Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
OmUg4Vt9Cg.html

Overview

General Information

Sample name:OmUg4Vt9Cg.html
renamed because original name is a hash value
Original sample name:f40c3eb4afdd248e1c995f1e786fd47f5a14f88dfd30de060e453031fb535fb9.htm.html
Analysis ID:1576038
MD5:875da184badc843c03d8c3ca32dcc77b
SHA1:f05f622b09b66fee03762f78bc60388c43a2db1c
SHA256:f40c3eb4afdd248e1c995f1e786fd47f5a14f88dfd30de060e453031fb535fb9
Tags:htmlWsgiDAVuser-JAMESWT_MHT
Infos:

Detection

WinSearchAbuse
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected WinSearchAbuse
IP address seen in connection with other malware
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 7128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\OmUg4Vt9Cg.html" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2160,i,18110934011589345828,5376691150347449859,262144 /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
OmUg4Vt9Cg.htmlJoeSecurity_WinSearchAbuseYara detected WinSearchAbuseJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_WinSearchAbuseYara detected WinSearchAbuseJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: OmUg4Vt9Cg.htmlReversingLabs: Detection: 31%

      Software Vulnerabilities

      barindex
      Source: Yara matchFile source: OmUg4Vt9Cg.html, type: SAMPLE
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Joe Sandbox ViewIP Address: 68.183.112.81 68.183.112.81
      Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
      Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
      Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
      Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
      Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
      Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /blog/wp-content/uploads/2016/05/build-10158.png HTTP/1.1Host: winaero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /blog/wp-content/uploads/2016/05/build-10158.png HTTP/1.1Host: winaero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: winaero.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: OmUg4Vt9Cg.htmlString found in binary or memory: https://winaero.com/blog/wp-content/uploads/2016/05/build-10158.png
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: classification engineClassification label: mal56.expl.winHTML@30/9@6/7
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: OmUg4Vt9Cg.htmlReversingLabs: Detection: 31%
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\OmUg4Vt9Cg.html"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2160,i,18110934011589345828,5376691150347449859,262144 /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2160,i,18110934011589345828,5376691150347449859,262144 /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Google Drive.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: YouTube.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Sheets.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Gmail.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Slides.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Docs.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      OmUg4Vt9Cg.html32%ReversingLabsDocument-HTML.Trojan.Maldownloader
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      file:///C:/Users/user/Desktop/OmUg4Vt9Cg.html0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      winaero.com
      68.183.112.81
      truefalse
        high
        www.google.com
        172.217.21.36
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://winaero.com/blog/wp-content/uploads/2016/05/build-10158.pngfalse
            high
            file:///C:/Users/user/Desktop/OmUg4Vt9Cg.htmltrue
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            68.183.112.81
            winaero.comUnited States
            14061DIGITALOCEAN-ASNUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            172.217.21.36
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.17
            192.168.2.16
            192.168.2.5
            192.168.2.10
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1576038
            Start date and time:2024-12-16 13:30:12 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 5m 16s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowshtmlcookbook.jbs
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:15
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample name:OmUg4Vt9Cg.html
            renamed because original name is a hash value
            Original Sample Name:f40c3eb4afdd248e1c995f1e786fd47f5a14f88dfd30de060e453031fb535fb9.htm.html
            Detection:MAL
            Classification:mal56.expl.winHTML@30/9@6/7
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • Found application associated with file extension: .html
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, Sgrmuserer.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 64.233.162.84, 172.217.17.46, 142.250.181.74, 172.217.19.10, 172.217.19.202, 142.250.181.106, 142.250.181.138, 172.217.17.74, 172.217.17.42, 142.250.181.42, 172.217.19.234, 199.232.210.172, 172.217.17.35, 13.107.246.63, 23.218.208.109, 4.245.163.56
            • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, optimizationguide-pa.googleapis.com
            • Not all processes where analyzed, report is missing behavior information
            • VT rate limit hit for: OmUg4Vt9Cg.html
            No simulations
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            68.183.112.81FEDEX234598765.htmlGet hashmaliciousWinSearchAbuseBrowse
              https://listafrica.org/Receipt.htmlGet hashmaliciousWinSearchAbuseBrowse
                RUCkZvoDjG.htmGet hashmaliciousWinSearchAbuseBrowse
                  Belegdetails Nr378-938-027181-PDF.htmlGet hashmaliciousWinSearchAbuseBrowse
                    SFaLIQYuEV.htmGet hashmaliciousWinSearchAbuseBrowse
                      8xOax9866X.htmGet hashmaliciousWinSearchAbuseBrowse
                        uioLmjrj4F.htmGet hashmaliciousWinSearchAbuseBrowse
                          1ZFDEXA938MKSUBA.htmlGet hashmaliciousWinSearchAbuseBrowse
                            1ZFDEXA938MKSUBA.htmlGet hashmaliciousWinSearchAbuseBrowse
                              1ZFDEXA938MKSUBASJKA.svgGet hashmaliciousWinSearchAbuseBrowse
                                239.255.255.250https://login.corp-internal.org/17058d3d8656ed69?l=27Get hashmaliciousUnknownBrowse
                                  https://www.sendspace.com/pro/dl/m2hhc1Get hashmaliciousUnknownBrowse
                                    https://e.gsclinks.net/go/texastribuneorgevents.buzz/7xkxr9yg/dXJsPWh0dHBzJTNBJTJGJTJGdGV4YXN0cmlidW5lb3JnZXZlbnRzLmJ1enolMkYlM0Z0dWV0c3ZibiZsYWJlbD1FWFBMT1JFK09CSkVDVFM=Get hashmaliciousHTMLPhisherBrowse
                                      http://oszhjzefz.trackbest.clickGet hashmaliciousUnknownBrowse
                                        https://afw.soundestlink.com/ce/c/675c127e5a5226f9e7b86686/675c13ae85cd17d1e3e2ab54/675c13c9f9a08fb1fbb3e577?signature=3f4d77f7452e61cf1e0cb9ce4a3540d02af0944caf975b089573a2fc1d891103Get hashmaliciousUnknownBrowse
                                          https://translate.google.al/translate?sl%3Dauto&tl%3Den&hl%3Den-US&u%3Dhttps%5B://%5Dgoogle.com/amp/%F0%9F%84%B8%F0%9F%84%BF%F0%9F%84%B5%F0%9F%85%82.%E2%93%98%E2%93%9E/ipfs/bafybeidf2ghv5vakeqlcqqvzfsett7uzseqmmutnuaestozqiouef2rq2yGet hashmaliciousUnknownBrowse
                                            http://898.tv/LantekqsGet hashmaliciousUnknownBrowse
                                              h.htmlGet hashmaliciousUnknownBrowse
                                                Herinnering.msgGet hashmaliciousUnknownBrowse
                                                  invoice.htmlGet hashmaliciousUnknownBrowse
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    winaero.comFEDEX234598765.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                    • 68.183.112.81
                                                    https://listafrica.org/Receipt.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                    • 68.183.112.81
                                                    RUCkZvoDjG.htmGet hashmaliciousWinSearchAbuseBrowse
                                                    • 68.183.112.81
                                                    Belegdetails Nr378-938-027181-PDF.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                    • 68.183.112.81
                                                    SFaLIQYuEV.htmGet hashmaliciousWinSearchAbuseBrowse
                                                    • 68.183.112.81
                                                    8xOax9866X.htmGet hashmaliciousWinSearchAbuseBrowse
                                                    • 68.183.112.81
                                                    uioLmjrj4F.htmGet hashmaliciousWinSearchAbuseBrowse
                                                    • 68.183.112.81
                                                    1ZFDEXA938MKSUBA.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                    • 68.183.112.81
                                                    1ZFDEXA938MKSUBA.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                    • 68.183.112.81
                                                    1ZFDEXA938MKSUBASJKA.svgGet hashmaliciousWinSearchAbuseBrowse
                                                    • 68.183.112.81
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    DIGITALOCEAN-ASNUSmpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 174.138.36.14
                                                    mips.elfGet hashmaliciousMiraiBrowse
                                                    • 157.230.180.192
                                                    sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 157.245.194.20
                                                    x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 157.245.157.42
                                                    x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 157.245.182.16
                                                    spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 157.245.39.1
                                                    debug.dbg.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 157.245.2.225
                                                    arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 157.230.24.181
                                                    attachment.emlGet hashmaliciousUnknownBrowse
                                                    • 198.199.109.95
                                                    Client-built.exeGet hashmaliciousQuasarBrowse
                                                    • 138.68.79.95
                                                    No context
                                                    No context
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 11:31:09 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2673
                                                    Entropy (8bit):3.983437182449831
                                                    Encrypted:false
                                                    SSDEEP:48:8wtbdNTwnHCidAKZdA1uehwiZUklqehzxy+3:8wZUD2xy
                                                    MD5:93B8687F10BE233B56142EE19E12C19F
                                                    SHA1:A44F407F023051D864A7A296FD17980EB0C4DE24
                                                    SHA-256:E19B49840446ADB1915631A142502D93BCD02391F2DDF6D0EC9103E7A1B98F53
                                                    SHA-512:14416D1472873AA5B9396AD3904323A761B67B21C9530A3BFE257F4D46782F1C16F019906C030A8B639D8400AEA52EE4A5273CEBF61C18AF7CC44C326BBCB407
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:L..................F.@.. ...$+.,.......b.O......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I.Y.c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.c....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V.Y.c....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V.Y.c...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.c....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............V......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 11:31:09 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2675
                                                    Entropy (8bit):3.9984544949369893
                                                    Encrypted:false
                                                    SSDEEP:48:8TtbdNTwnHCidAKZdA1Heh/iZUkAQkqehmxy+2:8TZU99Qhxy
                                                    MD5:CA131A70AE48CE57C348F13BFF3D5557
                                                    SHA1:707C2233879617AAABD26CE969179CA9F6669CB2
                                                    SHA-256:640A767F9948F6B3BE0CFBCC371B26EF4573F804CADB60AC47D8E6B969F14CC6
                                                    SHA-512:152BB0EBDD119A37F76456CEB0B5F87490400A9FBA9FAC176AD158294DAF65C605D0CB27AF469F540627B546E0F7C948B5ED097D6A761E72E42C00F06AB1F84A
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:L..................F.@.. ...$+.,.....:.b.O......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I.Y.c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.c....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V.Y.c....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V.Y.c...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.c....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............V......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 08:59:33 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2689
                                                    Entropy (8bit):4.009386892392341
                                                    Encrypted:false
                                                    SSDEEP:48:8FtbdNTwbHCidAKZdA149eh7sFiZUkmgqeh7sExy+BX:8FZUdnKxy
                                                    MD5:6E537FA0F2CB22B20CE4E29BB039B4D9
                                                    SHA1:260D015A12FFCE684A69E72A3D306E0D3A4170F9
                                                    SHA-256:BEED8EBA7E8A5C1741FE058676998CA21D9477375D92503BA63FCA5FAE86EDE3
                                                    SHA-512:FDF911035503641ED3A16C32E9C668D5437C92C60DDF8671ED2B0363F6BBBA60E9DDB4E0360AF1D278BDC1BCA758B819825E6008FE0CE68FD227830A01269F63
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:L..................F.@.. ...$+.,....K..r.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I.Y.c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.c....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V.Y.c....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V.Y.c...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.L....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............V......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 11:31:09 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):3.998827165148771
                                                    Encrypted:false
                                                    SSDEEP:48:8DtbdNTwnHCidAKZdA14ehDiZUkwqehixy+R:8DZUO8xy
                                                    MD5:09D8D96F17D5F7D318DB18F9DDA0EF2B
                                                    SHA1:0FB5DCDA951087A49FF2B9C71C786BFD35C47B8B
                                                    SHA-256:D3FEFB9AB8CF818607B7F48B0A8ADC806D00C4F5480A70A344B5B4A420BAE499
                                                    SHA-512:F34335FB9158644AF6825A4DDB4EBE13FA26047058C56CE43E202C6D9D53FB08ABA73E0F9910C445B5D68D7275F0937E325914BD118F305D06BCF7D6EE915F34
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:L..................F.@.. ...$+.,....|..b.O......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I.Y.c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.c....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V.Y.c....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V.Y.c...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.c....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............V......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 11:31:09 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):3.9874529041940643
                                                    Encrypted:false
                                                    SSDEEP:48:85tbdNTwnHCidAKZdA1mehBiZUk1W1qehYxy+C:85ZUu94xy
                                                    MD5:ECE8CB9D7551BF034FB1E57D9CD8A686
                                                    SHA1:172B5192721FEB03EA3708A47D3A323B32CB8415
                                                    SHA-256:7F3B6A9619F3D2503D5F43453DFC21D58303DDFD1173EB8693613098BFE13E92
                                                    SHA-512:628359D458922D481DD2A67BB58C3BE5A544BA7A0691CB63FE2F77278BA019F91D338E692F8F143FBB56C49BF7B4E55E3319D69667301985B2E8B423BA8AD1B8
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:L..................F.@.. ...$+.,.....w.b.O......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I.Y.c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.c....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V.Y.c....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V.Y.c...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.c....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............V......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 11:31:09 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2679
                                                    Entropy (8bit):3.9975435816962315
                                                    Encrypted:false
                                                    SSDEEP:48:8FtbdNTwnHCidAKZdA1duT1ehOuTbbiZUk5OjqehOuTbKxy+yT+:8FZU1TyTbxWOvTbKxy7T
                                                    MD5:585D9067461595E0D1577B5C500E85BC
                                                    SHA1:48850BF2FADC464181FAA843392111A5FFA1FB2C
                                                    SHA-256:24632431E3C41F014973163C7C34DBF474F7A5D6E111830F93C9FAF55AD686A7
                                                    SHA-512:36D21F1DFE5379E9E6A2927F240824B2C87633C36F19F9E2252E95333796DB12DE3C255F4DD7A43E6EB3F28B097988CE08C2AB6A34B3D8FD16E99FA04816670D
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:L..................F.@.. ...$+.,......b.O......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I.Y.c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.c....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V.Y.c....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V.Y.c...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.c....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............V......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):7584
                                                    Entropy (8bit):7.771402547890117
                                                    Encrypted:false
                                                    SSDEEP:192:kwSfH4IraPynWHFxRJkWLY6LiCD7LG7b2yqQwPOFb:kwSP4IEynWxJk6H2gLWqPQF
                                                    MD5:17956A7275630ED70C693A72B11E67F3
                                                    SHA1:AA600A8D3F3026816674F7DCA1D1FAE6651AEDD6
                                                    SHA-256:96E34D83AD7BBB7ECF150EA8DAC6544F9AB2A6FC7BD40D8300CF6D4CD7679DD2
                                                    SHA-512:CAA7428CA8C5ADAA405FE6E95F64992482A590B6452EE94040E0BF80E1F167000609D9795281EDA3CED0C9CD00D489F620A44E8FCC4E9C4963590D4E245384F2
                                                    Malicious:false
                                                    Reputation:moderate, very likely benign file
                                                    Preview:.PNG........IHDR.............\r.f....pHYs...........~....RIDATx..]K.e.U.U]v.u.i..J.d....Et#!.p.....I&.e..H.!..d.#ELq.Hd..0...b......x.1....E.....zos.......>.{.kI.U].[...^....3.....&>....................... ...@............................ ...@............................ ...@............................ ...@........c+..666..M~t.j..S.......*>r5.7_.....W...;..#..`..M~...4..R.....lx...vC.w.Q..%.&.i...|]..)...>....A.Y=.&...../.VJ.m>.[.(.d..+.8^..".6........2.W....=d.@..pl.!....c..Go>..oc.....).>..G&..W.....$....n.c....%....$...... .`.............@.@.[}..?.'..~........U#.j..?...@..L..@. .............-|.#..ct...n.O?{K. .....r.....w~r<.]..x...........}...%.....|...z..s....+.ic.R.5....2..e....~......4........@.........H..jV.T.`.}..}..o0Ki.._7$pw...........T......-...P8A*../......y......._...=.?.._J.-.O..O...........~..H.........f..{.........Vb..........6S`..7..D$..@;~..2..@..g...o...U...d.......TR...........1.sf..[..../..!x2.....&h$.?[.....^....../..k.....M?.k
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):7584
                                                    Entropy (8bit):7.771402547890117
                                                    Encrypted:false
                                                    SSDEEP:192:kwSfH4IraPynWHFxRJkWLY6LiCD7LG7b2yqQwPOFb:kwSP4IEynWxJk6H2gLWqPQF
                                                    MD5:17956A7275630ED70C693A72B11E67F3
                                                    SHA1:AA600A8D3F3026816674F7DCA1D1FAE6651AEDD6
                                                    SHA-256:96E34D83AD7BBB7ECF150EA8DAC6544F9AB2A6FC7BD40D8300CF6D4CD7679DD2
                                                    SHA-512:CAA7428CA8C5ADAA405FE6E95F64992482A590B6452EE94040E0BF80E1F167000609D9795281EDA3CED0C9CD00D489F620A44E8FCC4E9C4963590D4E245384F2
                                                    Malicious:false
                                                    URL:https://winaero.com/blog/wp-content/uploads/2016/05/build-10158.png
                                                    Preview:.PNG........IHDR.............\r.f....pHYs...........~....RIDATx..]K.e.U.U]v.u.i..J.d....Et#!.p.....I&.e..H.!..d.#ELq.Hd..0...b......x.1....E.....zos.......>.{.kI.U].[...^....3.....&>....................... ...@............................ ...@............................ ...@............................ ...@........c+..666..M~t.j..S.......*>r5.7_.....W...;..#..`..M~...4..R.....lx...vC.w.Q..%.&.i...|]..)...>....A.Y=.&...../.VJ.m>.[.(.d..+.8^..".6........2.W....=d.@..pl.!....c..Go>..oc.....).>..G&..W.....$....n.c....%....$...... .`.............@.@.[}..?.'..~........U#.j..?...@..L..@. .............-|.#..ct...n.O?{K. .....r.....w~r<.]..x...........}...%.....|...z..s....+.ic.R.5....2..e....~......4........@.........H..jV.T.`.}..}..o0Ki.._7$pw...........T......-...P8A*../......y......._...=.?.._J.-.O..O...........~..H.........f..{.........Vb..........6S`..7..D$..@;~..2..@..g...o...U...d.......TR...........1.sf..[..../..!x2.....&h$.?[.....^....../..k.....M?.k
                                                    File type:data
                                                    Entropy (8bit):0.0438925293371343
                                                    TrID:
                                                      File name:OmUg4Vt9Cg.html
                                                      File size:220'160 bytes
                                                      MD5:875da184badc843c03d8c3ca32dcc77b
                                                      SHA1:f05f622b09b66fee03762f78bc60388c43a2db1c
                                                      SHA256:f40c3eb4afdd248e1c995f1e786fd47f5a14f88dfd30de060e453031fb535fb9
                                                      SHA512:c2609b8c38bf2156e4e7fe8b260592ad7c86c6c211353b1ac4dad45a47a7e4aac76371da3ed9feffa08e49a0d55a633c22eb374f2b76aaaf4f8806b7900c60a4
                                                      SSDEEP:12:FF21pDgqunpDvXcMxik/QBSCm86GzjQBSCm86Z/g:Fwbg79fcMxik/6m89j6m8G
                                                      TLSH:6B24787308DB6815CB31423C85D230DEF1B2802B96847DE1B1DB026D8EB86969893A89
                                                      File Content Preview:<link rel="icon" href="https://winaero.com/blog/wp-content/uploads/2016/05/build-10158.png">....<meta property="og:image" content="https://winaero.com/blog/wp-content/uploads/2016/05/build-10158.png"> .. <title>BSKU6093MKSAF</title>.... <meta h
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Dec 16, 2024 13:31:04.032514095 CET49675443192.168.2.10173.222.162.55
                                                      Dec 16, 2024 13:31:04.032649994 CET49674443192.168.2.10173.222.162.55
                                                      Dec 16, 2024 13:31:05.486964941 CET49677443192.168.2.1020.42.65.85
                                                      Dec 16, 2024 13:31:05.798353910 CET49677443192.168.2.1020.42.65.85
                                                      Dec 16, 2024 13:31:06.407445908 CET49677443192.168.2.1020.42.65.85
                                                      Dec 16, 2024 13:31:06.563802958 CET49671443192.168.2.10204.79.197.203
                                                      Dec 16, 2024 13:31:07.610589981 CET49677443192.168.2.1020.42.65.85
                                                      Dec 16, 2024 13:31:10.018748999 CET49677443192.168.2.1020.42.65.85
                                                      Dec 16, 2024 13:31:10.505242109 CET49714443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:10.505295038 CET4434971468.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:10.505368948 CET49714443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:10.506896019 CET49714443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:10.506922007 CET4434971468.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:11.621860981 CET49718443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:11.621910095 CET4434971868.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:11.623971939 CET49718443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:11.624203920 CET49718443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:11.624217033 CET4434971868.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:12.040005922 CET4434971468.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:12.040256023 CET49714443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:12.040268898 CET4434971468.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:12.041310072 CET4434971468.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:12.042268991 CET49714443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:12.046552896 CET49714443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:12.046627998 CET4434971468.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:12.046699047 CET49714443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:12.091334105 CET4434971468.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:12.251333952 CET4434971468.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:12.258265972 CET49714443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:12.370256901 CET4434971468.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:12.370383978 CET4434971468.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:12.370405912 CET4434971468.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:12.370434046 CET4434971468.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:12.370547056 CET49714443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:12.370573044 CET4434971468.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:12.370585918 CET4434971468.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:12.370831966 CET49714443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:12.371120930 CET49714443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:12.371136904 CET4434971468.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:12.515218019 CET49720443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:12.515260935 CET4434972068.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:12.520425081 CET49720443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:12.520637989 CET49720443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:12.520653963 CET4434972068.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:13.148917913 CET4434971868.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:13.164140940 CET49718443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:13.164151907 CET4434971868.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:13.165287971 CET4434971868.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:13.165640116 CET49718443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:13.166014910 CET49718443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:13.166085005 CET4434971868.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:13.361166954 CET49718443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:13.361183882 CET4434971868.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:13.421654940 CET49718443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:13.634190083 CET49675443192.168.2.10173.222.162.55
                                                      Dec 16, 2024 13:31:13.634231091 CET49674443192.168.2.10173.222.162.55
                                                      Dec 16, 2024 13:31:13.733350992 CET4434972068.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:13.733603001 CET49720443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:13.733619928 CET4434972068.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:13.734678984 CET4434972068.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:13.734745026 CET49720443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:13.735224962 CET49720443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:13.735275030 CET49720443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:13.735291958 CET4434972068.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:13.819124937 CET49720443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:13.819154024 CET4434972068.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:13.919423103 CET49720443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:14.169269085 CET4434972068.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:14.169301987 CET4434972068.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:14.169310093 CET4434972068.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:14.169327974 CET4434972068.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:14.169390917 CET49720443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:14.169397116 CET4434972068.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:14.169672012 CET49720443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:14.170447111 CET49720443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:14.170463085 CET4434972068.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:31:14.206522942 CET49728443192.168.2.10172.217.21.36
                                                      Dec 16, 2024 13:31:14.206562042 CET44349728172.217.21.36192.168.2.10
                                                      Dec 16, 2024 13:31:14.206645012 CET49728443192.168.2.10172.217.21.36
                                                      Dec 16, 2024 13:31:14.206845999 CET49728443192.168.2.10172.217.21.36
                                                      Dec 16, 2024 13:31:14.206859112 CET44349728172.217.21.36192.168.2.10
                                                      Dec 16, 2024 13:31:14.821757078 CET49677443192.168.2.1020.42.65.85
                                                      Dec 16, 2024 13:31:15.914216042 CET44349728172.217.21.36192.168.2.10
                                                      Dec 16, 2024 13:31:15.914473057 CET49728443192.168.2.10172.217.21.36
                                                      Dec 16, 2024 13:31:15.914496899 CET44349728172.217.21.36192.168.2.10
                                                      Dec 16, 2024 13:31:15.915760994 CET44349728172.217.21.36192.168.2.10
                                                      Dec 16, 2024 13:31:15.915826082 CET49728443192.168.2.10172.217.21.36
                                                      Dec 16, 2024 13:31:15.917124987 CET49728443192.168.2.10172.217.21.36
                                                      Dec 16, 2024 13:31:15.917195082 CET44349728172.217.21.36192.168.2.10
                                                      Dec 16, 2024 13:31:15.965426922 CET49728443192.168.2.10172.217.21.36
                                                      Dec 16, 2024 13:31:15.965435982 CET44349728172.217.21.36192.168.2.10
                                                      Dec 16, 2024 13:31:16.012296915 CET49728443192.168.2.10172.217.21.36
                                                      Dec 16, 2024 13:31:16.166027069 CET49671443192.168.2.10204.79.197.203
                                                      Dec 16, 2024 13:31:24.429755926 CET49677443192.168.2.1020.42.65.85
                                                      Dec 16, 2024 13:31:25.631398916 CET44349728172.217.21.36192.168.2.10
                                                      Dec 16, 2024 13:31:25.631472111 CET44349728172.217.21.36192.168.2.10
                                                      Dec 16, 2024 13:31:25.631525040 CET49728443192.168.2.10172.217.21.36
                                                      Dec 16, 2024 13:31:27.501558065 CET49728443192.168.2.10172.217.21.36
                                                      Dec 16, 2024 13:31:27.501590967 CET44349728172.217.21.36192.168.2.10
                                                      Dec 16, 2024 13:31:58.383146048 CET49718443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:31:58.383161068 CET4434971868.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:32:13.494796038 CET49718443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:32:13.494995117 CET4434971868.183.112.81192.168.2.10
                                                      Dec 16, 2024 13:32:13.495085955 CET49718443192.168.2.1068.183.112.81
                                                      Dec 16, 2024 13:32:14.134911060 CET49875443192.168.2.10172.217.21.36
                                                      Dec 16, 2024 13:32:14.134963989 CET44349875172.217.21.36192.168.2.10
                                                      Dec 16, 2024 13:32:14.135046005 CET49875443192.168.2.10172.217.21.36
                                                      Dec 16, 2024 13:32:14.135302067 CET49875443192.168.2.10172.217.21.36
                                                      Dec 16, 2024 13:32:14.135323048 CET44349875172.217.21.36192.168.2.10
                                                      Dec 16, 2024 13:32:15.889770985 CET44349875172.217.21.36192.168.2.10
                                                      Dec 16, 2024 13:32:15.890146017 CET49875443192.168.2.10172.217.21.36
                                                      Dec 16, 2024 13:32:15.890163898 CET44349875172.217.21.36192.168.2.10
                                                      Dec 16, 2024 13:32:15.891341925 CET44349875172.217.21.36192.168.2.10
                                                      Dec 16, 2024 13:32:15.891752005 CET49875443192.168.2.10172.217.21.36
                                                      Dec 16, 2024 13:32:15.891930103 CET44349875172.217.21.36192.168.2.10
                                                      Dec 16, 2024 13:32:15.945588112 CET49875443192.168.2.10172.217.21.36
                                                      Dec 16, 2024 13:32:25.588447094 CET44349875172.217.21.36192.168.2.10
                                                      Dec 16, 2024 13:32:25.588598013 CET44349875172.217.21.36192.168.2.10
                                                      Dec 16, 2024 13:32:25.588690996 CET49875443192.168.2.10172.217.21.36
                                                      Dec 16, 2024 13:32:27.494993925 CET49875443192.168.2.10172.217.21.36
                                                      Dec 16, 2024 13:32:27.495039940 CET44349875172.217.21.36192.168.2.10
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Dec 16, 2024 13:31:09.949182034 CET53507011.1.1.1192.168.2.10
                                                      Dec 16, 2024 13:31:09.958965063 CET53588401.1.1.1192.168.2.10
                                                      Dec 16, 2024 13:31:10.162086964 CET6253353192.168.2.101.1.1.1
                                                      Dec 16, 2024 13:31:10.162393093 CET6408853192.168.2.101.1.1.1
                                                      Dec 16, 2024 13:31:10.492881060 CET53640881.1.1.1192.168.2.10
                                                      Dec 16, 2024 13:31:10.493338108 CET53625331.1.1.1192.168.2.10
                                                      Dec 16, 2024 13:31:12.376168966 CET5048653192.168.2.101.1.1.1
                                                      Dec 16, 2024 13:31:12.376307964 CET5959453192.168.2.101.1.1.1
                                                      Dec 16, 2024 13:31:12.513530970 CET53595941.1.1.1192.168.2.10
                                                      Dec 16, 2024 13:31:12.514784098 CET53504861.1.1.1192.168.2.10
                                                      Dec 16, 2024 13:31:12.818264008 CET53588691.1.1.1192.168.2.10
                                                      Dec 16, 2024 13:31:14.067595959 CET6316053192.168.2.101.1.1.1
                                                      Dec 16, 2024 13:31:14.067753077 CET5932953192.168.2.101.1.1.1
                                                      Dec 16, 2024 13:31:14.190932035 CET53510471.1.1.1192.168.2.10
                                                      Dec 16, 2024 13:31:14.205373049 CET53631601.1.1.1192.168.2.10
                                                      Dec 16, 2024 13:31:14.205384970 CET53593291.1.1.1192.168.2.10
                                                      Dec 16, 2024 13:31:29.803539991 CET53620081.1.1.1192.168.2.10
                                                      Dec 16, 2024 13:31:48.820668936 CET53630121.1.1.1192.168.2.10
                                                      Dec 16, 2024 13:32:04.577231884 CET138138192.168.2.10192.168.2.255
                                                      Dec 16, 2024 13:32:09.726365089 CET53587881.1.1.1192.168.2.10
                                                      Dec 16, 2024 13:32:11.179888010 CET53632551.1.1.1192.168.2.10
                                                      Dec 16, 2024 13:32:42.132702112 CET53516411.1.1.1192.168.2.10
                                                      Dec 16, 2024 13:33:28.335531950 CET53613091.1.1.1192.168.2.10
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Dec 16, 2024 13:31:10.162086964 CET192.168.2.101.1.1.10x6ac1Standard query (0)winaero.comA (IP address)IN (0x0001)false
                                                      Dec 16, 2024 13:31:10.162393093 CET192.168.2.101.1.1.10x5c31Standard query (0)winaero.com65IN (0x0001)false
                                                      Dec 16, 2024 13:31:12.376168966 CET192.168.2.101.1.1.10xadafStandard query (0)winaero.comA (IP address)IN (0x0001)false
                                                      Dec 16, 2024 13:31:12.376307964 CET192.168.2.101.1.1.10x90f4Standard query (0)winaero.com65IN (0x0001)false
                                                      Dec 16, 2024 13:31:14.067595959 CET192.168.2.101.1.1.10xf3a9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                      Dec 16, 2024 13:31:14.067753077 CET192.168.2.101.1.1.10x5b8cStandard query (0)www.google.com65IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Dec 16, 2024 13:31:10.493338108 CET1.1.1.1192.168.2.100x6ac1No error (0)winaero.com68.183.112.81A (IP address)IN (0x0001)false
                                                      Dec 16, 2024 13:31:12.514784098 CET1.1.1.1192.168.2.100xadafNo error (0)winaero.com68.183.112.81A (IP address)IN (0x0001)false
                                                      Dec 16, 2024 13:31:14.205373049 CET1.1.1.1192.168.2.100xf3a9No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                      Dec 16, 2024 13:31:14.205384970 CET1.1.1.1192.168.2.100x5b8cNo error (0)www.google.com65IN (0x0001)false
                                                      • winaero.com
                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.104971468.183.112.814436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-16 12:31:12 UTC582OUTGET /blog/wp-content/uploads/2016/05/build-10158.png HTTP/1.1
                                                      Host: winaero.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-16 12:31:12 UTC338INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Mon, 16 Dec 2024 12:31:12 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 7584
                                                      Last-Modified: Sat, 28 May 2016 14:51:48 GMT
                                                      Connection: close
                                                      ETag: "5749b084-1da0"
                                                      Expires: Mon, 16 Dec 2024 12:31:11 GMT
                                                      Cache-Control: no-cache
                                                      Strict-Transport-Security: max-age=15768000
                                                      Accept-Ranges: bytes
                                                      2024-12-16 12:31:12 UTC7584INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 1d 52 49 44 41 54 78 da ed 5d 4b 8c 65 d7 55 dd 55 5d 76 07 75 bb 69 07 c9 4a 83 64 1c c4 c0 04 45 74 23 21 84 70 a4 b6 c5 10 c5 49 26 01 65 d2 99 10 48 06 21 83 84 64 84 23 45 4c 71 a4 48 64 96 0e 30 b7 8d 19 62 d2 0a 03 04 93 ee 78 14 31 f0 0f 85 04 45 0e ed ee fa bf 7a 6f 73 ef eb fa bc ba ef 9c b3 f7 3e bf 7b df bb 6b 49 d5 55 5d ef 5b ef de bd ce 5e eb ec bd ef 06 33 13 00 00 e3 c4 26 3e 02 00 00 01 00 00 00 02 00 00 00 04 00 00 00 08 00 00 00 10 00 00 00 20 00 00 00 40 00 00 00 80 00 00 00 00 01 00 00 00 02 00 00 00 04 00 00 00 08 00 00 00 10 00 00 00 20 00 00 00 40 00 00 00 80 00 00
                                                      Data Ascii: PNGIHDR\rfpHYs~RIDATx]KeUU]vuiJdEt#!pI&eH!d#ELqHd0bx1Ezos>{kIU][^3&> @ @


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.104972068.183.112.814436064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-16 12:31:13 UTC382OUTGET /blog/wp-content/uploads/2016/05/build-10158.png HTTP/1.1
                                                      Host: winaero.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-12-16 12:31:14 UTC338INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Mon, 16 Dec 2024 12:31:14 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 7584
                                                      Last-Modified: Sat, 28 May 2016 14:51:48 GMT
                                                      Connection: close
                                                      ETag: "5749b084-1da0"
                                                      Expires: Mon, 16 Dec 2024 12:31:13 GMT
                                                      Cache-Control: no-cache
                                                      Strict-Transport-Security: max-age=15768000
                                                      Accept-Ranges: bytes
                                                      2024-12-16 12:31:14 UTC7584INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 1d 52 49 44 41 54 78 da ed 5d 4b 8c 65 d7 55 dd 55 5d 76 07 75 bb 69 07 c9 4a 83 64 1c c4 c0 04 45 74 23 21 84 70 a4 b6 c5 10 c5 49 26 01 65 d2 99 10 48 06 21 83 84 64 84 23 45 4c 71 a4 48 64 96 0e 30 b7 8d 19 62 d2 0a 03 04 93 ee 78 14 31 f0 0f 85 04 45 0e ed ee fa bf 7a 6f 73 ef eb fa bc ba ef 9c b3 f7 3e bf 7b df bb 6b 49 d5 55 5d ef 5b ef de bd ce 5e eb ec bd ef 06 33 13 00 00 e3 c4 26 3e 02 00 00 01 00 00 00 02 00 00 00 04 00 00 00 08 00 00 00 10 00 00 00 20 00 00 00 40 00 00 00 80 00 00 00 00 01 00 00 00 02 00 00 00 04 00 00 00 08 00 00 00 10 00 00 00 20 00 00 00 40 00 00 00 80 00 00
                                                      Data Ascii: PNGIHDR\rfpHYs~RIDATx]KeUU]vuiJdEt#!pI&eH!d#ELqHd0bx1Ezos>{kIU][^3&> @ @


                                                      Click to jump to process

                                                      Click to jump to process

                                                      Click to jump to process

                                                      Target ID:4
                                                      Start time:07:31:05
                                                      Start date:16/12/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\OmUg4Vt9Cg.html"
                                                      Imagebase:0x7ff6c5c30000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:false

                                                      Target ID:7
                                                      Start time:07:31:08
                                                      Start date:16/12/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2160,i,18110934011589345828,5376691150347449859,262144 /prefetch:8
                                                      Imagebase:0x7ff6c5c30000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:false

                                                      No disassembly