Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com

Overview

General Information

Sample URL:http://setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com
Analysis ID:1573795
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 2436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=2012,i,3709868622019845624,9463123604026743424,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-12T15:56:11.496871+010020181411A Network Trojan was detected44.221.84.10580192.168.2.549714TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.comAvira URL Cloud: detection malicious, Label: malware
Source: http://setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com/favicon.icoAvira URL Cloud: Label: malware
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 44.221.84.105:80 -> 192.168.2.5:49714
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: btst=; btst=c69afe0c4bb25fb75f91c82b4cb9e4e8|8.46.123.189|1734015371|1734015371|0|1|0; snkz=8.46.123.189
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: btst=; snkz=8.46.123.189; btst=c69afe0c4bb25fb75f91c82b4cb9e4e8|8.46.123.189|1734015371|1734015371|0|2|0
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: classification engineClassification label: mal56.win@16/11@6/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=2012,i,3709868622019845624,9463123604026743424,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=2012,i,3709868622019845624,9463123604026743424,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com
44.221.84.105
truefalse
    unknown
    www.google.com
    172.217.19.228
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com/true
        unknown
        http://setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com/favicon.icotrue
        • Avira URL Cloud: malware
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        172.217.19.228
        www.google.comUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        44.221.84.105
        setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.comUnited States
        14618AMAZON-AESUSfalse
        IP
        192.168.2.5
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1573795
        Start date and time:2024-12-12 15:55:09 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 54s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal56.win@16/11@6/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.181.99, 173.194.222.84, 142.250.181.142, 172.217.17.46, 199.232.214.172, 192.229.221.95, 172.217.17.35, 23.218.208.109, 172.202.163.200, 13.107.246.63
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: http://setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 12 13:56:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.974353683632447
        Encrypted:false
        SSDEEP:48:8mIdiTuONwHF0idAKZdA19ehwiZUklqehcy+3:8mpbUS3y
        MD5:4F1D091858DB95B880CDC5733544F988
        SHA1:C683D7557BF1F13480D3587060C74E8BB8A438CB
        SHA-256:E877DB465FC094CF272F563FDC4314AEA00427AB085B635AD35BB39A83569C8D
        SHA-512:21CC2CF8AE2DA07573F5A57FFB63BA1304D8298282EF81C6CDFBDFF8B52EAF2C7331B0F5447EEF850E24CB5D39E6872BEDEC7310C5C54CCC462A7EFC6759C951
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....Ke$..L..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.w....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.w....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.w....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.w..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.w...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<.q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 12 13:56:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.9902190979498307
        Encrypted:false
        SSDEEP:48:8aIdiTuONwHF0idAKZdA1weh/iZUkAQkqehny+2:8apbUI9QOy
        MD5:16575274B3F4C513B274A6E3C9107EA5
        SHA1:FEB5E500D3D42AB98E7CF4F08B72FBD07D5CE256
        SHA-256:88D9C96F1D62E686568DF46A65E31CDA757E12CE4FD03FAF482A7AEA3D3B8769
        SHA-512:4B0BB493F6FCC3276D490FF569BC00DC05ACCBF697B575429CB5A7432A589DF383D45EE0693A9FC3577A5C50AFDD9868CAA4A91C5B96FA587F1D37201DE9960F
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....y...L..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.w....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.w....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.w....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.w..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.w...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<.q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.003901447131794
        Encrypted:false
        SSDEEP:48:8xuIdiTuOsHF0idAKZdA14tseh7sFiZUkmgqeh7sxy+BX:8xupbmgnTy
        MD5:35378F9CE5C1D1DA65C347CF9EB51D79
        SHA1:7A56DD865A735EE86A597375D1D03BC9806B2ABD
        SHA-256:77A729E929AD624C45AA6080DA38EF2AA213CB8DE4838BC273EEF11712EC5FDF
        SHA-512:655D9127C41B00C76DCD09E9245BF9FA58398477F29260AA137E53798E87D9B13567DA302211DDC23FF38C7C41FF45DA4F5B7C6C8B659C5B3BEC27CAC18FF1BE
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.w....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.w....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.w....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.w..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<.q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 12 13:56:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9889438593425623
        Encrypted:false
        SSDEEP:48:8AIdiTuONwHF0idAKZdA1vehDiZUkwqeh7y+R:8ApbUT5y
        MD5:543B84E6B6E75502817702ACA51A8BCA
        SHA1:9DD5AA196BC17AEB945270D0CBCDCCEB86A475FC
        SHA-256:D55D42D5FA5A26E2AD60740F7BA9DC32A55BD0DFB68A6F3BD64562D903852770
        SHA-512:A4DEAE7C513224AE953AE42CFFF3E33D8B11FF9DD313CBA0A7968B1824540C4EEC742E70D13585A34E71F546343C6C9FA104E3D0CE60428412620EEA2278AA75
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....e...L..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.w....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.w....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.w....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.w..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.w...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<.q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 12 13:56:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.979008737332895
        Encrypted:false
        SSDEEP:48:8MIdiTuONwHF0idAKZdA1hehBiZUk1W1qehNy+C:8MpbUD9ty
        MD5:A857D1BE2BD62EBD73569DE74178132B
        SHA1:B30CEE509A3E6809A6DB67FB15AC97C51B64FAE6
        SHA-256:B0413DABEE51ED01772D4D066B78EC881C4B4D0A9FB79FE983149EC00A6E1BF5
        SHA-512:C21D8C01DACA9634F4935A6C7A5755F6316CA69708BFC124421DAB34D523965D1D25D71E97AB3E8A64FA8D5A233035426545050CF0D526194992CF8ED5FA1CA4
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.........L..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.w....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.w....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.w....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.w..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.w...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<.q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 12 13:56:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.986974577612348
        Encrypted:false
        SSDEEP:48:8TIdiTuONwHF0idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbTy+yT+:8TpbUzT/TbxWOvTbTy7T
        MD5:095F7BA346DD871BC756AC0F1224160A
        SHA1:3E1687164A0E2CFB88B84D9A17851560AD6CFEAA
        SHA-256:88969E49451920016A4C787BBB991492424801B2CDDDAFD8FCD9A22A6CF12E4F
        SHA-512:F00FC529B9439D4940CA383EEA413D9423A2B5C6EFCE4A17BED0CF3C18DB835A7F179AB489802FA33C3FBBDE77E054F2D391E5F77727F5277F3B0B5CC96CE614
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....EO...L..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.w....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.w....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.w....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.w..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.w...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<.q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:gzip compressed data, from Unix, truncated
        Category:dropped
        Size (bytes):20
        Entropy (8bit):1.2917601481809733
        Encrypted:false
        SSDEEP:3:Ftt:Xt
        MD5:7029066C27AC6F5EF18D660D5741979A
        SHA1:46C6643F07AA7F6BFE7118DE926B86DEFC5087C4
        SHA-256:59869DB34853933B239F1E2219CF7D431DA006AA919635478511FABBFC8849D2
        SHA-512:7E8E93F4A89CE7FAE011403E14A1D53544C6E6F6B6010D61129DC27937806D2B03802610D7999EAB33A4C36B0F9E001D9D76001B8354087634C1AA9C740C536F
        Malicious:false
        Reputation:low
        Preview:....................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:gzip compressed data, from Unix, truncated
        Category:downloaded
        Size (bytes):20
        Entropy (8bit):1.2917601481809733
        Encrypted:false
        SSDEEP:3:Ftt:Xt
        MD5:7029066C27AC6F5EF18D660D5741979A
        SHA1:46C6643F07AA7F6BFE7118DE926B86DEFC5087C4
        SHA-256:59869DB34853933B239F1E2219CF7D431DA006AA919635478511FABBFC8849D2
        SHA-512:7E8E93F4A89CE7FAE011403E14A1D53544C6E6F6B6010D61129DC27937806D2B03802610D7999EAB33A4C36B0F9E001D9D76001B8354087634C1AA9C740C536F
        Malicious:false
        Reputation:low
        URL:http://setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com/favicon.ico
        Preview:....................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:gzip compressed data, from Unix, truncated
        Category:downloaded
        Size (bytes):20
        Entropy (8bit):1.2917601481809733
        Encrypted:false
        SSDEEP:3:Ftt:Xt
        MD5:7029066C27AC6F5EF18D660D5741979A
        SHA1:46C6643F07AA7F6BFE7118DE926B86DEFC5087C4
        SHA-256:59869DB34853933B239F1E2219CF7D431DA006AA919635478511FABBFC8849D2
        SHA-512:7E8E93F4A89CE7FAE011403E14A1D53544C6E6F6B6010D61129DC27937806D2B03802610D7999EAB33A4C36B0F9E001D9D76001B8354087634C1AA9C740C536F
        Malicious:false
        Reputation:low
        URL:http://setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com/
        Preview:....................
        No static file info
        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
        2024-12-12T15:56:11.496871+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz144.221.84.10580192.168.2.549714TCP
        TimestampSource PortDest PortSource IPDest IP
        Dec 12, 2024 15:55:56.177453041 CET49675443192.168.2.523.1.237.91
        Dec 12, 2024 15:55:56.193145037 CET49674443192.168.2.523.1.237.91
        Dec 12, 2024 15:55:56.286937952 CET49673443192.168.2.523.1.237.91
        Dec 12, 2024 15:56:05.900592089 CET49675443192.168.2.523.1.237.91
        Dec 12, 2024 15:56:05.900624037 CET49673443192.168.2.523.1.237.91
        Dec 12, 2024 15:56:05.978827000 CET49674443192.168.2.523.1.237.91
        Dec 12, 2024 15:56:08.456513882 CET4434970323.1.237.91192.168.2.5
        Dec 12, 2024 15:56:08.463349104 CET49703443192.168.2.523.1.237.91
        Dec 12, 2024 15:56:08.499228954 CET49712443192.168.2.5172.217.19.228
        Dec 12, 2024 15:56:08.499277115 CET44349712172.217.19.228192.168.2.5
        Dec 12, 2024 15:56:08.499552011 CET49712443192.168.2.5172.217.19.228
        Dec 12, 2024 15:56:08.499552011 CET49712443192.168.2.5172.217.19.228
        Dec 12, 2024 15:56:08.499592066 CET44349712172.217.19.228192.168.2.5
        Dec 12, 2024 15:56:10.122816086 CET4971480192.168.2.544.221.84.105
        Dec 12, 2024 15:56:10.123217106 CET4971580192.168.2.544.221.84.105
        Dec 12, 2024 15:56:10.210589886 CET44349712172.217.19.228192.168.2.5
        Dec 12, 2024 15:56:10.210942030 CET49712443192.168.2.5172.217.19.228
        Dec 12, 2024 15:56:10.210963011 CET44349712172.217.19.228192.168.2.5
        Dec 12, 2024 15:56:10.212407112 CET44349712172.217.19.228192.168.2.5
        Dec 12, 2024 15:56:10.212565899 CET49712443192.168.2.5172.217.19.228
        Dec 12, 2024 15:56:10.213943005 CET49712443192.168.2.5172.217.19.228
        Dec 12, 2024 15:56:10.214025974 CET44349712172.217.19.228192.168.2.5
        Dec 12, 2024 15:56:10.242898941 CET804971444.221.84.105192.168.2.5
        Dec 12, 2024 15:56:10.243004084 CET4971480192.168.2.544.221.84.105
        Dec 12, 2024 15:56:10.243017912 CET804971544.221.84.105192.168.2.5
        Dec 12, 2024 15:56:10.243135929 CET4971580192.168.2.544.221.84.105
        Dec 12, 2024 15:56:10.243442059 CET4971480192.168.2.544.221.84.105
        Dec 12, 2024 15:56:10.264569044 CET49712443192.168.2.5172.217.19.228
        Dec 12, 2024 15:56:10.264590979 CET44349712172.217.19.228192.168.2.5
        Dec 12, 2024 15:56:10.311866999 CET49712443192.168.2.5172.217.19.228
        Dec 12, 2024 15:56:10.363132954 CET804971444.221.84.105192.168.2.5
        Dec 12, 2024 15:56:11.343117952 CET804971444.221.84.105192.168.2.5
        Dec 12, 2024 15:56:11.343242884 CET804971444.221.84.105192.168.2.5
        Dec 12, 2024 15:56:11.343310118 CET4971480192.168.2.544.221.84.105
        Dec 12, 2024 15:56:11.377047062 CET4971480192.168.2.544.221.84.105
        Dec 12, 2024 15:56:11.496870995 CET804971444.221.84.105192.168.2.5
        Dec 12, 2024 15:56:11.723020077 CET4971580192.168.2.544.221.84.105
        Dec 12, 2024 15:56:11.842777967 CET804971544.221.84.105192.168.2.5
        Dec 12, 2024 15:56:12.043432951 CET804971544.221.84.105192.168.2.5
        Dec 12, 2024 15:56:12.043524981 CET804971544.221.84.105192.168.2.5
        Dec 12, 2024 15:56:12.043589115 CET4971580192.168.2.544.221.84.105
        Dec 12, 2024 15:56:12.045439959 CET4971580192.168.2.544.221.84.105
        Dec 12, 2024 15:56:12.165211916 CET804971544.221.84.105192.168.2.5
        Dec 12, 2024 15:56:12.193768024 CET4971780192.168.2.544.221.84.105
        Dec 12, 2024 15:56:12.313783884 CET804971744.221.84.105192.168.2.5
        Dec 12, 2024 15:56:12.314065933 CET4971780192.168.2.544.221.84.105
        Dec 12, 2024 15:56:12.315268993 CET4971780192.168.2.544.221.84.105
        Dec 12, 2024 15:56:12.435086012 CET804971744.221.84.105192.168.2.5
        Dec 12, 2024 15:56:13.411637068 CET804971744.221.84.105192.168.2.5
        Dec 12, 2024 15:56:13.411748886 CET804971744.221.84.105192.168.2.5
        Dec 12, 2024 15:56:13.411891937 CET4971780192.168.2.544.221.84.105
        Dec 12, 2024 15:56:13.413650036 CET4971780192.168.2.544.221.84.105
        Dec 12, 2024 15:56:13.533421040 CET804971744.221.84.105192.168.2.5
        Dec 12, 2024 15:56:19.890274048 CET44349712172.217.19.228192.168.2.5
        Dec 12, 2024 15:56:19.890353918 CET44349712172.217.19.228192.168.2.5
        Dec 12, 2024 15:56:19.890558004 CET49712443192.168.2.5172.217.19.228
        Dec 12, 2024 15:56:20.659679890 CET49712443192.168.2.5172.217.19.228
        Dec 12, 2024 15:56:20.659714937 CET44349712172.217.19.228192.168.2.5
        Dec 12, 2024 15:57:08.424947023 CET49830443192.168.2.5172.217.19.228
        Dec 12, 2024 15:57:08.425003052 CET44349830172.217.19.228192.168.2.5
        Dec 12, 2024 15:57:08.425096035 CET49830443192.168.2.5172.217.19.228
        Dec 12, 2024 15:57:08.425365925 CET49830443192.168.2.5172.217.19.228
        Dec 12, 2024 15:57:08.425379992 CET44349830172.217.19.228192.168.2.5
        Dec 12, 2024 15:57:10.116996050 CET44349830172.217.19.228192.168.2.5
        Dec 12, 2024 15:57:10.117475986 CET49830443192.168.2.5172.217.19.228
        Dec 12, 2024 15:57:10.117501974 CET44349830172.217.19.228192.168.2.5
        Dec 12, 2024 15:57:10.117847919 CET44349830172.217.19.228192.168.2.5
        Dec 12, 2024 15:57:10.118176937 CET49830443192.168.2.5172.217.19.228
        Dec 12, 2024 15:57:10.118237019 CET44349830172.217.19.228192.168.2.5
        Dec 12, 2024 15:57:10.172986031 CET49830443192.168.2.5172.217.19.228
        Dec 12, 2024 15:57:19.820267916 CET44349830172.217.19.228192.168.2.5
        Dec 12, 2024 15:57:19.820435047 CET44349830172.217.19.228192.168.2.5
        Dec 12, 2024 15:57:19.820724964 CET49830443192.168.2.5172.217.19.228
        Dec 12, 2024 15:57:20.659164906 CET49830443192.168.2.5172.217.19.228
        Dec 12, 2024 15:57:20.659195900 CET44349830172.217.19.228192.168.2.5
        TimestampSource PortDest PortSource IPDest IP
        Dec 12, 2024 15:56:04.137306929 CET53649521.1.1.1192.168.2.5
        Dec 12, 2024 15:56:04.142019033 CET53652541.1.1.1192.168.2.5
        Dec 12, 2024 15:56:06.853102922 CET53557061.1.1.1192.168.2.5
        Dec 12, 2024 15:56:08.361078978 CET5422353192.168.2.51.1.1.1
        Dec 12, 2024 15:56:08.361079931 CET5900853192.168.2.51.1.1.1
        Dec 12, 2024 15:56:08.498059034 CET53590081.1.1.1192.168.2.5
        Dec 12, 2024 15:56:08.498095989 CET53542231.1.1.1192.168.2.5
        Dec 12, 2024 15:56:09.553749084 CET6022853192.168.2.51.1.1.1
        Dec 12, 2024 15:56:09.553947926 CET5449353192.168.2.51.1.1.1
        Dec 12, 2024 15:56:10.120610952 CET53544931.1.1.1192.168.2.5
        Dec 12, 2024 15:56:10.122035027 CET53602281.1.1.1192.168.2.5
        Dec 12, 2024 15:56:12.053380013 CET5294253192.168.2.51.1.1.1
        Dec 12, 2024 15:56:12.053575993 CET5702853192.168.2.51.1.1.1
        Dec 12, 2024 15:56:12.192882061 CET53570281.1.1.1192.168.2.5
        Dec 12, 2024 15:56:12.192910910 CET53529421.1.1.1192.168.2.5
        Dec 12, 2024 15:56:24.045114994 CET53613931.1.1.1192.168.2.5
        Dec 12, 2024 15:56:42.858884096 CET53640111.1.1.1192.168.2.5
        Dec 12, 2024 15:57:03.735282898 CET53586181.1.1.1192.168.2.5
        Dec 12, 2024 15:57:05.423717976 CET53564611.1.1.1192.168.2.5
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Dec 12, 2024 15:56:08.361078978 CET192.168.2.51.1.1.10xe29cStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Dec 12, 2024 15:56:08.361079931 CET192.168.2.51.1.1.10x67a7Standard query (0)www.google.com65IN (0x0001)false
        Dec 12, 2024 15:56:09.553749084 CET192.168.2.51.1.1.10x847eStandard query (0)setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.comA (IP address)IN (0x0001)false
        Dec 12, 2024 15:56:09.553947926 CET192.168.2.51.1.1.10xa10Standard query (0)setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com65IN (0x0001)false
        Dec 12, 2024 15:56:12.053380013 CET192.168.2.51.1.1.10x3987Standard query (0)setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.comA (IP address)IN (0x0001)false
        Dec 12, 2024 15:56:12.053575993 CET192.168.2.51.1.1.10xd4d0Standard query (0)setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Dec 12, 2024 15:56:08.498059034 CET1.1.1.1192.168.2.50x67a7No error (0)www.google.com65IN (0x0001)false
        Dec 12, 2024 15:56:08.498095989 CET1.1.1.1192.168.2.50xe29cNo error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
        Dec 12, 2024 15:56:10.122035027 CET1.1.1.1192.168.2.50x847eNo error (0)setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com44.221.84.105A (IP address)IN (0x0001)false
        Dec 12, 2024 15:56:12.192910910 CET1.1.1.1192.168.2.50x3987No error (0)setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com44.221.84.105A (IP address)IN (0x0001)false
        • setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.54971444.221.84.105804332C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Dec 12, 2024 15:56:10.243442059 CET452OUTGET / HTTP/1.1
        Host: setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Dec 12, 2024 15:56:11.343117952 CET778INHTTP/1.1 200 OK
        Server: nginx
        Date: Thu, 12 Dec 2024 14:56:11 GMT
        Content-Type: text/html
        Transfer-Encoding: chunked
        Connection: close
        Set-Cookie: btst=; path=/; domain=.setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com; Max-Age=1; Expires=Thu, 01 Jan 1970 00:00:01 GMT; HttpOnly; SameSite=Lax;
        Set-Cookie: btst=; path=/; domain=setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com; Max-Age=1; Expires=Thu, 01 Jan 1970 00:00:01 GMT; HttpOnly; SameSite=Lax;
        Set-Cookie: btst=c69afe0c4bb25fb75f91c82b4cb9e4e8|8.46.123.189|1734015371|1734015371|0|1|0; path=/; domain=.ghwr87ytiuwhgf4ihsjdnbbdvsh.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
        Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
        Content-Encoding: gzip
        Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
        Data Ascii: 140


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.54971544.221.84.105804332C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Dec 12, 2024 15:56:11.723020077 CET532OUTGET /favicon.ico HTTP/1.1
        Host: setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Referer: http://setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com/
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Cookie: btst=; btst=c69afe0c4bb25fb75f91c82b4cb9e4e8|8.46.123.189|1734015371|1734015371|0|1|0; snkz=8.46.123.189
        Dec 12, 2024 15:56:12.043432951 CET700INHTTP/1.1 200 OK
        Server: nginx
        Date: Thu, 12 Dec 2024 14:56:11 GMT
        Content-Type: text/html
        Transfer-Encoding: chunked
        Connection: close
        Set-Cookie: btst=; path=/; domain=.setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com; Max-Age=1; Expires=Thu, 01 Jan 1970 00:00:01 GMT; HttpOnly; SameSite=Lax;
        Set-Cookie: btst=; path=/; domain=setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com; Max-Age=1; Expires=Thu, 01 Jan 1970 00:00:01 GMT; HttpOnly; SameSite=Lax;
        Set-Cookie: btst=c69afe0c4bb25fb75f91c82b4cb9e4e8|8.46.123.189|1734015371|1734015371|0|2|0; path=/; domain=.ghwr87ytiuwhgf4ihsjdnbbdvsh.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
        Content-Encoding: gzip
        Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
        Data Ascii: 140


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.54971744.221.84.105804332C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Dec 12, 2024 15:56:12.315268993 CET415OUTGET /favicon.ico HTTP/1.1
        Host: setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Cookie: btst=; snkz=8.46.123.189; btst=c69afe0c4bb25fb75f91c82b4cb9e4e8|8.46.123.189|1734015371|1734015371|0|2|0
        Dec 12, 2024 15:56:13.411637068 CET700INHTTP/1.1 200 OK
        Server: nginx
        Date: Thu, 12 Dec 2024 14:56:13 GMT
        Content-Type: text/html
        Transfer-Encoding: chunked
        Connection: close
        Set-Cookie: btst=; path=/; domain=.setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com; Max-Age=1; Expires=Thu, 01 Jan 1970 00:00:01 GMT; HttpOnly; SameSite=Lax;
        Set-Cookie: btst=; path=/; domain=setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com; Max-Age=1; Expires=Thu, 01 Jan 1970 00:00:01 GMT; HttpOnly; SameSite=Lax;
        Set-Cookie: btst=c69afe0c4bb25fb75f91c82b4cb9e4e8|8.46.123.189|1734015373|1734015371|1|3|0; path=/; domain=.ghwr87ytiuwhgf4ihsjdnbbdvsh.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
        Content-Encoding: gzip
        Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
        Data Ascii: 140


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:09:55:58
        Start date:12/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:09:56:02
        Start date:12/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=2012,i,3709868622019845624,9463123604026743424,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:09:56:08
        Start date:12/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://setup.ghwr87ytiuwhgf4ihsjdnbbdvsh.com"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly