Edit tour

Windows Analysis Report
http://url2121.athsecscan.com/ls/click?upn=u001.AfSFqhsxsJh4FXZZX5aTMOmwAZhkWoc5HurkmVfsjXKjzB-2FuE8fOqwcekeQERULdr9F3_uBAZD8Mm23sPy3fW-2FD86ycT-2FFc1kfLr3ZNHJBegVNXqGu-2FWeDisLfKP5Y6v7A23x11fcouf3OevvjM52JVDBP2-2FeRSVygkwopaJJuiPWzAlghkpBkT3gC85oYYaYCujCZChj8dAoJFvoGjp2umWHAEdwnZds1NkqqqrbIiyaBmVfd

Overview

General Information

Sample URL:http://url2121.athsecscan.com/ls/click?upn=u001.AfSFqhsxsJh4FXZZX5aTMOmwAZhkWoc5HurkmVfsjXKjzB-2FuE8fOqwcekeQERULdr9F3_uBAZD8Mm23sPy3fW-2FD86ycT-2FFc1kfLr3ZNHJBegVNXqGu-2FWeDisLfKP5Y6v7A23x11fcouf3Oev
Analysis ID:1578374
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 7116 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6376 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1948,i,18190996050196402052,18270014851141484047,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://url2121.athsecscan.com/ls/click?upn=u001.AfSFqhsxsJh4FXZZX5aTMOmwAZhkWoc5HurkmVfsjXKjzB-2FuE8fOqwcekeQERULdr9F3_uBAZD8Mm23sPy3fW-2FD86ycT-2FFc1kfLr3ZNHJBegVNXqGu-2FWeDisLfKP5Y6v7A23x11fcouf3OevvjM52JVDBP2-2FeRSVygkwopaJJuiPWzAlghkpBkT3gC85oYYaYCujCZChj8dAoJFvoGjp2umWHAEdwnZds1NkqqqrbIiyaBmVfd8aDt3m8goy8x9HpEiwm0x47-2ByrbFK-2BQSPfXL-2Fi29vCda1AXY67DM9LxMW2zvOrDs5W7xd5sbVtD-2FN9YtKyu9D-2FqkuieqdkWqsfW885OeYyrf0QmP3e0g80np-2F6ucIQyasddMF5MHXj-2BDMkTq1gcpmXZj9FNE2nb5nMbDDVqnWwvURVg9XnHBTaamWh77owD3D3c2CBkpAS8TAjduEq6-2FmetWZAOh674v9zJaeWh-2BqZBmt2ip2LGO5UVkWTx6XOKgi6WblxHLN-2BSS15Tc-2B6px-2FRs2xRcMckfDvhMMO9jmfyDVliyavu7-2BOxKT3hLOeIMAht1SWA19ez-2F8QIGmpgZdkbc18eiLSo8WPo2m1olT1UpyiOVqLGziaQmVEw3059YNffhpY-2Bx9rKXBoy7QFA6kgdNI3VjesHdfF6F7xKvdPQ-2FdT4jWkslfhxFM4mIDaFI-2Bgc4CwCvMOJiJCa67yvHYfDtV6XzG-2BbPn2Q3WMkhf7EDOBlo6UTFT0WDZPpG7L24sbu4mKBG-2BeBGay7HuZIi0RjRJoefCiMDhf9oesweTF8BlNi3TOXMPcpAvtnq03f46bNo8tJp6KYjRTHu579Z37ApxwP42VdGaOa0TmL0Z5tbSrJr8ldAZOOd1rV7YRTBfL-2BHGXbS85hIvgmuA-2FlM4t37lJ7Da04ySFTQlfQMAw-3D-3D" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://url2121.athsecscan.com/ls/click?upn=u001.AfSFqhsxsJh4FXZZX5aTMOmwAZhkWoc5HurkmVfsjXKjzB-2FuE8fOqwcekeQERULdr9F3_uBAZD8Mm23sPy3fW-2FD86ycT-2FFc1kfLr3ZNHJBegVNXqGu-2FWeDisLfKP5Y6v7A23x11fcouf3OevvjM52JVDBP2-2FeRSVygkwopaJJuiPWzAlghkpBkT3gC85oYYaYCujCZChj8dAoJFvoGjp2umWHAEdwnZds1NkqqqrbIiyaBmVfd8aDt3m8goy8x9HpEiwm0x47-2ByrbFK-2BQSPfXL-2Fi29vCda1AXY67DM9LxMW2zvOrDs5W7xd5sbVtD-2FN9YtKyu9D-2FqkuieqdkWqsfW885OeYyrf0QmP3e0g80np-2F6ucIQyasddMF5MHXj-2BDMkTq1gcpmXZj9FNE2nb5nMbDDVqnWwvURVg9XnHBTaamWh77owD3D3c2CBkpAS8TAjduEq6-2FmetWZAOh674v9zJaeWh-2BqZBmt2ip2LGO5UVkWTx6XOKgi6WblxHLN-2BSS15Tc-2B6px-2FRs2xRcMckfDvhMMO9jmfyDVliyavu7-2BOxKT3hLOeIMAht1SWA19ez-2F8QIGmpgZdkbc18eiLSo8WPo2m1olT1UpyiOVqLGziaQmVEw3059YNffhpY-2Bx9rKXBoy7QFA6kgdNI3VjesHdfF6F7xKvdPQ-2FdT4jWkslfhxFM4mIDaFI-2Bgc4CwCvMOJiJCa67yvHYfDtV6XzG-2BbPn2Q3WMkhf7EDOBlo6UTFT0WDZPpG7L24sbu4mKBG-2BeBGay7HuZIi0RjRJoefCiMDhf9oesweTF8BlNi3TOXMPcpAvtnq03f46bNo8tJp6KYjRTHu579Z37ApxwP42VdGaOa0TmL0Z5tbSrJr8ldAZOOd1rV7YRTBfL-2BHGXbS85hIvgmuA-2FlM4t37lJ7Da04ySFTQlfQMAw-...HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.AfSFqhsxsJh4FXZZX5aTMOmwAZhkWoc5HurkmVfsjXKjzB-2FuE8fOqwcekeQERULdr9F3_uBAZD8Mm23sPy3fW-2FD86ycT-2FFc1kfLr3ZNHJBegVNXqGu-2FWeDisLfKP5Y6v7A23x11fcouf3OevvjM52JVDBP2-2FeRSVygkwopaJJuiPWzAlghkpBkT3gC85oYYaYCujCZChj8dAoJFvoGjp2umWHAEdwnZds1NkqqqrbIiyaBmVfd8aDt3m8goy8x9HpEiwm0x47-2ByrbFK-2BQSPfXL-2Fi29vCda1AXY67DM9LxMW2zvOrDs5W7xd5sbVtD-2FN9YtKyu9D-2FqkuieqdkWqsfW885OeYyrf0QmP3e0g80np-2F6ucIQyasddMF5MHXj-2BDMkTq1gcpmXZj9FNE2nb5nMbDDVqnWwvURVg9XnHBTaamWh77owD3D3c2CBkpAS8TAjduEq6-2FmetWZAOh674v9zJaeWh-2BqZBmt2ip2LGO5UVkWTx6XOKgi6WblxHLN-2BSS15Tc-2B6px-2FRs2xRcMckfDvhMMO9jmfyDVliyavu7-2BOxKT3hLOeIMAht1SWA19ez-2F8QIGmpgZdkbc18eiLSo8WPo2m1olT1UpyiOVqLGziaQmVEw3059YNffhpY-2Bx9rKXBoy7QFA6kgdNI3VjesHdfF6F7xKvdPQ-2FdT4jWkslfhxFM4mIDaFI-2Bgc4CwCvMOJiJCa67yvHYfDtV6XzG-2BbPn2Q3WMkhf7EDOBlo6UTFT0WDZPpG7L24sbu4mKBG-2BeBGay7HuZIi0RjRJoefCiMDhf9oesweTF8BlNi3TOXMPcpAvtnq03f46bNo8tJp6KYjRTHu579Z37ApxwP42VdGaOa0TmL0Z5tbSrJr8ldAZOOd1rV7YRTBfL-2BHGXbS85hIvgmuA-2FlM4t37lJ7Da04ySFTQlfQMAw-3D-3D HTTP/1.1Host: url2121.athsecscan.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: url2121.athsecscan.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://url2121.athsecscan.com/ls/click?upn=u001.AfSFqhsxsJh4FXZZX5aTMOmwAZhkWoc5HurkmVfsjXKjzB-2FuE8fOqwcekeQERULdr9F3_uBAZD8Mm23sPy3fW-2FD86ycT-2FFc1kfLr3ZNHJBegVNXqGu-2FWeDisLfKP5Y6v7A23x11fcouf3OevvjM52JVDBP2-2FeRSVygkwopaJJuiPWzAlghkpBkT3gC85oYYaYCujCZChj8dAoJFvoGjp2umWHAEdwnZds1NkqqqrbIiyaBmVfd8aDt3m8goy8x9HpEiwm0x47-2ByrbFK-2BQSPfXL-2Fi29vCda1AXY67DM9LxMW2zvOrDs5W7xd5sbVtD-2FN9YtKyu9D-2FqkuieqdkWqsfW885OeYyrf0QmP3e0g80np-2F6ucIQyasddMF5MHXj-2BDMkTq1gcpmXZj9FNE2nb5nMbDDVqnWwvURVg9XnHBTaamWh77owD3D3c2CBkpAS8TAjduEq6-2FmetWZAOh674v9zJaeWh-2BqZBmt2ip2LGO5UVkWTx6XOKgi6WblxHLN-2BSS15Tc-2B6px-2FRs2xRcMckfDvhMMO9jmfyDVliyavu7-2BOxKT3hLOeIMAht1SWA19ez-2F8QIGmpgZdkbc18eiLSo8WPo2m1olT1UpyiOVqLGziaQmVEw3059YNffhpY-2Bx9rKXBoy7QFA6kgdNI3VjesHdfF6F7xKvdPQ-2FdT4jWkslfhxFM4mIDaFI-2Bgc4CwCvMOJiJCa67yvHYfDtV6XzG-2BbPn2Q3WMkhf7EDOBlo6UTFT0WDZPpG7L24sbu4mKBG-2BeBGay7HuZIi0RjRJoefCiMDhf9oesweTF8BlNi3TOXMPcpAvtnq03f46bNo8tJp6KYjRTHu579Z37ApxwP42VdGaOa0TmL0Z5tbSrJr8ldAZOOd1rV7YRTBfL-2BHGXbS85hIvgmuA-2FlM4t37lJ7Da04ySFTQlfQMAw-3D-3DAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.AfSFqhsxsJh4FXZZX5aTMOmwAZhkWoc5HurkmVfsjXKjzB-2FuE8fOqwcekeQERULdr9F3_uBAZD8Mm23sPy3fW-2FD86ycT-2FFc1kfLr3ZNHJBegVNXqGu-2FWeDisLfKP5Y6v7A23x11fcouf3OevvjM52JVDBP2-2FeRSVygkwopaJJuiPWzAlghkpBkT3gC85oYYaYCujCZChj8dAoJFvoGjp2umWHAEdwnZds1NkqqqrbIiyaBmVfd8aDt3m8goy8x9HpEiwm0x47-2ByrbFK-2BQSPfXL-2Fi29vCda1AXY67DM9LxMW2zvOrDs5W7xd5sbVtD-2FN9YtKyu9D-2FqkuieqdkWqsfW885OeYyrf0QmP3e0g80np-2F6ucIQyasddMF5MHXj-2BDMkTq1gcpmXZj9FNE2nb5nMbDDVqnWwvURVg9XnHBTaamWh77owD3D3c2CBkpAS8TAjduEq6-2FmetWZAOh674v9zJaeWh-2BqZBmt2ip2LGO5UVkWTx6XOKgi6WblxHLN-2BSS15Tc-2B6px-2FRs2xRcMckfDvhMMO9jmfyDVliyavu7-2BOxKT3hLOeIMAht1SWA19ez-2F8QIGmpgZdkbc18eiLSo8WPo2m1olT1UpyiOVqLGziaQmVEw3059YNffhpY-2Bx9rKXBoy7QFA6kgdNI3VjesHdfF6F7xKvdPQ-2FdT4jWkslfhxFM4mIDaFI-2Bgc4CwCvMOJiJCa67yvHYfDtV6XzG-2BbPn2Q3WMkhf7EDOBlo6UTFT0WDZPpG7L24sbu4mKBG-2BeBGay7HuZIi0RjRJoefCiMDhf9oesweTF8BlNi3TOXMPcpAvtnq03f46bNo8tJp6KYjRTHu579Z37ApxwP42VdGaOa0TmL0Z5tbSrJr8ldAZOOd1rV7YRTBfL-2BHGXbS85hIvgmuA-2FlM4t37lJ7Da04ySFTQlfQMAw-3D-3D HTTP/1.1Host: url2121.athsecscan.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: url2121.athsecscan.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 19 Dec 2024 15:09:53 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: classification engineClassification label: clean0.win@17/10@4/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1948,i,18190996050196402052,18270014851141484047,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://url2121.athsecscan.com/ls/click?upn=u001.AfSFqhsxsJh4FXZZX5aTMOmwAZhkWoc5HurkmVfsjXKjzB-2FuE8fOqwcekeQERULdr9F3_uBAZD8Mm23sPy3fW-2FD86ycT-2FFc1kfLr3ZNHJBegVNXqGu-2FWeDisLfKP5Y6v7A23x11fcouf3OevvjM52JVDBP2-2FeRSVygkwopaJJuiPWzAlghkpBkT3gC85oYYaYCujCZChj8dAoJFvoGjp2umWHAEdwnZds1NkqqqrbIiyaBmVfd8aDt3m8goy8x9HpEiwm0x47-2ByrbFK-2BQSPfXL-2Fi29vCda1AXY67DM9LxMW2zvOrDs5W7xd5sbVtD-2FN9YtKyu9D-2FqkuieqdkWqsfW885OeYyrf0QmP3e0g80np-2F6ucIQyasddMF5MHXj-2BDMkTq1gcpmXZj9FNE2nb5nMbDDVqnWwvURVg9XnHBTaamWh77owD3D3c2CBkpAS8TAjduEq6-2FmetWZAOh674v9zJaeWh-2BqZBmt2ip2LGO5UVkWTx6XOKgi6WblxHLN-2BSS15Tc-2B6px-2FRs2xRcMckfDvhMMO9jmfyDVliyavu7-2BOxKT3hLOeIMAht1SWA19ez-2F8QIGmpgZdkbc18eiLSo8WPo2m1olT1UpyiOVqLGziaQmVEw3059YNffhpY-2Bx9rKXBoy7QFA6kgdNI3VjesHdfF6F7xKvdPQ-2FdT4jWkslfhxFM4mIDaFI-2Bgc4CwCvMOJiJCa67yvHYfDtV6XzG-2BbPn2Q3WMkhf7EDOBlo6UTFT0WDZPpG7L24sbu4mKBG-2BeBGay7HuZIi0RjRJoefCiMDhf9oesweTF8BlNi3TOXMPcpAvtnq03f46bNo8tJp6KYjRTHu579Z37ApxwP42VdGaOa0TmL0Z5tbSrJr8ldAZOOd1rV7YRTBfL-2BHGXbS85hIvgmuA-2FlM4t37lJ7Da04ySFTQlfQMAw-3D-3D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1948,i,18190996050196402052,18270014851141484047,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1578374 URL: http://url2121.athsecscan.c... Startdate: 19/12/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 9 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.16, 138, 443, 49700 unknown unknown 5->13 15 192.168.2.6 unknown unknown 5->15 17 239.255.255.250 unknown Reserved 5->17 10 chrome.exe 5->10         started        process4 dnsIp5 19 sendgrid.net 167.89.123.62, 49700, 49701, 49702 SENDGRIDUS United States 10->19 21 www.google.com 142.250.181.132, 443, 49707, 49712 GOOGLEUS United States 10->21 23 url2121.athsecscan.com 10->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
sendgrid.net
167.89.123.62
truefalse
    high
    www.google.com
    142.250.181.132
    truefalse
      high
      url2121.athsecscan.com
      unknown
      unknownfalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://url2121.athsecscan.com/favicon.icofalse
          unknown
          http://url2121.athsecscan.com/ls/click?upn=u001.AfSFqhsxsJh4FXZZX5aTMOmwAZhkWoc5HurkmVfsjXKjzB-2FuE8fOqwcekeQERULdr9F3_uBAZD8Mm23sPy3fW-2FD86ycT-2FFc1kfLr3ZNHJBegVNXqGu-2FWeDisLfKP5Y6v7A23x11fcouf3OevvjM52JVDBP2-2FeRSVygkwopaJJuiPWzAlghkpBkT3gC85oYYaYCujCZChj8dAoJFvoGjp2umWHAEdwnZds1NkqqqrbIiyaBmVfd8aDt3m8goy8x9HpEiwm0x47-2ByrbFK-2BQSPfXL-2Fi29vCda1AXY67DM9LxMW2zvOrDs5W7xd5sbVtD-2FN9YtKyu9D-2FqkuieqdkWqsfW885OeYyrf0QmP3e0g80np-2F6ucIQyasddMF5MHXj-2BDMkTq1gcpmXZj9FNE2nb5nMbDDVqnWwvURVg9XnHBTaamWh77owD3D3c2CBkpAS8TAjduEq6-2FmetWZAOh674v9zJaeWh-2BqZBmt2ip2LGO5UVkWTx6XOKgi6WblxHLN-2BSS15Tc-2B6px-2FRs2xRcMckfDvhMMO9jmfyDVliyavu7-2BOxKT3hLOeIMAht1SWA19ez-2F8QIGmpgZdkbc18eiLSo8WPo2m1olT1UpyiOVqLGziaQmVEw3059YNffhpY-2Bx9rKXBoy7QFA6kgdNI3VjesHdfF6F7xKvdPQ-2FdT4jWkslfhxFM4mIDaFI-2Bgc4CwCvMOJiJCa67yvHYfDtV6XzG-2BbPn2Q3WMkhf7EDOBlo6UTFT0WDZPpG7L24sbu4mKBG-2BeBGay7HuZIi0RjRJoefCiMDhf9oesweTF8BlNi3TOXMPcpAvtnq03f46bNo8tJp6KYjRTHu579Z37ApxwP42VdGaOa0TmL0Z5tbSrJr8ldAZOOd1rV7YRTBfL-2BHGXbS85hIvgmuA-2FlM4t37lJ7Da04ySFTQlfQMAw-3D-3Dfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            167.89.123.62
            sendgrid.netUnited States
            11377SENDGRIDUSfalse
            142.250.181.132
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.16
            192.168.2.6
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1578374
            Start date and time:2024-12-19 16:09:18 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 22s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowsinteractivecookbook.jbs
            Sample URL:http://url2121.athsecscan.com/ls/click?upn=u001.AfSFqhsxsJh4FXZZX5aTMOmwAZhkWoc5HurkmVfsjXKjzB-2FuE8fOqwcekeQERULdr9F3_uBAZD8Mm23sPy3fW-2FD86ycT-2FFc1kfLr3ZNHJBegVNXqGu-2FWeDisLfKP5Y6v7A23x11fcouf3OevvjM52JVDBP2-2FeRSVygkwopaJJuiPWzAlghkpBkT3gC85oYYaYCujCZChj8dAoJFvoGjp2umWHAEdwnZds1NkqqqrbIiyaBmVfd8aDt3m8goy8x9HpEiwm0x47-2ByrbFK-2BQSPfXL-2Fi29vCda1AXY67DM9LxMW2zvOrDs5W7xd5sbVtD-2FN9YtKyu9D-2FqkuieqdkWqsfW885OeYyrf0QmP3e0g80np-2F6ucIQyasddMF5MHXj-2BDMkTq1gcpmXZj9FNE2nb5nMbDDVqnWwvURVg9XnHBTaamWh77owD3D3c2CBkpAS8TAjduEq6-2FmetWZAOh674v9zJaeWh-2BqZBmt2ip2LGO5UVkWTx6XOKgi6WblxHLN-2BSS15Tc-2B6px-2FRs2xRcMckfDvhMMO9jmfyDVliyavu7-2BOxKT3hLOeIMAht1SWA19ez-2F8QIGmpgZdkbc18eiLSo8WPo2m1olT1UpyiOVqLGziaQmVEw3059YNffhpY-2Bx9rKXBoy7QFA6kgdNI3VjesHdfF6F7xKvdPQ-2FdT4jWkslfhxFM4mIDaFI-2Bgc4CwCvMOJiJCa67yvHYfDtV6XzG-2BbPn2Q3WMkhf7EDOBlo6UTFT0WDZPpG7L24sbu4mKBG-2BeBGay7HuZIi0RjRJoefCiMDhf9oesweTF8BlNi3TOXMPcpAvtnq03f46bNo8tJp6KYjRTHu579Z37ApxwP42VdGaOa0TmL0Z5tbSrJr8ldAZOOd1rV7YRTBfL-2BHGXbS85hIvgmuA-2FlM4t37lJ7Da04ySFTQlfQMAw-3D-3D
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:13
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean0.win@17/10@4/5
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.17.78, 64.233.162.84, 199.232.214.172, 172.217.17.46, 142.250.200.206, 172.217.17.35, 172.217.19.206, 2.16.229.162, 4.175.87.197
            • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
            • Not all processes where analyzed, report is missing behavior information
            • VT rate limit hit for: http://url2121.athsecscan.com/ls/click?upn=u001.AfSFqhsxsJh4FXZZX5aTMOmwAZhkWoc5HurkmVfsjXKjzB-2FuE8fOqwcekeQERULdr9F3_uBAZD8Mm23sPy3fW-2FD86ycT-2FFc1kfLr3ZNHJBegVNXqGu-2FWeDisLfKP5Y6v7A23x11fcouf3OevvjM52JVDBP2-2FeRSVygkwopaJJuiPWzAlghkpBkT3gC85oYYaYCujCZChj8dAoJFvoGjp2umWHAEdwnZds1NkqqqrbIiyaBmVfd8aDt3m8goy8x9HpEiwm0x47-2ByrbFK-2BQSPfXL-2Fi29vCda1AXY67DM9LxMW2zvOrDs5W7xd5sbVtD-2FN9YtKyu9D-2FqkuieqdkWqsfW885OeYyrf0QmP3e0g80np-2F6ucIQyasddMF5MHXj-2BDMkTq1gcpmXZj9FNE2nb5nMbDDVqnWwvURVg9XnHBTaamWh77owD3D3c2CBkpAS8TAjduEq6-2FmetWZAOh674v9zJaeWh-2BqZBmt2ip2LGO5UVkWTx6XOKgi6WblxHLN-2BSS15Tc-2B6px-2FRs2xRcMckfDvhMMO9jmfyDVliyavu7-2BOxKT3hLOeIMAht1SWA19ez-2F8QIGmpgZdkbc18eiLSo8WPo2m1olT1UpyiOVqLGziaQmVEw3059YNffhpY-2Bx9rKXBoy7QFA6kgdNI3VjesHdfF6F7xKvdPQ-2FdT4jWkslfhxFM4mIDaFI-2Bgc4CwCvMOJiJCa67yvHYfDtV6XzG-2BbPn2Q3WMkhf7EDOBlo6UTFT0WDZPpG7L24sbu4mKBG-2BeBGay7HuZIi0RjRJoefCiMDhf9oesweTF8BlNi3TOXMPcpAvtnq03f46bNo8tJp6KYjRTHu579Z37ApxwP42VdGaOa0TmL0Z5tbSrJr8ldAZOOd1rV7YRTBfL-2BHGXbS85hIvgmuA-2Fl
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 14:09:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2673
            Entropy (8bit):3.978186267276886
            Encrypted:false
            SSDEEP:48:8fdBTpxxHtidAKZdA1FehwiZUklqehty+3:8//day
            MD5:7D60E2FE5D4767CE5E5A157F973B08CA
            SHA1:4EECBA3C7002FF43A30204DA573AAE1DC3FA299E
            SHA-256:3A59F0395010705D15DBB9B4FECB447F2E2F2AC49CE0D459DB16D36FFC61B627
            SHA-512:B95B09FEEB35A5E1B7A39E3FA134E7AE8C7F5CEB1CB640617601F3C09A618C6395E1F4D448600645A71A6B68D8FB948D30FC4FC9A360E07ED1E9E72E1720E300
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....\...(R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y0y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y9y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y9y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y9y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y;y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........nLh......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 14:09:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2675
            Entropy (8bit):3.996514451930234
            Encrypted:false
            SSDEEP:48:8b7dBTpxxHtidAKZdA1seh/iZUkAQkqehKy+2:8P/T9QLy
            MD5:849A094617E5E851D118433BDC67825D
            SHA1:BA395289AFD20E85C304C184E1A2524EA7825FFD
            SHA-256:EBC40794C7050D479D06F4575892527AAAE54E84EA50E755BE86A80930AAD4BD
            SHA-512:694A6D07784EE9A73CA67A96500075BF17846EB3CAB6195AC8655508CCDBE87071D2D07656E643CA90F55F81063BDD58F1331199E2D7543D6ECE01840BF211A2
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....JG..(R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y0y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y9y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y9y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y9y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y;y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........nLh......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2689
            Entropy (8bit):4.004177459375951
            Encrypted:false
            SSDEEP:48:8/dBTpxAHtidAKZdA14meh7sFiZUkmgqeh7sAy+BX:8f/onWy
            MD5:3868CA50D5517EF60F6A67707F98261B
            SHA1:EC4C7B0FDB81A8921375F20900089BC40259283F
            SHA-256:1F8E95FD39F6FBC5B3E4AED4C7D593E03448B7AE119561F1E7A5288B15575FC4
            SHA-512:ED0EB0ECA303D30CEA734151DF63F8F5112170A9848DCBFD2C58E0CB363E2FBC5B22B9AA2B7247BABB04CFFC443E1E0F345B4D5DDD576B0DF0CE05A9513B6747
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y0y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y9y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y9y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y9y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........nLh......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 14:09:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.994474615638228
            Encrypted:false
            SSDEEP:48:8LdBTpxxHtidAKZdA1TehDiZUkwqehOy+R:8b/gYy
            MD5:5A62C3CEA979ED7E46CC1E34E7746000
            SHA1:1FCF3928F3AAA6A9F9D031590A82FE9EA4EE5D67
            SHA-256:7131E9B300BF498F5480F625D5CBBAA02BBF69DE7ABC3A97944B9693CDAE8C22
            SHA-512:B2103F06E2B0774E3CE730F8D3C23D96DB3ADAA414AAE37731B6FD9139BA642941B61592838008B27980C42ABB616869F57554B8A8BC184643C5D8579BF56A7A
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....X...(R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y0y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y9y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y9y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y9y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y;y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........nLh......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 14:09:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.9818678915447343
            Encrypted:false
            SSDEEP:48:8TdBTpxxHtidAKZdA1dehBiZUk1W1qeh8y+C:8j/g9cy
            MD5:5973C14DFFD1C44A45D678EEE5771C70
            SHA1:C102FA3E69FAC875AE6EC534E43D4B6E70C61097
            SHA-256:7F0D5439399ED046E15AD6D394EAD9F368EF9A12ABD972B2AA6D54A9BB5C8902
            SHA-512:2110EB6FDBC763D741A863B34A5578F53BBAFFA244953271934E065852DB86D7C6E89CFE26296A28E5C3CB390055F3EAFC1A71AFBCB4620031FD3D0BE92D3506
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....a..(R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y0y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y9y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y9y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y9y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y;y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........nLh......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 14:09:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.9890754739860883
            Encrypted:false
            SSDEEP:48:8bdBTpxxHtidAKZdA1duTeehOuTbbiZUk5OjqehOuTbWy+yT+:8r/yTfTbxWOvTbWy7T
            MD5:517272E3FA6B182FED0AE637EAC8D678
            SHA1:EA3B8746DCD521F537D48A63813CE6C804DC9EEC
            SHA-256:48A4BCB4DF67AE0C87A6F55BB005E8FC21C1B4E4450B343E91229D7635748869
            SHA-512:23AB30D1EAD29E04FE21422C15D888356D727CA26FA607FE63AB6178E7378298978FC2D68A817F882192D1E509041A11472307F1C88F557B9A3FABF5346E5DC4
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....0..(R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y0y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y9y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y9y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y9y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y;y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........nLh......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):564
            Entropy (8bit):4.72971822420855
            Encrypted:false
            SSDEEP:12:TjeRHdHiHZdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH988DTPTPTPTPTPTc
            MD5:8E325DC2FEA7C8900FC6C4B8C6C394FE
            SHA1:1B3291D4EEA179C84145B2814CB53E6A506EC201
            SHA-256:0B52C5338AF355699530A47683420E48C7344E779D3E815FF9943CBFDC153CF2
            SHA-512:084C608F1F860FB08EF03B155658EA9988B3628D3C0F0E9561FDFF930E5912004CDDBCC43B1FA90C21FE7F5A481AC47C64B8CAA066C2BDF3CF533E152BF96C14
            Malicious:false
            Reputation:low
            URL:http://url2121.athsecscan.com/favicon.ico
            Preview:<html>..<head><title>404 Not Found</title></head>..<body bgcolor="white">..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):132
            Entropy (8bit):4.401640733272911
            Encrypted:false
            SSDEEP:3:qVZxgRONMuyRQ1XbZ6iMi6byNCELFZhZkwxEQpIVLZPHj:qzxUQgCX96+PhxppIV1D
            MD5:310E794861855F03DACD1A6BD12A5D26
            SHA1:7B1E76A469D9B35349C242A1C7EB5FE5E1F8AA92
            SHA-256:6F25D08A0DA028A31DB3CB3FD36FC6AA36ED01BF44058520DC8689763A1B0F6A
            SHA-512:3CEE575EF31C8ABE2E51EE6BD8281DD921776B89F347EDA63EAA2D74803ABDCA6A8FC13568B6278BCA0C2DAAC75A7A5AF2E4E963A8CAB9FAF576AFDFC66BBC67
            Malicious:false
            Reputation:low
            URL:http://url2121.athsecscan.com/ls/click?upn=u001.AfSFqhsxsJh4FXZZX5aTMOmwAZhkWoc5HurkmVfsjXKjzB-2FuE8fOqwcekeQERULdr9F3_uBAZD8Mm23sPy3fW-2FD86ycT-2FFc1kfLr3ZNHJBegVNXqGu-2FWeDisLfKP5Y6v7A23x11fcouf3OevvjM52JVDBP2-2FeRSVygkwopaJJuiPWzAlghkpBkT3gC85oYYaYCujCZChj8dAoJFvoGjp2umWHAEdwnZds1NkqqqrbIiyaBmVfd8aDt3m8goy8x9HpEiwm0x47-2ByrbFK-2BQSPfXL-2Fi29vCda1AXY67DM9LxMW2zvOrDs5W7xd5sbVtD-2FN9YtKyu9D-2FqkuieqdkWqsfW885OeYyrf0QmP3e0g80np-2F6ucIQyasddMF5MHXj-2BDMkTq1gcpmXZj9FNE2nb5nMbDDVqnWwvURVg9XnHBTaamWh77owD3D3c2CBkpAS8TAjduEq6-2FmetWZAOh674v9zJaeWh-2BqZBmt2ip2LGO5UVkWTx6XOKgi6WblxHLN-2BSS15Tc-2B6px-2FRs2xRcMckfDvhMMO9jmfyDVliyavu7-2BOxKT3hLOeIMAht1SWA19ez-2F8QIGmpgZdkbc18eiLSo8WPo2m1olT1UpyiOVqLGziaQmVEw3059YNffhpY-2Bx9rKXBoy7QFA6kgdNI3VjesHdfF6F7xKvdPQ-2FdT4jWkslfhxFM4mIDaFI-2Bgc4CwCvMOJiJCa67yvHYfDtV6XzG-2BbPn2Q3WMkhf7EDOBlo6UTFT0WDZPpG7L24sbu4mKBG-2BeBGay7HuZIi0RjRJoefCiMDhf9oesweTF8BlNi3TOXMPcpAvtnq03f46bNo8tJp6KYjRTHu579Z37ApxwP42VdGaOa0TmL0Z5tbSrJr8ldAZOOd1rV7YRTBfL-2BHGXbS85hIvgmuA-2FlM4t37lJ7Da04ySFTQlfQMAw-3D-3D
            Preview:<html><head><title>Link Disabled</title></head><body><h1>Link Disabled</h1><p>You have clicked on a disabled link.</p></body></html>
            No static file info

            Download Network PCAP: filteredfull

            • Total Packets: 60
            • 443 (HTTPS)
            • 80 (HTTP)
            • 53 (DNS)
            TimestampSource PortDest PortSource IPDest IP
            Dec 19, 2024 16:09:48.113877058 CET49673443192.168.2.16204.79.197.203
            Dec 19, 2024 16:09:48.417619944 CET49673443192.168.2.16204.79.197.203
            Dec 19, 2024 16:09:49.023608923 CET49673443192.168.2.16204.79.197.203
            Dec 19, 2024 16:09:50.230619907 CET49673443192.168.2.16204.79.197.203
            Dec 19, 2024 16:09:52.094260931 CET4970080192.168.2.16167.89.123.62
            Dec 19, 2024 16:09:52.094794035 CET4970180192.168.2.16167.89.123.62
            Dec 19, 2024 16:09:52.175965071 CET4970280192.168.2.16167.89.123.62
            Dec 19, 2024 16:09:52.213825941 CET8049700167.89.123.62192.168.2.16
            Dec 19, 2024 16:09:52.214346886 CET8049701167.89.123.62192.168.2.16
            Dec 19, 2024 16:09:52.214442015 CET4970080192.168.2.16167.89.123.62
            Dec 19, 2024 16:09:52.214724064 CET4970180192.168.2.16167.89.123.62
            Dec 19, 2024 16:09:52.214725018 CET4970180192.168.2.16167.89.123.62
            Dec 19, 2024 16:09:52.295716047 CET8049702167.89.123.62192.168.2.16
            Dec 19, 2024 16:09:52.295962095 CET4970280192.168.2.16167.89.123.62
            Dec 19, 2024 16:09:52.334281921 CET8049701167.89.123.62192.168.2.16
            Dec 19, 2024 16:09:52.334335089 CET8049701167.89.123.62192.168.2.16
            Dec 19, 2024 16:09:52.636604071 CET49673443192.168.2.16204.79.197.203
            Dec 19, 2024 16:09:53.112842083 CET4969080192.168.2.16192.229.211.108
            Dec 19, 2024 16:09:53.390331030 CET8049701167.89.123.62192.168.2.16
            Dec 19, 2024 16:09:53.444525957 CET4970180192.168.2.16167.89.123.62
            Dec 19, 2024 16:09:53.471251011 CET4970180192.168.2.16167.89.123.62
            Dec 19, 2024 16:09:53.593190908 CET8049701167.89.123.62192.168.2.16
            Dec 19, 2024 16:09:53.593456984 CET8049701167.89.123.62192.168.2.16
            Dec 19, 2024 16:09:53.869496107 CET8049701167.89.123.62192.168.2.16
            Dec 19, 2024 16:09:53.924550056 CET4970180192.168.2.16167.89.123.62
            Dec 19, 2024 16:09:55.739609003 CET49707443192.168.2.16142.250.181.132
            Dec 19, 2024 16:09:55.739638090 CET44349707142.250.181.132192.168.2.16
            Dec 19, 2024 16:09:55.739712000 CET49707443192.168.2.16142.250.181.132
            Dec 19, 2024 16:09:55.739959002 CET49707443192.168.2.16142.250.181.132
            Dec 19, 2024 16:09:55.739974022 CET44349707142.250.181.132192.168.2.16
            Dec 19, 2024 16:09:56.270953894 CET49678443192.168.2.1620.189.173.10
            Dec 19, 2024 16:09:56.573635101 CET49678443192.168.2.1620.189.173.10
            Dec 19, 2024 16:09:57.180560112 CET49678443192.168.2.1620.189.173.10
            Dec 19, 2024 16:09:57.439572096 CET44349707142.250.181.132192.168.2.16
            Dec 19, 2024 16:09:57.439892054 CET49707443192.168.2.16142.250.181.132
            Dec 19, 2024 16:09:57.439919949 CET44349707142.250.181.132192.168.2.16
            Dec 19, 2024 16:09:57.441034079 CET44349707142.250.181.132192.168.2.16
            Dec 19, 2024 16:09:57.441200972 CET49707443192.168.2.16142.250.181.132
            Dec 19, 2024 16:09:57.446259975 CET49707443192.168.2.16142.250.181.132
            Dec 19, 2024 16:09:57.446362972 CET44349707142.250.181.132192.168.2.16
            Dec 19, 2024 16:09:57.451522112 CET49673443192.168.2.16204.79.197.203
            Dec 19, 2024 16:09:57.499545097 CET49707443192.168.2.16142.250.181.132
            Dec 19, 2024 16:09:57.499583006 CET44349707142.250.181.132192.168.2.16
            Dec 19, 2024 16:09:57.547523022 CET49707443192.168.2.16142.250.181.132
            Dec 19, 2024 16:09:58.393544912 CET49678443192.168.2.1620.189.173.10
            Dec 19, 2024 16:10:00.740833998 CET4968080192.168.2.16192.229.211.108
            Dec 19, 2024 16:10:00.804543972 CET49678443192.168.2.1620.189.173.10
            Dec 19, 2024 16:10:01.042942047 CET4968080192.168.2.16192.229.211.108
            Dec 19, 2024 16:10:01.649530888 CET4968080192.168.2.16192.229.211.108
            Dec 19, 2024 16:10:02.863533974 CET4968080192.168.2.16192.229.211.108
            Dec 19, 2024 16:10:05.276608944 CET4968080192.168.2.16192.229.211.108
            Dec 19, 2024 16:10:05.610560894 CET49678443192.168.2.1620.189.173.10
            Dec 19, 2024 16:10:07.057527065 CET49673443192.168.2.16204.79.197.203
            Dec 19, 2024 16:10:07.135307074 CET44349707142.250.181.132192.168.2.16
            Dec 19, 2024 16:10:07.135390043 CET44349707142.250.181.132192.168.2.16
            Dec 19, 2024 16:10:07.135462046 CET49707443192.168.2.16142.250.181.132
            Dec 19, 2024 16:10:08.159334898 CET49707443192.168.2.16142.250.181.132
            Dec 19, 2024 16:10:08.159375906 CET44349707142.250.181.132192.168.2.16
            Dec 19, 2024 16:10:08.160423994 CET4970180192.168.2.16167.89.123.62
            Dec 19, 2024 16:10:08.280066013 CET8049701167.89.123.62192.168.2.16
            Dec 19, 2024 16:10:08.280086040 CET8049701167.89.123.62192.168.2.16
            Dec 19, 2024 16:10:08.565865993 CET8049701167.89.123.62192.168.2.16
            Dec 19, 2024 16:10:08.617569923 CET4970180192.168.2.16167.89.123.62
            Dec 19, 2024 16:10:10.083528042 CET4968080192.168.2.16192.229.211.108
            Dec 19, 2024 16:10:15.225524902 CET49678443192.168.2.1620.189.173.10
            Dec 19, 2024 16:10:19.698537111 CET4968080192.168.2.16192.229.211.108
            Dec 19, 2024 16:10:37.221451044 CET4970080192.168.2.16167.89.123.62
            Dec 19, 2024 16:10:37.301543951 CET4970280192.168.2.16167.89.123.62
            Dec 19, 2024 16:10:37.341265917 CET8049700167.89.123.62192.168.2.16
            Dec 19, 2024 16:10:37.421293974 CET8049702167.89.123.62192.168.2.16
            Dec 19, 2024 16:10:53.078264952 CET4970080192.168.2.16167.89.123.62
            Dec 19, 2024 16:10:53.078305960 CET4970280192.168.2.16167.89.123.62
            Dec 19, 2024 16:10:53.186124086 CET8049700167.89.123.62192.168.2.16
            Dec 19, 2024 16:10:53.186270952 CET4970080192.168.2.16167.89.123.62
            Dec 19, 2024 16:10:53.198075056 CET8049700167.89.123.62192.168.2.16
            Dec 19, 2024 16:10:53.198836088 CET8049702167.89.123.62192.168.2.16
            Dec 19, 2024 16:10:53.198929071 CET4970280192.168.2.16167.89.123.62
            Dec 19, 2024 16:10:53.570441008 CET4970180192.168.2.16167.89.123.62
            Dec 19, 2024 16:10:53.690073967 CET8049701167.89.123.62192.168.2.16
            Dec 19, 2024 16:10:55.664556980 CET49712443192.168.2.16142.250.181.132
            Dec 19, 2024 16:10:55.664659023 CET44349712142.250.181.132192.168.2.16
            Dec 19, 2024 16:10:55.664781094 CET49712443192.168.2.16142.250.181.132
            Dec 19, 2024 16:10:55.665024996 CET49712443192.168.2.16142.250.181.132
            Dec 19, 2024 16:10:55.665062904 CET44349712142.250.181.132192.168.2.16
            Dec 19, 2024 16:10:57.397063017 CET44349712142.250.181.132192.168.2.16
            Dec 19, 2024 16:10:57.397516966 CET49712443192.168.2.16142.250.181.132
            Dec 19, 2024 16:10:57.397548914 CET44349712142.250.181.132192.168.2.16
            Dec 19, 2024 16:10:57.397891045 CET44349712142.250.181.132192.168.2.16
            Dec 19, 2024 16:10:57.398417950 CET49712443192.168.2.16142.250.181.132
            Dec 19, 2024 16:10:57.398479939 CET44349712142.250.181.132192.168.2.16
            Dec 19, 2024 16:10:57.453435898 CET49712443192.168.2.16142.250.181.132
            Dec 19, 2024 16:11:07.050493002 CET44349712142.250.181.132192.168.2.16
            Dec 19, 2024 16:11:07.050584078 CET44349712142.250.181.132192.168.2.16
            Dec 19, 2024 16:11:07.050652027 CET49712443192.168.2.16142.250.181.132
            Dec 19, 2024 16:11:07.086018085 CET49712443192.168.2.16142.250.181.132
            Dec 19, 2024 16:11:07.086059093 CET44349712142.250.181.132192.168.2.16
            Dec 19, 2024 16:11:13.566065073 CET8049701167.89.123.62192.168.2.16
            Dec 19, 2024 16:11:13.566262960 CET4970180192.168.2.16167.89.123.62
            Dec 19, 2024 16:11:15.077069044 CET4970180192.168.2.16167.89.123.62
            Dec 19, 2024 16:11:15.196604013 CET8049701167.89.123.62192.168.2.16
            Dec 19, 2024 16:11:55.734136105 CET49714443192.168.2.16142.250.181.132
            Dec 19, 2024 16:11:55.734194040 CET44349714142.250.181.132192.168.2.16
            Dec 19, 2024 16:11:55.734301090 CET49714443192.168.2.16142.250.181.132
            Dec 19, 2024 16:11:55.734576941 CET49714443192.168.2.16142.250.181.132
            Dec 19, 2024 16:11:55.734589100 CET44349714142.250.181.132192.168.2.16
            TimestampSource PortDest PortSource IPDest IP
            Dec 19, 2024 16:09:50.953609943 CET53655231.1.1.1192.168.2.16
            Dec 19, 2024 16:09:51.025784969 CET53641791.1.1.1192.168.2.16
            Dec 19, 2024 16:09:51.654623985 CET5196753192.168.2.161.1.1.1
            Dec 19, 2024 16:09:51.654767990 CET6162053192.168.2.161.1.1.1
            Dec 19, 2024 16:09:52.093235016 CET53519671.1.1.1192.168.2.16
            Dec 19, 2024 16:09:52.093682051 CET53616201.1.1.1192.168.2.16
            Dec 19, 2024 16:09:53.745726109 CET53534871.1.1.1192.168.2.16
            Dec 19, 2024 16:09:55.601349115 CET6317553192.168.2.161.1.1.1
            Dec 19, 2024 16:09:55.601541042 CET6200853192.168.2.161.1.1.1
            Dec 19, 2024 16:09:55.738481045 CET53620081.1.1.1192.168.2.16
            Dec 19, 2024 16:09:55.738755941 CET53631751.1.1.1192.168.2.16
            Dec 19, 2024 16:10:10.795401096 CET53615861.1.1.1192.168.2.16
            Dec 19, 2024 16:10:29.940366983 CET53516391.1.1.1192.168.2.16
            Dec 19, 2024 16:10:50.986936092 CET53534561.1.1.1192.168.2.16
            Dec 19, 2024 16:10:52.450175047 CET138138192.168.2.16192.168.2.255
            Dec 19, 2024 16:10:52.487938881 CET53555101.1.1.1192.168.2.16
            Dec 19, 2024 16:11:22.681842089 CET53537621.1.1.1192.168.2.16
            TimestampSource IPDest IPChecksumCodeType
            Dec 19, 2024 16:10:50.987090111 CET192.168.2.161.1.1.1c230(Port unreachable)Destination Unreachable
            Dec 19, 2024 16:11:20.849133968 CET192.168.2.161.1.1.1c23f(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Dec 19, 2024 16:09:51.654623985 CET192.168.2.161.1.1.10x66aStandard query (0)url2121.athsecscan.comA (IP address)IN (0x0001)false
            Dec 19, 2024 16:09:51.654767990 CET192.168.2.161.1.1.10x4363Standard query (0)url2121.athsecscan.com65IN (0x0001)false
            Dec 19, 2024 16:09:55.601349115 CET192.168.2.161.1.1.10xa716Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Dec 19, 2024 16:09:55.601541042 CET192.168.2.161.1.1.10x3bfaStandard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Dec 19, 2024 16:09:52.093235016 CET1.1.1.1192.168.2.160x66aNo error (0)url2121.athsecscan.comsendgrid.netCNAME (Canonical name)IN (0x0001)false
            Dec 19, 2024 16:09:52.093235016 CET1.1.1.1192.168.2.160x66aNo error (0)sendgrid.net167.89.123.62A (IP address)IN (0x0001)false
            Dec 19, 2024 16:09:52.093235016 CET1.1.1.1192.168.2.160x66aNo error (0)sendgrid.net167.89.123.58A (IP address)IN (0x0001)false
            Dec 19, 2024 16:09:52.093235016 CET1.1.1.1192.168.2.160x66aNo error (0)sendgrid.net167.89.118.52A (IP address)IN (0x0001)false
            Dec 19, 2024 16:09:52.093235016 CET1.1.1.1192.168.2.160x66aNo error (0)sendgrid.net167.89.123.54A (IP address)IN (0x0001)false
            Dec 19, 2024 16:09:52.093235016 CET1.1.1.1192.168.2.160x66aNo error (0)sendgrid.net167.89.118.120A (IP address)IN (0x0001)false
            Dec 19, 2024 16:09:52.093235016 CET1.1.1.1192.168.2.160x66aNo error (0)sendgrid.net167.89.123.90A (IP address)IN (0x0001)false
            Dec 19, 2024 16:09:52.093235016 CET1.1.1.1192.168.2.160x66aNo error (0)sendgrid.net167.89.123.124A (IP address)IN (0x0001)false
            Dec 19, 2024 16:09:52.093235016 CET1.1.1.1192.168.2.160x66aNo error (0)sendgrid.net167.89.123.204A (IP address)IN (0x0001)false
            Dec 19, 2024 16:09:52.093235016 CET1.1.1.1192.168.2.160x66aNo error (0)sendgrid.net167.89.118.62A (IP address)IN (0x0001)false
            Dec 19, 2024 16:09:52.093235016 CET1.1.1.1192.168.2.160x66aNo error (0)sendgrid.net167.89.118.83A (IP address)IN (0x0001)false
            Dec 19, 2024 16:09:52.093235016 CET1.1.1.1192.168.2.160x66aNo error (0)sendgrid.net167.89.123.89A (IP address)IN (0x0001)false
            Dec 19, 2024 16:09:52.093235016 CET1.1.1.1192.168.2.160x66aNo error (0)sendgrid.net167.89.118.95A (IP address)IN (0x0001)false
            Dec 19, 2024 16:09:52.093235016 CET1.1.1.1192.168.2.160x66aNo error (0)sendgrid.net167.89.123.66A (IP address)IN (0x0001)false
            Dec 19, 2024 16:09:52.093235016 CET1.1.1.1192.168.2.160x66aNo error (0)sendgrid.net167.89.118.128A (IP address)IN (0x0001)false
            Dec 19, 2024 16:09:52.093235016 CET1.1.1.1192.168.2.160x66aNo error (0)sendgrid.net167.89.118.61A (IP address)IN (0x0001)false
            Dec 19, 2024 16:09:52.093235016 CET1.1.1.1192.168.2.160x66aNo error (0)sendgrid.net167.89.118.109A (IP address)IN (0x0001)false
            Dec 19, 2024 16:09:52.093682051 CET1.1.1.1192.168.2.160x4363No error (0)url2121.athsecscan.comsendgrid.netCNAME (Canonical name)IN (0x0001)false
            Dec 19, 2024 16:09:55.738481045 CET1.1.1.1192.168.2.160x3bfaNo error (0)www.google.com65IN (0x0001)false
            Dec 19, 2024 16:09:55.738755941 CET1.1.1.1192.168.2.160xa716No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
            • url2121.athsecscan.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.1649701167.89.123.62806376C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Dec 19, 2024 16:09:52.214725018 CET1436OUTGET /ls/click?upn=u001.AfSFqhsxsJh4FXZZX5aTMOmwAZhkWoc5HurkmVfsjXKjzB-2FuE8fOqwcekeQERULdr9F3_uBAZD8Mm23sPy3fW-2FD86ycT-2FFc1kfLr3ZNHJBegVNXqGu-2FWeDisLfKP5Y6v7A23x11fcouf3OevvjM52JVDBP2-2FeRSVygkwopaJJuiPWzAlghkpBkT3gC85oYYaYCujCZChj8dAoJFvoGjp2umWHAEdwnZds1NkqqqrbIiyaBmVfd8aDt3m8goy8x9HpEiwm0x47-2ByrbFK-2BQSPfXL-2Fi29vCda1AXY67DM9LxMW2zvOrDs5W7xd5sbVtD-2FN9YtKyu9D-2FqkuieqdkWqsfW885OeYyrf0QmP3e0g80np-2F6ucIQyasddMF5MHXj-2BDMkTq1gcpmXZj9FNE2nb5nMbDDVqnWwvURVg9XnHBTaamWh77owD3D3c2CBkpAS8TAjduEq6-2FmetWZAOh674v9zJaeWh-2BqZBmt2ip2LGO5UVkWTx6XOKgi6WblxHLN-2BSS15Tc-2B6px-2FRs2xRcMckfDvhMMO9jmfyDVliyavu7-2BOxKT3hLOeIMAht1SWA19ez-2F8QIGmpgZdkbc18eiLSo8WPo2m1olT1UpyiOVqLGziaQmVEw3059YNffhpY-2Bx9rKXBoy7QFA6kgdNI3VjesHdfF6F7xKvdPQ-2FdT4jWkslfhxFM4mIDaFI-2Bgc4CwCvMOJiJCa67yvHYfDtV6XzG-2BbPn2Q3WMkhf7EDOBlo6UTFT0WDZPpG7L24sbu4mKBG-2BeBGay7HuZIi0RjRJoefCiMDhf9oesweTF8BlNi3TOXMPcpAvtnq03f46bNo8tJp6KYjRTHu579Z37ApxwP42VdGaOa0TmL0Z5tbSrJr8ldAZOOd1rV7YRTBfL-2BHGXbS85hIvgmuA-2FlM4t37lJ7Da04ySFTQlfQMAw-3D-3D HTTP/1.1
            Host: url2121.athsecscan.com
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Dec 19, 2024 16:09:53.390331030 CET330INHTTP/1.1 400 Bad Request
            Server: nginx
            Date: Thu, 19 Dec 2024 15:09:53 GMT
            Content-Type: text/html; charset=utf-8
            Content-Length: 132
            Connection: keep-alive
            X-Robots-Tag: noindex, nofollow
            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4c 69 6e 6b 20 44 69 73 61 62 6c 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 4c 69 6e 6b 20 44 69 73 61 62 6c 65 64 3c 2f 68 31 3e 3c 70 3e 59 6f 75 20 68 61 76 65 20 63 6c 69 63 6b 65 64 20 6f 6e 20 61 20 64 69 73 61 62 6c 65 64 20 6c 69 6e 6b 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
            Data Ascii: <html><head><title>Link Disabled</title></head><body><h1>Link Disabled</h1><p>You have clicked on a disabled link.</p></body></html>
            Dec 19, 2024 16:09:53.471251011 CET1387OUTGET /favicon.ico HTTP/1.1
            Host: url2121.athsecscan.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Referer: http://url2121.athsecscan.com/ls/click?upn=u001.AfSFqhsxsJh4FXZZX5aTMOmwAZhkWoc5HurkmVfsjXKjzB-2FuE8fOqwcekeQERULdr9F3_uBAZD8Mm23sPy3fW-2FD86ycT-2FFc1kfLr3ZNHJBegVNXqGu-2FWeDisLfKP5Y6v7A23x11fcouf3OevvjM52JVDBP2-2FeRSVygkwopaJJuiPWzAlghkpBkT3gC85oYYaYCujCZChj8dAoJFvoGjp2umWHAEdwnZds1NkqqqrbIiyaBmVfd8aDt3m8goy8x9HpEiwm0x47-2ByrbFK-2BQSPfXL-2Fi29vCda1AXY67DM9LxMW2zvOrDs5W7xd5sbVtD-2FN9YtKyu9D-2FqkuieqdkWqsfW885OeYyrf0QmP3e0g80np-2F6ucIQyasddMF5MHXj-2BDMkTq1gcpmXZj9FNE2nb5nMbDDVqnWwvURVg9XnHBTaamWh77owD3D3c2CBkpAS8TAjduEq6-2FmetWZAOh674v9zJaeWh-2BqZBmt2ip2LGO5UVkWTx6XOKgi6WblxHLN-2BSS15Tc-2B6px-2FRs2xRcMckfDvhMMO9jmfyDVliyavu7-2BOxKT3hLOeIMAht1SWA19ez-2F8QIGmpgZdkbc18eiLSo8WPo2m1olT1UpyiOVqLGziaQmVEw3059YNffhpY-2Bx9rKXBoy7QFA6kgdNI3VjesHdfF6F7xKvdPQ-2FdT4jWkslfhxFM4mIDaFI-2Bgc4CwCvMOJiJCa67yvHYfDtV6XzG-2BbPn2Q3WMkhf7EDOBlo6UTFT0WDZPpG7L24sbu4mKBG-2BeBGay7HuZIi0RjRJoefCiMDhf9oesweTF8BlNi3TOXMPcpAvtnq03f46bNo8tJp6KYjRTHu579Z37ApxwP42VdGaOa0TmL0Z5tbSrJr8ldAZOOd1rV7YRTBfL-2BHGXbS85hIvgmuA-2FlM4t37lJ7Da04ySF [TRUNCATED]
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Dec 19, 2024 16:09:53.869496107 CET712INHTTP/1.1 404 Not Found
            Server: nginx
            Date: Thu, 19 Dec 2024 15:09:53 GMT
            Content-Type: text/html
            Content-Length: 564
            Connection: keep-alive
            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
            Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
            Dec 19, 2024 16:10:08.160423994 CET1462OUTGET /ls/click?upn=u001.AfSFqhsxsJh4FXZZX5aTMOmwAZhkWoc5HurkmVfsjXKjzB-2FuE8fOqwcekeQERULdr9F3_uBAZD8Mm23sPy3fW-2FD86ycT-2FFc1kfLr3ZNHJBegVNXqGu-2FWeDisLfKP5Y6v7A23x11fcouf3OevvjM52JVDBP2-2FeRSVygkwopaJJuiPWzAlghkpBkT3gC85oYYaYCujCZChj8dAoJFvoGjp2umWHAEdwnZds1NkqqqrbIiyaBmVfd8aDt3m8goy8x9HpEiwm0x47-2ByrbFK-2BQSPfXL-2Fi29vCda1AXY67DM9LxMW2zvOrDs5W7xd5sbVtD-2FN9YtKyu9D-2FqkuieqdkWqsfW885OeYyrf0QmP3e0g80np-2F6ucIQyasddMF5MHXj-2BDMkTq1gcpmXZj9FNE2nb5nMbDDVqnWwvURVg9XnHBTaamWh77owD3D3c2CBkpAS8TAjduEq6-2FmetWZAOh674v9zJaeWh-2BqZBmt2ip2LGO5UVkWTx6XOKgi6WblxHLN-2BSS15Tc-2B6px-2FRs2xRcMckfDvhMMO9jmfyDVliyavu7-2BOxKT3hLOeIMAht1SWA19ez-2F8QIGmpgZdkbc18eiLSo8WPo2m1olT1UpyiOVqLGziaQmVEw3059YNffhpY-2Bx9rKXBoy7QFA6kgdNI3VjesHdfF6F7xKvdPQ-2FdT4jWkslfhxFM4mIDaFI-2Bgc4CwCvMOJiJCa67yvHYfDtV6XzG-2BbPn2Q3WMkhf7EDOBlo6UTFT0WDZPpG7L24sbu4mKBG-2BeBGay7HuZIi0RjRJoefCiMDhf9oesweTF8BlNi3TOXMPcpAvtnq03f46bNo8tJp6KYjRTHu579Z37ApxwP42VdGaOa0TmL0Z5tbSrJr8ldAZOOd1rV7YRTBfL-2BHGXbS85hIvgmuA-2FlM4t37lJ7Da04ySFTQlfQMAw-3D-3D HTTP/1.1
            Host: url2121.athsecscan.com
            Connection: keep-alive
            Cache-Control: max-age=0
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Dec 19, 2024 16:10:08.565865993 CET330INHTTP/1.1 400 Bad Request
            Server: nginx
            Date: Thu, 19 Dec 2024 15:10:08 GMT
            Content-Type: text/html; charset=utf-8
            Content-Length: 132
            Connection: keep-alive
            X-Robots-Tag: noindex, nofollow
            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4c 69 6e 6b 20 44 69 73 61 62 6c 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 4c 69 6e 6b 20 44 69 73 61 62 6c 65 64 3c 2f 68 31 3e 3c 70 3e 59 6f 75 20 68 61 76 65 20 63 6c 69 63 6b 65 64 20 6f 6e 20 61 20 64 69 73 61 62 6c 65 64 20 6c 69 6e 6b 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
            Data Ascii: <html><head><title>Link Disabled</title></head><body><h1>Link Disabled</h1><p>You have clicked on a disabled link.</p></body></html>
            Dec 19, 2024 16:10:53.570441008 CET6OUTData Raw: 00
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.1649700167.89.123.62806376C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Dec 19, 2024 16:10:37.221451044 CET6OUTData Raw: 00
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.1649702167.89.123.62806376C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Dec 19, 2024 16:10:37.301543951 CET6OUTData Raw: 00
            Data Ascii:


            050100s020406080100

            Click to jump to process

            050100s0.0050100MB

            Click to jump to process

            Target ID:1
            Start time:10:09:49
            Start date:19/12/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff7f9810000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:10:09:49
            Start date:19/12/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1948,i,18190996050196402052,18270014851141484047,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff7f9810000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:10:09:50
            Start date:19/12/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://url2121.athsecscan.com/ls/click?upn=u001.AfSFqhsxsJh4FXZZX5aTMOmwAZhkWoc5HurkmVfsjXKjzB-2FuE8fOqwcekeQERULdr9F3_uBAZD8Mm23sPy3fW-2FD86ycT-2FFc1kfLr3ZNHJBegVNXqGu-2FWeDisLfKP5Y6v7A23x11fcouf3OevvjM52JVDBP2-2FeRSVygkwopaJJuiPWzAlghkpBkT3gC85oYYaYCujCZChj8dAoJFvoGjp2umWHAEdwnZds1NkqqqrbIiyaBmVfd8aDt3m8goy8x9HpEiwm0x47-2ByrbFK-2BQSPfXL-2Fi29vCda1AXY67DM9LxMW2zvOrDs5W7xd5sbVtD-2FN9YtKyu9D-2FqkuieqdkWqsfW885OeYyrf0QmP3e0g80np-2F6ucIQyasddMF5MHXj-2BDMkTq1gcpmXZj9FNE2nb5nMbDDVqnWwvURVg9XnHBTaamWh77owD3D3c2CBkpAS8TAjduEq6-2FmetWZAOh674v9zJaeWh-2BqZBmt2ip2LGO5UVkWTx6XOKgi6WblxHLN-2BSS15Tc-2B6px-2FRs2xRcMckfDvhMMO9jmfyDVliyavu7-2BOxKT3hLOeIMAht1SWA19ez-2F8QIGmpgZdkbc18eiLSo8WPo2m1olT1UpyiOVqLGziaQmVEw3059YNffhpY-2Bx9rKXBoy7QFA6kgdNI3VjesHdfF6F7xKvdPQ-2FdT4jWkslfhxFM4mIDaFI-2Bgc4CwCvMOJiJCa67yvHYfDtV6XzG-2BbPn2Q3WMkhf7EDOBlo6UTFT0WDZPpG7L24sbu4mKBG-2BeBGay7HuZIi0RjRJoefCiMDhf9oesweTF8BlNi3TOXMPcpAvtnq03f46bNo8tJp6KYjRTHu579Z37ApxwP42VdGaOa0TmL0Z5tbSrJr8ldAZOOd1rV7YRTBfL-2BHGXbS85hIvgmuA-2FlM4t37lJ7Da04ySFTQlfQMAw-3D-3D"
            Imagebase:0x7ff7f9810000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

            No disassembly