049722100.42.184.106192.168.2.5
Jul 5, 2024 07:36:04.146374941 CEST44349714216.58.206.36192.168.2.5
Jul 5, 2024 07:36:04.146444082 CEST44349714216.58.206.36192.168.2.5
Jul 5, 2024 07:36:04.146528006 CEST49714443192.168.2.5216.58.206.36
Jul 5, 2024 07:36:05.218863964 CEST49714443192.168.2.5216.58.206.36
Jul 5, 2024 07:36:05.218907118 CEST44349714216.58.206.36192.168.2.5
Jul 5, 2024 07:36:05.389256954 CEST8049722100.42.184.106192.168.2.5
Jul 5, 2024 07:36:05.389359951 CEST4972280192.168.2.5100.42.184.106
Jul 5, 2024 07:36:05.400098085 CEST4972280192.168.2.5100.42.184.106
Jul 5, 2024 07:36:05.405045986 CEST8049722100.42.184.106192.168.2.5
TimestampSource PortDest PortSource IPDest IP
Jul 5, 2024 07:35:48.817415953 CEST53630071.1.1.1192.168.2.5
Jul 5, 2024 07:35:48.819087982 CEST53545021.1.1.1192.168.2.5
Jul 5, 2024 07:35:48.883754015 CEST53529411.1.1.1192.168.2.5
Jul 5, 2024 07:35:49.867438078 CEST53518811.1.1.1192.168.2.5
Jul 5, 2024 07:35:50.834673882 CEST4955253192.168.2.51.1.1.1
Jul 5, 2024 07:35:50.836504936 CEST6390653192.168.2.51.1.1.1
Jul 5, 2024 07:35:50.847171068 CEST53495521.1.1.1192.168.2.5
Jul 5, 2024 07:35:50.848944902 CEST53639061.1.1.1192.168.2.5
Jul 5, 2024 07:35:53.541038990 CEST6299453192.168.2.51.1.1.1
Jul 5, 2024 07:35:53.542680025 CEST5914253192.168.2.51.1.1.1
Jul 5, 2024 07:35:53.548002958 CEST53629941.1.1.1192.168.2.5
Jul 5, 2024 07:35:53.549298048 CEST53591421.1.1.1192.168.2.5
Jul 5, 2024 07:36:06.927531004 CEST53497191.1.1.1192.168.2.5
TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
Jul 5, 2024 07:35:50.834673882 CEST192.168.2.51.1.1.10xd016Standard query (0)onpagvus.storeA (IP address)IN (0x0001)false
Jul 5, 2024 07:35:50.836504936 CEST192.168.2.51.1.1.10xab47Standard query (0)onpagvus.store65IN (0x0001)false
Jul 5, 2024 07:35:53.541038990 CEST192.168.2.51.1.1.10x7cb7Standard query (0)www.google.comA (IP address)IN (0x0001)false
Jul 5, 2024 07:35:53.542680025 CEST192.168.2.51.1.1.10xe247Standard query (0)www.google.com65IN (0x0001)false
TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
Jul 5, 2024 07:35:50.847171068 CEST1.1.1.1192.168.2.50xd016No error (0)onpagvus.store100.42.184.106A (IP address)IN (0x0001)false
Jul 5, 2024 07:35:53.548002958 CEST1.1.1.1192.168.2.50x7cb7No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
Jul 5, 2024 07:35:53.549298048 CEST1.1.1.1192.168.2.50xe247No error (0)www.google.com65IN (0x0001)false
Jul 5, 2024 07:36:05.265172958 CEST1.1.1.1192.168.2.50x21a2No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
Jul 5, 2024 07:36:05.265172958 CEST1.1.1.1192.168.2.50x21a2No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
Jul 5, 2024 07:36:05.894630909 CEST1.1.1.1192.168.2.50x581bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
Jul 5, 2024 07:36:05.894630909 CEST1.1.1.1192.168.2.50x581bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
  • onpagvus.store
Session IDSource IPSource PortDestination IPDestination PortPIDProcess
0192.168.2.549710100.42.184.106806692C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
Jul 5, 2024 07:35:50.854923010 CEST429OUTGET / HTTP/1.1
Host: onpagvus.store
Connection: keep-alive
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
1192.168.2.549716100.42.184.106806692C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
Jul 5, 2024 07:35:53.684937000 CEST455OUTGET / HTTP/1.1
Host: onpagvus.store
Connection: keep-alive
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
2192.168.2.549715100.42.184.106806692C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
Jul 5, 2024 07:35:55.292078972 CEST455OUTGET / HTTP/1.1
Host: onpagvus.store
Connection: keep-alive
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
3192.168.2.549719100.42.184.106806692C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
Jul 5, 2024 07:35:55.301510096 CEST455OUTGET / HTTP/1.1
Host: onpagvus.store
Connection: keep-alive
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
4192.168.2.549720100.42.184.106806692C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
Jul 5, 2024 07:36:02.234504938 CEST455OUTGET / HTTP/1.1
Host: onpagvus.store
Connection: keep-alive
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
5192.168.2.549722100.42.184.106806692C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
Jul 5, 2024 07:36:03.727157116 CEST455OUTGET / HTTP/1.1
Host: onpagvus.store
Connection: keep-alive
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9


Click to jump to process

Click to jump to process

Click to jump to process

Target ID:0
Start time:01:35:44
Start date:05/07/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Imagebase:0x7ff715980000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:2
Start time:01:35:47
Start date:05/07/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 --field-trial-handle=2352,i,6415542912131846423,11548698112361003605,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Imagebase:0x7ff715980000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:3
Start time:01:35:49
Start date:05/07/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://onpagvus.store"
Imagebase:0x7ff715980000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

No disassembly