Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://45.17.195.156

Overview

General Information

Sample URL:http://45.17.195.156
Analysis ID:1543825
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 1292 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6204 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2000,i,13717685536760334418,18077533553406298805,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://45.17.195.156" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 45.17.195.156
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 45.17.195.156Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 45.17.195.156Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 45.17.195.156Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 45.17.195.156Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 45.17.195.156Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 45.17.195.156Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: classification engineClassification label: unknown0.win@20/6@2/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2000,i,13717685536760334418,18077533553406298805,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://45.17.195.156"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2000,i,13717685536760334418,18077533553406298805,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.185.228
truefalse
    unknown
    fp2e7a.wpc.phicdn.net
    192.229.221.95
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      http://45.17.195.156/false
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.185.228
        www.google.comUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        45.17.195.156
        unknownUnited States
        7018ATT-INTERNET4USfalse
        IP
        192.168.2.8
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1543825
        Start date and time:2024-10-28 14:24:11 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 5s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://45.17.195.156
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:6
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:UNKNOWN
        Classification:unknown0.win@20/6@2/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.185.238, 74.125.71.84, 34.104.35.123, 184.28.90.27, 4.175.87.197, 2.19.126.154, 2.19.126.137, 192.229.221.95, 52.165.164.15
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • VT rate limit hit for: http://45.17.195.156
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 12:25:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9734806107570306
        Encrypted:false
        SSDEEP:48:8160dqTWu/HjidAKZdA1oehwiZUklqehZy+3:8EFDkOy
        MD5:00FC2AE53E1AEFCA68C6EEBBC00D2E50
        SHA1:5F3AB8694D574A8A9C96136217AACB73E1F50480
        SHA-256:B4E7D799A635A25F4D185AB730F4F87E0D550DBCABC2AC00921CCB492AD64B0E
        SHA-512:D939F37476B90A4735B43450C12A7C8782305E725D13CF796095D7DD6BEC74D5D5AEAE377F75030FF30D446BD34BD558B86A9243E0D4B5546DBA2532288C93A7
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,........<)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I\Y%k....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y%k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y%k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y%k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y(k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Ee.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 12:25:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.988270069947384
        Encrypted:false
        SSDEEP:48:8h60dqTWu/HjidAKZdA1leh/iZUkAQkqeh+y+2:8AFDW9Q3y
        MD5:9782A076400F7C97983B4433C2529B95
        SHA1:FA220A6565678F266458ECFB4CF0D33421091470
        SHA-256:A9F4D11448CCF1039001FFA03CEB2E3CC8E1D5B4F2F68A1058BFAEB3602F3434
        SHA-512:989987042E2AEF61C241505826051535A1B47FD9E73F6CF0744BC5BCF8AED590E5D4316E65CF43B10A2EB63D8F75C437DEFFA9C46359FFE9251C526B170B3E11
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....I..<)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I\Y%k....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y%k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y%k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y%k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y(k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Ee.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):3.9981131104955745
        Encrypted:false
        SSDEEP:48:8C60dqTWubHjidAKZdA14t5eh7sFiZUkmgqeh7ssy+BX:8DFD6nSy
        MD5:09C0CD26118AD3F91F8BE35EEC218BE9
        SHA1:DD413618D3AA8EDCF6399FC31C93FBA51AE6EA7A
        SHA-256:9D3418D39CDF8B2B8951FAD62E6F171517235134DE1D198F2FF586567A2EEA34
        SHA-512:82FE463C11BBBFF719471B14EAB90FC1607899E1E640348B75D2598B701C8F6E413903BCDE966B4CC9CD38C9016B86E9150A7E98B33C706834C045C8738FC955
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I\Y%k....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y%k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y%k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y%k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Ee.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 12:25:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9838062001822747
        Encrypted:false
        SSDEEP:48:82660dqTWu/HjidAKZdA16ehDiZUkwqehKy+R:82rFDNEy
        MD5:C213DB55A6BB6A94CE440EB0576E9685
        SHA1:18A3806DCB92E0385F0FEEC0C5687EDFD223E5F4
        SHA-256:457A475F564733A5D0ED759F23B154B2C915F37E6E1C59DD2A991D7D6D51FBCC
        SHA-512:13615389BC48CD36509F77CC4495212F8F4C03F7AD68168FF49FBA8115ADF8CB7910A65AFB4A17FBDD3BFD64E4886B43B6B35F1335B16F1C6795FE702C21DE5C
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.......<)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I\Y%k....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y%k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y%k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y%k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y(k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Ee.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 12:25:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.97297603624272
        Encrypted:false
        SSDEEP:48:8p60dqTWu/HjidAKZdA1UehBiZUk1W1qehgy+C:84FDt9Ay
        MD5:C74F54E4E710DB1B56B2A2DF904C54F6
        SHA1:13B725FF8DB650FD82F11F7FCB312F9DB587BC4D
        SHA-256:9BE1C6B8669772151626028448A1AC299641D4B7F0F32E9D6A10420D788E895B
        SHA-512:CD2E106D2D9EE7A45DDC378A3B6F702CDECC9E6541A04DF53A9241C1F9FCEB5AF80598B9183B6BFFC1FDDFC773CF962C1DA2D0BE4BCED517430DDC95E476189E
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,........<)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I\Y%k....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y%k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y%k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y%k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y(k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Ee.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 12:25:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.9844844559857853
        Encrypted:false
        SSDEEP:48:86f60dqTWu/HjidAKZdA1duTrehOuTbbiZUk5OjqehOuTbSy+yT+:8vFDqTYTbxWOvTbSy7T
        MD5:2966C68C5D48E9B324767079C5A048CA
        SHA1:8AAB1CB2967D33ACBA8DD83B15BCF9095B64ADB3
        SHA-256:22BBF88FD4FB74B3147D2C5425DFE156C4A002A4779F3C5DE44552E597BD87B1
        SHA-512:95A9D0A42CB9CE84B7913FA03609DF098168C75D4258AC2196F93F0F90F1417763E51DBD9BC21517AF981BC989FBCA6874B6E95B6F790E00A775F4F9DB68722E
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....{o..<)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I\Y%k....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y%k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y%k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y%k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y(k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Ee.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Oct 28, 2024 14:25:02.799622059 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:02.799721956 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:02.800915003 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:02.801059961 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:02.801836014 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:02.805093050 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:02.806349039 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:02.850768089 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:02.927237988 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:02.927325010 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:02.927387953 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:02.927409887 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:02.928261995 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:02.928332090 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:02.928412914 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:02.928608894 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:02.928663015 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:02.928884029 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:02.931905031 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:02.932230949 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:02.933044910 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:02.933522940 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:02.933667898 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:02.937182903 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:02.937521935 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:02.938606977 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:02.938855886 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:02.939299107 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.059228897 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.059247971 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.059359074 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.059442043 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.061763048 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.061846972 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.061867952 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.062390089 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.062442064 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.062453985 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.062573910 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.064049959 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.065198898 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.065282106 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.065831900 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.068118095 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.069545984 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.070573092 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.070804119 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.071171045 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.190146923 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.190217018 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.190229893 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.190313101 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.191239119 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.191296101 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.192418098 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.192441940 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.192456007 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.192470074 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.192490101 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.192528009 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.192827940 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.194180965 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.194228888 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.194606066 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.197107077 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.197192907 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.197700024 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.197945118 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.200046062 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.202799082 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.202992916 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.203376055 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.325297117 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.328254938 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.328273058 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.328351974 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.328367949 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.328423977 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.328509092 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.328758955 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.328814030 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.329349995 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.332238913 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.332441092 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.334678888 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.334994078 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.337650061 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.337909937 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.340030909 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.456883907 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.459470987 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.459527969 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.459542990 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.459582090 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.459618092 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.461426973 CET4434970313.107.246.45192.168.2.8
        Oct 28, 2024 14:25:03.503690958 CET49703443192.168.2.813.107.246.45
        Oct 28, 2024 14:25:03.738226891 CET49671443192.168.2.8204.79.197.203
        Oct 28, 2024 14:25:04.238043070 CET49673443192.168.2.823.206.229.226
        Oct 28, 2024 14:25:04.284964085 CET4967780192.168.2.8192.229.211.108
        Oct 28, 2024 14:25:04.738073111 CET49672443192.168.2.823.206.229.226
        Oct 28, 2024 14:25:12.253627062 CET49676443192.168.2.852.182.143.211
        Oct 28, 2024 14:25:13.839236021 CET49673443192.168.2.823.206.229.226
        Oct 28, 2024 14:25:14.339238882 CET49672443192.168.2.823.206.229.226
        Oct 28, 2024 14:25:14.913944960 CET4967780192.168.2.8192.229.211.108
        Oct 28, 2024 14:25:15.472563982 CET4971080192.168.2.845.17.195.156
        Oct 28, 2024 14:25:15.472835064 CET4971180192.168.2.845.17.195.156
        Oct 28, 2024 14:25:15.477983952 CET804971045.17.195.156192.168.2.8
        Oct 28, 2024 14:25:15.478137970 CET804971145.17.195.156192.168.2.8
        Oct 28, 2024 14:25:15.478204012 CET4971080192.168.2.845.17.195.156
        Oct 28, 2024 14:25:15.478210926 CET4971180192.168.2.845.17.195.156
        Oct 28, 2024 14:25:15.548615932 CET49712443192.168.2.845.17.195.156
        Oct 28, 2024 14:25:15.548656940 CET4434971245.17.195.156192.168.2.8
        Oct 28, 2024 14:25:15.548732042 CET49712443192.168.2.845.17.195.156
        Oct 28, 2024 14:25:15.548993111 CET49712443192.168.2.845.17.195.156
        Oct 28, 2024 14:25:15.549001932 CET4434971245.17.195.156192.168.2.8
        Oct 28, 2024 14:25:15.935998917 CET4434970423.206.229.226192.168.2.8
        Oct 28, 2024 14:25:15.936105967 CET49704443192.168.2.823.206.229.226
        Oct 28, 2024 14:25:15.999882936 CET804971145.17.195.156192.168.2.8
        Oct 28, 2024 14:25:15.999938965 CET4971180192.168.2.845.17.195.156
        Oct 28, 2024 14:25:16.027333975 CET804971045.17.195.156192.168.2.8
        Oct 28, 2024 14:25:16.027395964 CET4971080192.168.2.845.17.195.156
        Oct 28, 2024 14:25:16.617573977 CET4971180192.168.2.845.17.195.156
        Oct 28, 2024 14:25:16.617623091 CET4971080192.168.2.845.17.195.156
        Oct 28, 2024 14:25:16.622988939 CET804971145.17.195.156192.168.2.8
        Oct 28, 2024 14:25:16.623003960 CET804971045.17.195.156192.168.2.8
        Oct 28, 2024 14:25:16.631696939 CET4434971245.17.195.156192.168.2.8
        Oct 28, 2024 14:25:16.631761074 CET49712443192.168.2.845.17.195.156
        Oct 28, 2024 14:25:16.631964922 CET49712443192.168.2.845.17.195.156
        Oct 28, 2024 14:25:16.632003069 CET4434971245.17.195.156192.168.2.8
        Oct 28, 2024 14:25:16.635230064 CET49715443192.168.2.845.17.195.156
        Oct 28, 2024 14:25:16.635288000 CET4434971545.17.195.156192.168.2.8
        Oct 28, 2024 14:25:16.635356903 CET49715443192.168.2.845.17.195.156
        Oct 28, 2024 14:25:16.635663033 CET49715443192.168.2.845.17.195.156
        Oct 28, 2024 14:25:16.635685921 CET4434971545.17.195.156192.168.2.8
        Oct 28, 2024 14:25:17.950901031 CET4434971545.17.195.156192.168.2.8
        Oct 28, 2024 14:25:17.950993061 CET49715443192.168.2.845.17.195.156
        Oct 28, 2024 14:25:17.961522102 CET49715443192.168.2.845.17.195.156
        Oct 28, 2024 14:25:17.961544037 CET4434971545.17.195.156192.168.2.8
        Oct 28, 2024 14:25:17.963213921 CET49716443192.168.2.8142.250.185.228
        Oct 28, 2024 14:25:17.963262081 CET44349716142.250.185.228192.168.2.8
        Oct 28, 2024 14:25:17.964435101 CET49716443192.168.2.8142.250.185.228
        Oct 28, 2024 14:25:17.964878082 CET49716443192.168.2.8142.250.185.228
        Oct 28, 2024 14:25:17.964894056 CET44349716142.250.185.228192.168.2.8
        Oct 28, 2024 14:25:17.988085032 CET4971780192.168.2.845.17.195.156
        Oct 28, 2024 14:25:17.993619919 CET804971745.17.195.156192.168.2.8
        Oct 28, 2024 14:25:17.993696928 CET4971780192.168.2.845.17.195.156
        Oct 28, 2024 14:25:17.994090080 CET4971780192.168.2.845.17.195.156
        Oct 28, 2024 14:25:17.999557972 CET804971745.17.195.156192.168.2.8
        Oct 28, 2024 14:25:18.463496923 CET4971780192.168.2.845.17.195.156
        Oct 28, 2024 14:25:18.510755062 CET804971745.17.195.156192.168.2.8
        Oct 28, 2024 14:25:18.537451029 CET804971745.17.195.156192.168.2.8
        Oct 28, 2024 14:25:18.537508011 CET4971780192.168.2.845.17.195.156
        Oct 28, 2024 14:25:18.822134018 CET44349716142.250.185.228192.168.2.8
        Oct 28, 2024 14:25:18.822462082 CET49716443192.168.2.8142.250.185.228
        Oct 28, 2024 14:25:18.822526932 CET44349716142.250.185.228192.168.2.8
        Oct 28, 2024 14:25:18.823568106 CET44349716142.250.185.228192.168.2.8
        Oct 28, 2024 14:25:18.823637962 CET49716443192.168.2.8142.250.185.228
        Oct 28, 2024 14:25:19.230408907 CET49716443192.168.2.8142.250.185.228
        Oct 28, 2024 14:25:19.230576038 CET44349716142.250.185.228192.168.2.8
        Oct 28, 2024 14:25:19.280531883 CET49716443192.168.2.8142.250.185.228
        Oct 28, 2024 14:25:19.280589104 CET44349716142.250.185.228192.168.2.8
        Oct 28, 2024 14:25:19.470801115 CET49716443192.168.2.8142.250.185.228
        Oct 28, 2024 14:25:19.583127975 CET4971980192.168.2.845.17.195.156
        Oct 28, 2024 14:25:19.583404064 CET4972080192.168.2.845.17.195.156
        Oct 28, 2024 14:25:19.588696957 CET804971945.17.195.156192.168.2.8
        Oct 28, 2024 14:25:19.588768005 CET804972045.17.195.156192.168.2.8
        Oct 28, 2024 14:25:19.588804007 CET4971980192.168.2.845.17.195.156
        Oct 28, 2024 14:25:19.588831902 CET4972080192.168.2.845.17.195.156
        Oct 28, 2024 14:25:19.637388945 CET4972080192.168.2.845.17.195.156
        Oct 28, 2024 14:25:19.642769098 CET804972045.17.195.156192.168.2.8
        Oct 28, 2024 14:25:20.111886978 CET804971945.17.195.156192.168.2.8
        Oct 28, 2024 14:25:20.113722086 CET4971980192.168.2.845.17.195.156
        Oct 28, 2024 14:25:20.166961908 CET804972045.17.195.156192.168.2.8
        Oct 28, 2024 14:25:20.169225931 CET4972080192.168.2.845.17.195.156
        Oct 28, 2024 14:25:20.381791115 CET4972080192.168.2.845.17.195.156
        Oct 28, 2024 14:25:20.382172108 CET4971980192.168.2.845.17.195.156
        Oct 28, 2024 14:25:20.383018970 CET4972180192.168.2.845.17.195.156
        Oct 28, 2024 14:25:20.387222052 CET804972045.17.195.156192.168.2.8
        Oct 28, 2024 14:25:20.387531996 CET804971945.17.195.156192.168.2.8
        Oct 28, 2024 14:25:20.388503075 CET804972145.17.195.156192.168.2.8
        Oct 28, 2024 14:25:20.388573885 CET4972180192.168.2.845.17.195.156
        Oct 28, 2024 14:25:20.389038086 CET4972180192.168.2.845.17.195.156
        Oct 28, 2024 14:25:20.394409895 CET804972145.17.195.156192.168.2.8
        Oct 28, 2024 14:25:20.944848061 CET804972145.17.195.156192.168.2.8
        Oct 28, 2024 14:25:20.944912910 CET4972180192.168.2.845.17.195.156
        Oct 28, 2024 14:25:20.945256948 CET4972180192.168.2.845.17.195.156
        Oct 28, 2024 14:25:20.950985909 CET804972145.17.195.156192.168.2.8
        Oct 28, 2024 14:25:22.052751064 CET4972380192.168.2.845.17.195.156
        Oct 28, 2024 14:25:22.052877903 CET4972480192.168.2.845.17.195.156
        Oct 28, 2024 14:25:22.224668980 CET804972345.17.195.156192.168.2.8
        Oct 28, 2024 14:25:22.224682093 CET804972445.17.195.156192.168.2.8
        Oct 28, 2024 14:25:22.224782944 CET4972480192.168.2.845.17.195.156
        Oct 28, 2024 14:25:22.224782944 CET4972380192.168.2.845.17.195.156
        Oct 28, 2024 14:25:22.225147009 CET4972480192.168.2.845.17.195.156
        Oct 28, 2024 14:25:22.230978012 CET804972445.17.195.156192.168.2.8
        Oct 28, 2024 14:25:22.746213913 CET804972445.17.195.156192.168.2.8
        Oct 28, 2024 14:25:22.749218941 CET4972480192.168.2.845.17.195.156
        Oct 28, 2024 14:25:22.752258062 CET804972345.17.195.156192.168.2.8
        Oct 28, 2024 14:25:22.752330065 CET4972380192.168.2.845.17.195.156
        Oct 28, 2024 14:25:22.835079908 CET4972480192.168.2.845.17.195.156
        Oct 28, 2024 14:25:22.841978073 CET804972445.17.195.156192.168.2.8
        Oct 28, 2024 14:25:23.671926975 CET4972380192.168.2.845.17.195.156
        Oct 28, 2024 14:25:23.677453041 CET804972345.17.195.156192.168.2.8
        Oct 28, 2024 14:25:27.790836096 CET4973080192.168.2.845.17.195.156
        Oct 28, 2024 14:25:27.791258097 CET4973180192.168.2.845.17.195.156
        Oct 28, 2024 14:25:27.796324015 CET804973045.17.195.156192.168.2.8
        Oct 28, 2024 14:25:27.796391010 CET4973080192.168.2.845.17.195.156
        Oct 28, 2024 14:25:27.796802998 CET804973145.17.195.156192.168.2.8
        Oct 28, 2024 14:25:27.796911955 CET4973180192.168.2.845.17.195.156
        Oct 28, 2024 14:25:27.821825981 CET4973080192.168.2.845.17.195.156
        Oct 28, 2024 14:25:27.827230930 CET804973045.17.195.156192.168.2.8
        Oct 28, 2024 14:25:28.326750040 CET804973145.17.195.156192.168.2.8
        Oct 28, 2024 14:25:28.326859951 CET4973180192.168.2.845.17.195.156
        Oct 28, 2024 14:25:28.332266092 CET804973045.17.195.156192.168.2.8
        Oct 28, 2024 14:25:28.332329035 CET4973080192.168.2.845.17.195.156
        Oct 28, 2024 14:25:28.334739923 CET4973080192.168.2.845.17.195.156
        Oct 28, 2024 14:25:28.335776091 CET4973180192.168.2.845.17.195.156
        Oct 28, 2024 14:25:28.336541891 CET4973280192.168.2.845.17.195.156
        Oct 28, 2024 14:25:28.340204954 CET804973045.17.195.156192.168.2.8
        Oct 28, 2024 14:25:28.341175079 CET804973145.17.195.156192.168.2.8
        Oct 28, 2024 14:25:28.341833115 CET804973245.17.195.156192.168.2.8
        Oct 28, 2024 14:25:28.341907024 CET4973280192.168.2.845.17.195.156
        Oct 28, 2024 14:25:28.342324018 CET4973280192.168.2.845.17.195.156
        Oct 28, 2024 14:25:28.347613096 CET804973245.17.195.156192.168.2.8
        Oct 28, 2024 14:25:28.983962059 CET44349716142.250.185.228192.168.2.8
        Oct 28, 2024 14:25:28.984029055 CET44349716142.250.185.228192.168.2.8
        Oct 28, 2024 14:25:28.984131098 CET804973245.17.195.156192.168.2.8
        Oct 28, 2024 14:25:28.984201908 CET49716443192.168.2.8142.250.185.228
        Oct 28, 2024 14:25:28.984220028 CET4973280192.168.2.845.17.195.156
        Oct 28, 2024 14:25:28.984569073 CET4973280192.168.2.845.17.195.156
        Oct 28, 2024 14:25:28.990076065 CET804973245.17.195.156192.168.2.8
        Oct 28, 2024 14:25:29.669037104 CET49716443192.168.2.8142.250.185.228
        Oct 28, 2024 14:25:29.669064045 CET44349716142.250.185.228192.168.2.8
        TimestampSource PortDest PortSource IPDest IP
        Oct 28, 2024 14:25:13.495038986 CET53606911.1.1.1192.168.2.8
        Oct 28, 2024 14:25:13.510989904 CET53553041.1.1.1192.168.2.8
        Oct 28, 2024 14:25:14.765366077 CET53643711.1.1.1192.168.2.8
        Oct 28, 2024 14:25:17.901810884 CET5935953192.168.2.81.1.1.1
        Oct 28, 2024 14:25:17.909909964 CET53593591.1.1.1192.168.2.8
        Oct 28, 2024 14:25:17.911736012 CET4979953192.168.2.81.1.1.1
        Oct 28, 2024 14:25:17.919157982 CET53497991.1.1.1192.168.2.8
        Oct 28, 2024 14:25:32.286911964 CET53501411.1.1.1192.168.2.8
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Oct 28, 2024 14:25:17.901810884 CET192.168.2.81.1.1.10xc2a0Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Oct 28, 2024 14:25:17.911736012 CET192.168.2.81.1.1.10x2c64Standard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Oct 28, 2024 14:25:17.909909964 CET1.1.1.1192.168.2.80xc2a0No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
        Oct 28, 2024 14:25:17.919157982 CET1.1.1.1192.168.2.80x2c64No error (0)www.google.com65IN (0x0001)false
        Oct 28, 2024 14:25:26.519970894 CET1.1.1.1192.168.2.80x15b2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Oct 28, 2024 14:25:26.519970894 CET1.1.1.1192.168.2.80x15b2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        • 45.17.195.156
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.84971745.17.195.156806204C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Oct 28, 2024 14:25:17.994090080 CET428OUTGET / HTTP/1.1
        Host: 45.17.195.156
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.84972045.17.195.156806204C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Oct 28, 2024 14:25:19.637388945 CET454OUTGET / HTTP/1.1
        Host: 45.17.195.156
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.84972145.17.195.156806204C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Oct 28, 2024 14:25:20.389038086 CET454OUTGET / HTTP/1.1
        Host: 45.17.195.156
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.84972445.17.195.156806204C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Oct 28, 2024 14:25:22.225147009 CET454OUTGET / HTTP/1.1
        Host: 45.17.195.156
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.84973045.17.195.156806204C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Oct 28, 2024 14:25:27.821825981 CET454OUTGET / HTTP/1.1
        Host: 45.17.195.156
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        5192.168.2.84973245.17.195.156806204C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Oct 28, 2024 14:25:28.342324018 CET454OUTGET / HTTP/1.1
        Host: 45.17.195.156
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:09:25:06
        Start date:28/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff678760000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:09:25:11
        Start date:28/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2000,i,13717685536760334418,18077533553406298805,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff678760000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:09:25:13
        Start date:28/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://45.17.195.156"
        Imagebase:0x7ff678760000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly