Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.solutionfun.info/landingpage/88d166e1-2419-40aa-9b2d-6e9955c2aba8/Kowu_RY0atl7IwT3gv1Oxj31WsMvyYvLoFt-RCYljqI

Overview

General Information

Sample URL:https://www.solutionfun.info/landingpage/88d166e1-2419-40aa-9b2d-6e9955c2aba8/Kowu_RY0atl7IwT3gv1Oxj31WsMvyYvLoFt-RCYljqI
Analysis ID:1581340
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5836 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2036,i,15611290051412681083,15697175095758948939,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1900 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.solutionfun.info/landingpage/88d166e1-2419-40aa-9b2d-6e9955c2aba8/Kowu_RY0atl7IwT3gv1Oxj31WsMvyYvLoFt-RCYljqI" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.solutionfun.info/landingpage/88d166e1-2419-40aa-9b2d-6e9955c2aba8/Kowu_RY0atl7IwT3gv1Oxj31WsMvyYvLoFt-RCYljqIAvira URL Cloud: detection malicious, Label: phishing
Source: https://www.solutionfun.info/favicon.icoAvira URL Cloud: Label: phishing
Source: https://www.solutionfun.info/landingpage/88d166e1-2419-40aa-9b2d-6e9955c2aba8/Kowu_RY0atl7IwT3gv1Oxj31WsMvyYvLoFt-RCYljqIHTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /landingpage/88d166e1-2419-40aa-9b2d-6e9955c2aba8/Kowu_RY0atl7IwT3gv1Oxj31WsMvyYvLoFt-RCYljqI HTTP/1.1Host: www.solutionfun.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.solutionfun.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.solutionfun.info/landingpage/88d166e1-2419-40aa-9b2d-6e9955c2aba8/Kowu_RY0atl7IwT3gv1Oxj31WsMvyYvLoFt-RCYljqIAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.solutionfun.info
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonContent-Length: 38Connection: closeDate: Fri, 27 Dec 2024 12:02:14 GMTx-amzn-RequestId: d6cbf3f6-c8ce-4357-a060-b25cbea16b90x-amzn-Remapped-Content-Length: 38x-amz-apigw-id: DcyTAEa8DoEEYkQ=X-Amzn-Trace-Id: Root=1-676e9746-7a6b1fce4b558fd94e7d6380Vary: Accept-EncodingX-Cache: Error from cloudfrontVia: 1.1 12e8a42696c6144c3ba187fe90f98448.cloudfront.net (CloudFront)X-Amz-Cf-Pop: MRS52-P1X-Amz-Cf-Id: -pPV4IP2CKynVlJCKEjEvpoKuYQgnBGpAM0Fed-plWFCfklToCoyFw==X-Robots-Tag: noindex
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Fri, 27 Dec 2024 12:02:14 GMTx-amzn-RequestId: b861bfc8-c15a-40e6-9ddf-87cf297e486ex-amzn-ErrorType: MissingAuthenticationTokenExceptionx-amz-apigw-id: DcyTGGvzjoEErKA=X-Amzn-Trace-Id: Root=1-676e9746-1908eca504c04609751ec968X-Cache: Error from cloudfrontVia: 1.1 7fd2e53766edf2c95772fedd22bce34e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: MRS52-P1X-Amz-Cf-Id: heGcFAlmPQA-6_1ITjEyVU0oEE5TrgTOrAP3G_yBY40ZwkOocShqDw==X-Robots-Tag: noindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: classification engineClassification label: mal56.win@16/10@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2036,i,15611290051412681083,15697175095758948939,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.solutionfun.info/landingpage/88d166e1-2419-40aa-9b2d-6e9955c2aba8/Kowu_RY0atl7IwT3gv1Oxj31WsMvyYvLoFt-RCYljqI"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2036,i,15611290051412681083,15697175095758948939,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.solutionfun.info/landingpage/88d166e1-2419-40aa-9b2d-6e9955c2aba8/Kowu_RY0atl7IwT3gv1Oxj31WsMvyYvLoFt-RCYljqI100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.solutionfun.info/favicon.ico100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
www.solutionfun.info
52.84.45.105
truefalse
    unknown
    www.google.com
    142.250.181.68
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://www.solutionfun.info/landingpage/88d166e1-2419-40aa-9b2d-6e9955c2aba8/Kowu_RY0atl7IwT3gv1Oxj31WsMvyYvLoFt-RCYljqItrue
        unknown
        https://www.solutionfun.info/favicon.icofalse
        • Avira URL Cloud: phishing
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.181.68
        www.google.comUnited States
        15169GOOGLEUSfalse
        52.84.45.105
        www.solutionfun.infoUnited States
        55960BJ-GUANGHUAN-APBeijingGuanghuanXinwangDigitalCNfalse
        IP
        192.168.2.5
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1581340
        Start date and time:2024-12-27 13:01:10 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 57s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://www.solutionfun.info/landingpage/88d166e1-2419-40aa-9b2d-6e9955c2aba8/Kowu_RY0atl7IwT3gv1Oxj31WsMvyYvLoFt-RCYljqI
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal56.win@16/10@4/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.19.238, 173.194.220.84, 172.217.17.46, 199.232.210.172, 192.229.221.95, 172.217.17.35, 23.218.208.109, 4.245.163.56, 13.107.246.63
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: https://www.solutionfun.info/landingpage/88d166e1-2419-40aa-9b2d-6e9955c2aba8/Kowu_RY0atl7IwT3gv1Oxj31WsMvyYvLoFt-RCYljqI
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 11:02:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9800399976576983
        Encrypted:false
        SSDEEP:48:8Bd9TlVj5HTidAKZdA19ehwiZUklqehRy+3:8BLjz+y
        MD5:30130E9D664589F84BDF9948B7FCB519
        SHA1:3F4740CE44334957084E6887C6349B37990AE152
        SHA-256:700EA8A28AA4C50A575CEDC1E858267E3D47D5FCAEEBA77FFB5D6E3500B3E7F3
        SHA-512:51A5557A6A447D7B6FB72B82C3DD2DEA1D8D29EAB5B94B71171D4262BCC503D07D2DC4A14B062B18673A5860AF3C04E7239DA78D4D7825B079A0B3A49FA0C08F
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.......&WX..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.YB`....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YB`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YB`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YB`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YD`...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........ZBcQ.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 11:02:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.9930818668027315
        Encrypted:false
        SSDEEP:48:8bmd9TlVj5HTidAKZdA1weh/iZUkAQkqehuy+2:8b8LjB9Qzy
        MD5:E2A77FD9197C424E9C0113BFEE12DB0D
        SHA1:AE30A280EA92A0395B85004C247F150C3C3743C4
        SHA-256:F14559C1D8A8E64F6AEDD0EDF21ECB4B2EC4B9653352DA44375C1C54C0F5F6A5
        SHA-512:4DA518C89713B5ECC9F4A3C830E4A8363898DB893CCC9EC66490D0FD1E1B953C0183CBA9616007D07E0B7219177341F7FD0C230FAE1EBFA19534A264A61D6B20
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....),.&WX..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.YB`....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YB`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YB`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YB`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YD`...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........ZBcQ.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.007208677898134
        Encrypted:false
        SSDEEP:48:8xKd9TlVjsHTidAKZdA14tseh7sFiZUkmgqeh7sYy+BX:8xQLjGnqy
        MD5:3711052B08CA4444B0432091ED678191
        SHA1:37278F087B2A0CB0DA4A6FBF92F45412F0880DC5
        SHA-256:D0AB15F61A67FB0D6C0C219F6714D1C4AB715BE1509B6538EB3D320F2DD521F9
        SHA-512:BBDD02B0B1EDFB2E86972F340FA80B87D3161A4845C0EEAD79A2069CB15E6BEC8BC64E34D517C341BD0F97E9BEA4CD01380B68C0062CD0F469D7F66C24DB3541
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.YB`....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YB`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YB`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YB`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........ZBcQ.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 11:02:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.991222070531782
        Encrypted:false
        SSDEEP:48:8ud9TlVj5HTidAKZdA1vehDiZUkwqehCy+R:80LjiQy
        MD5:F117D5A49B6897C65D72383A0E2D5AB4
        SHA1:5ADD9F8358535986300515FCAB003F1B1E876EA0
        SHA-256:4A71C9CA41CA0FC7F6DC03E92061CC84A95B7EB48CC907A1196FB1618272AEE6
        SHA-512:A5A4BFF2A2CA8773348743F3C84E046BC753870E076AE6E4E2210EDD06947A632559D5F448022264982A8B689DEB214E36627282DCECC86C0C62B845E707B9BF
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....9..&WX..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.YB`....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YB`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YB`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YB`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YD`...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........ZBcQ.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 11:02:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.98037732434682
        Encrypted:false
        SSDEEP:48:8xd9TlVj5HTidAKZdA1hehBiZUk1W1qehEy+C:8xLjS9ky
        MD5:8FA017288A4CD4161A81FB1FCB24E992
        SHA1:FA1A6E84915A532338E97C9FA18DA94242602378
        SHA-256:17AB76574A24D598431A57AAC30911386C5112435BD1EA93986822C147FD20A0
        SHA-512:8ADF8532D563D0C35CA31E1E8AE6874AD8B8DE6A19B4830707B877383FF143B0CAE502EAE1F0912E813A08EAF49159983A2326E511A7A862B1A59FA626C42C6D
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.......&WX..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.YB`....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YB`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YB`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YB`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YD`...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........ZBcQ.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 11:02:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.9900913201475348
        Encrypted:false
        SSDEEP:48:8hd9TlVj5HTidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbqy+yT+:8hLjMT/TbxWOvTbqy7T
        MD5:31838193FC55CD705D5D9335FED57F3E
        SHA1:213C5DB5052DE6D54E32A992B38364A69717FB44
        SHA-256:6C952510A9F060CD9F6AFA48A35F9A957AF81154CA26D60484BD6B84B0917974
        SHA-512:E4A9BCE4E6830D8AAEFE7420A1B471F985A838D7A49A39A37A6A88652481D343688C5BC94E80933E4E804D60CA2B7742E54FF8CD1565575780902773883A2A89
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....qy&WX..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.YB`....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YB`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YB`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YB`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YD`...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........ZBcQ.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):38
        Entropy (8bit):4.083067973799102
        Encrypted:false
        SSDEEP:3:YIzLTUUexC:YIHTZexC
        MD5:60D74A3BFCED36F4287EC401BA1A5189
        SHA1:9E6875B579B202CCB2ECE0F98457615CDD0B6B4F
        SHA-256:873D4D80827AABB48BF6A880B4CE0D37DA4CF96D51EC150865F0A8839A337246
        SHA-512:92396D3E58EC827A611D9DAB19C20F39B943547215CCE7EA02A0E38B061BBC4308CBD0CA809D90CD738DB56AEEFA505673413D8DF479FE01A2BF5C4919C0E6F7
        Malicious:false
        Reputation:low
        URL:https://www.solutionfun.info/landingpage/88d166e1-2419-40aa-9b2d-6e9955c2aba8/Kowu_RY0atl7IwT3gv1Oxj31WsMvyYvLoFt-RCYljqI
        Preview:{"message": "Landing page not found"}.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):42
        Entropy (8bit):4.136248672727249
        Encrypted:false
        SSDEEP:3:YIzIX/GZR49aLVAL4n:YIyGvvVln
        MD5:905B1FBB26E082557FF0B3B3553CDA6C
        SHA1:8FE0790D6026998BDB2C9FFA3B915952E613E1B4
        SHA-256:F249B63CB2FCB66B47E86F906C98F8FD912E82DD035B4E53D7E72FC1960CFD16
        SHA-512:284567E83A5C15761498249B27B4B700AA081A65B858F29458E5D0F3DEBDEA93DD5CFAD94EEFAEB43837E70CC288B2A34EA168D2771CB57C993E269C287097CE
        Malicious:false
        Reputation:low
        URL:https://www.solutionfun.info/favicon.ico
        Preview:{"message":"Missing Authentication Token"}
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Dec 27, 2024 13:01:59.077059984 CET49675443192.168.2.523.1.237.91
        Dec 27, 2024 13:01:59.077122927 CET49674443192.168.2.523.1.237.91
        Dec 27, 2024 13:01:59.170780897 CET49673443192.168.2.523.1.237.91
        Dec 27, 2024 13:02:08.689867020 CET49675443192.168.2.523.1.237.91
        Dec 27, 2024 13:02:08.689868927 CET49674443192.168.2.523.1.237.91
        Dec 27, 2024 13:02:08.782339096 CET49673443192.168.2.523.1.237.91
        Dec 27, 2024 13:02:10.156564951 CET49711443192.168.2.5142.250.181.68
        Dec 27, 2024 13:02:10.156596899 CET44349711142.250.181.68192.168.2.5
        Dec 27, 2024 13:02:10.156677008 CET49711443192.168.2.5142.250.181.68
        Dec 27, 2024 13:02:10.156997919 CET49711443192.168.2.5142.250.181.68
        Dec 27, 2024 13:02:10.157013893 CET44349711142.250.181.68192.168.2.5
        Dec 27, 2024 13:02:11.207982063 CET4434970323.1.237.91192.168.2.5
        Dec 27, 2024 13:02:11.208093882 CET49703443192.168.2.523.1.237.91
        Dec 27, 2024 13:02:11.944888115 CET44349711142.250.181.68192.168.2.5
        Dec 27, 2024 13:02:11.945236921 CET49711443192.168.2.5142.250.181.68
        Dec 27, 2024 13:02:11.945252895 CET44349711142.250.181.68192.168.2.5
        Dec 27, 2024 13:02:11.946291924 CET44349711142.250.181.68192.168.2.5
        Dec 27, 2024 13:02:11.946352959 CET49711443192.168.2.5142.250.181.68
        Dec 27, 2024 13:02:11.952097893 CET49711443192.168.2.5142.250.181.68
        Dec 27, 2024 13:02:11.952167034 CET44349711142.250.181.68192.168.2.5
        Dec 27, 2024 13:02:12.004112959 CET49711443192.168.2.5142.250.181.68
        Dec 27, 2024 13:02:12.004143953 CET44349711142.250.181.68192.168.2.5
        Dec 27, 2024 13:02:12.051862001 CET49711443192.168.2.5142.250.181.68
        Dec 27, 2024 13:02:12.226299047 CET49713443192.168.2.552.84.45.105
        Dec 27, 2024 13:02:12.226366043 CET4434971352.84.45.105192.168.2.5
        Dec 27, 2024 13:02:12.226771116 CET49714443192.168.2.552.84.45.105
        Dec 27, 2024 13:02:12.226814985 CET4434971452.84.45.105192.168.2.5
        Dec 27, 2024 13:02:12.226849079 CET49713443192.168.2.552.84.45.105
        Dec 27, 2024 13:02:12.226991892 CET49714443192.168.2.552.84.45.105
        Dec 27, 2024 13:02:12.227173090 CET49713443192.168.2.552.84.45.105
        Dec 27, 2024 13:02:12.227174044 CET49714443192.168.2.552.84.45.105
        Dec 27, 2024 13:02:12.227189064 CET4434971352.84.45.105192.168.2.5
        Dec 27, 2024 13:02:12.227191925 CET4434971452.84.45.105192.168.2.5
        Dec 27, 2024 13:02:13.619261980 CET4434971452.84.45.105192.168.2.5
        Dec 27, 2024 13:02:13.619491100 CET49714443192.168.2.552.84.45.105
        Dec 27, 2024 13:02:13.619527102 CET4434971452.84.45.105192.168.2.5
        Dec 27, 2024 13:02:13.620424032 CET4434971452.84.45.105192.168.2.5
        Dec 27, 2024 13:02:13.620496035 CET49714443192.168.2.552.84.45.105
        Dec 27, 2024 13:02:13.621531010 CET49714443192.168.2.552.84.45.105
        Dec 27, 2024 13:02:13.621591091 CET4434971452.84.45.105192.168.2.5
        Dec 27, 2024 13:02:13.621699095 CET49714443192.168.2.552.84.45.105
        Dec 27, 2024 13:02:13.621707916 CET4434971452.84.45.105192.168.2.5
        Dec 27, 2024 13:02:13.661715984 CET4434971352.84.45.105192.168.2.5
        Dec 27, 2024 13:02:13.661981106 CET49713443192.168.2.552.84.45.105
        Dec 27, 2024 13:02:13.662005901 CET4434971352.84.45.105192.168.2.5
        Dec 27, 2024 13:02:13.663032055 CET4434971352.84.45.105192.168.2.5
        Dec 27, 2024 13:02:13.663116932 CET49713443192.168.2.552.84.45.105
        Dec 27, 2024 13:02:13.663453102 CET49713443192.168.2.552.84.45.105
        Dec 27, 2024 13:02:13.663516045 CET4434971352.84.45.105192.168.2.5
        Dec 27, 2024 13:02:13.664273977 CET49714443192.168.2.552.84.45.105
        Dec 27, 2024 13:02:13.710159063 CET49713443192.168.2.552.84.45.105
        Dec 27, 2024 13:02:13.710192919 CET4434971352.84.45.105192.168.2.5
        Dec 27, 2024 13:02:13.756831884 CET49713443192.168.2.552.84.45.105
        Dec 27, 2024 13:02:14.332843065 CET4434971452.84.45.105192.168.2.5
        Dec 27, 2024 13:02:14.332931042 CET4434971452.84.45.105192.168.2.5
        Dec 27, 2024 13:02:14.333266020 CET49714443192.168.2.552.84.45.105
        Dec 27, 2024 13:02:14.333817959 CET49714443192.168.2.552.84.45.105
        Dec 27, 2024 13:02:14.333853960 CET4434971452.84.45.105192.168.2.5
        Dec 27, 2024 13:02:14.379084110 CET49713443192.168.2.552.84.45.105
        Dec 27, 2024 13:02:14.423338890 CET4434971352.84.45.105192.168.2.5
        Dec 27, 2024 13:02:14.890438080 CET4434971352.84.45.105192.168.2.5
        Dec 27, 2024 13:02:14.890536070 CET4434971352.84.45.105192.168.2.5
        Dec 27, 2024 13:02:14.890610933 CET49713443192.168.2.552.84.45.105
        Dec 27, 2024 13:02:14.892400026 CET49713443192.168.2.552.84.45.105
        Dec 27, 2024 13:02:14.892412901 CET4434971352.84.45.105192.168.2.5
        Dec 27, 2024 13:02:21.621510029 CET44349711142.250.181.68192.168.2.5
        Dec 27, 2024 13:02:21.621581078 CET44349711142.250.181.68192.168.2.5
        Dec 27, 2024 13:02:21.621634007 CET49711443192.168.2.5142.250.181.68
        Dec 27, 2024 13:02:21.851154089 CET49711443192.168.2.5142.250.181.68
        Dec 27, 2024 13:02:21.851167917 CET44349711142.250.181.68192.168.2.5
        Dec 27, 2024 13:03:10.081131935 CET49825443192.168.2.5142.250.181.68
        Dec 27, 2024 13:03:10.081166029 CET44349825142.250.181.68192.168.2.5
        Dec 27, 2024 13:03:10.081242085 CET49825443192.168.2.5142.250.181.68
        Dec 27, 2024 13:03:10.081598997 CET49825443192.168.2.5142.250.181.68
        Dec 27, 2024 13:03:10.081613064 CET44349825142.250.181.68192.168.2.5
        Dec 27, 2024 13:03:11.814620018 CET44349825142.250.181.68192.168.2.5
        Dec 27, 2024 13:03:11.815169096 CET49825443192.168.2.5142.250.181.68
        Dec 27, 2024 13:03:11.815193892 CET44349825142.250.181.68192.168.2.5
        Dec 27, 2024 13:03:11.815516949 CET44349825142.250.181.68192.168.2.5
        Dec 27, 2024 13:03:11.816024065 CET49825443192.168.2.5142.250.181.68
        Dec 27, 2024 13:03:11.816085100 CET44349825142.250.181.68192.168.2.5
        Dec 27, 2024 13:03:11.861618042 CET49825443192.168.2.5142.250.181.68
        Dec 27, 2024 13:03:21.526885033 CET44349825142.250.181.68192.168.2.5
        Dec 27, 2024 13:03:21.526945114 CET44349825142.250.181.68192.168.2.5
        Dec 27, 2024 13:03:21.527000904 CET49825443192.168.2.5142.250.181.68
        Dec 27, 2024 13:03:21.847543001 CET49825443192.168.2.5142.250.181.68
        Dec 27, 2024 13:03:21.847577095 CET44349825142.250.181.68192.168.2.5
        TimestampSource PortDest PortSource IPDest IP
        Dec 27, 2024 13:02:05.619668961 CET53505161.1.1.1192.168.2.5
        Dec 27, 2024 13:02:05.734847069 CET53583721.1.1.1192.168.2.5
        Dec 27, 2024 13:02:08.564758062 CET53519691.1.1.1192.168.2.5
        Dec 27, 2024 13:02:10.017925978 CET5902053192.168.2.51.1.1.1
        Dec 27, 2024 13:02:10.018060923 CET5448653192.168.2.51.1.1.1
        Dec 27, 2024 13:02:10.155328989 CET53544861.1.1.1192.168.2.5
        Dec 27, 2024 13:02:10.155349016 CET53590201.1.1.1192.168.2.5
        Dec 27, 2024 13:02:11.605771065 CET5277753192.168.2.51.1.1.1
        Dec 27, 2024 13:02:11.605884075 CET6245153192.168.2.51.1.1.1
        Dec 27, 2024 13:02:12.225054026 CET53624511.1.1.1192.168.2.5
        Dec 27, 2024 13:02:12.225681067 CET53527771.1.1.1192.168.2.5
        Dec 27, 2024 13:02:25.656727076 CET53539891.1.1.1192.168.2.5
        Dec 27, 2024 13:02:44.722855091 CET53566311.1.1.1192.168.2.5
        Dec 27, 2024 13:03:05.335850954 CET53513531.1.1.1192.168.2.5
        Dec 27, 2024 13:03:07.439903021 CET53501341.1.1.1192.168.2.5
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Dec 27, 2024 13:02:10.017925978 CET192.168.2.51.1.1.10xcdd7Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Dec 27, 2024 13:02:10.018060923 CET192.168.2.51.1.1.10x6d3aStandard query (0)www.google.com65IN (0x0001)false
        Dec 27, 2024 13:02:11.605771065 CET192.168.2.51.1.1.10x1c0fStandard query (0)www.solutionfun.infoA (IP address)IN (0x0001)false
        Dec 27, 2024 13:02:11.605884075 CET192.168.2.51.1.1.10x21adStandard query (0)www.solutionfun.info65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Dec 27, 2024 13:02:10.155328989 CET1.1.1.1192.168.2.50x6d3aNo error (0)www.google.com65IN (0x0001)false
        Dec 27, 2024 13:02:10.155349016 CET1.1.1.1192.168.2.50xcdd7No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
        Dec 27, 2024 13:02:12.225681067 CET1.1.1.1192.168.2.50x1c0fNo error (0)www.solutionfun.info52.84.45.105A (IP address)IN (0x0001)false
        Dec 27, 2024 13:02:12.225681067 CET1.1.1.1192.168.2.50x1c0fNo error (0)www.solutionfun.info52.84.45.77A (IP address)IN (0x0001)false
        Dec 27, 2024 13:02:12.225681067 CET1.1.1.1192.168.2.50x1c0fNo error (0)www.solutionfun.info52.84.45.82A (IP address)IN (0x0001)false
        Dec 27, 2024 13:02:12.225681067 CET1.1.1.1192.168.2.50x1c0fNo error (0)www.solutionfun.info52.84.45.34A (IP address)IN (0x0001)false
        • www.solutionfun.info
        • https:
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.54971452.84.45.1054433872C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-12-27 12:02:13 UTC755OUTGET /landingpage/88d166e1-2419-40aa-9b2d-6e9955c2aba8/Kowu_RY0atl7IwT3gv1Oxj31WsMvyYvLoFt-RCYljqI HTTP/1.1
        Host: www.solutionfun.info
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-12-27 12:02:14 UTC563INHTTP/1.1 404 Not Found
        Content-Type: application/json
        Content-Length: 38
        Connection: close
        Date: Fri, 27 Dec 2024 12:02:14 GMT
        x-amzn-RequestId: d6cbf3f6-c8ce-4357-a060-b25cbea16b90
        x-amzn-Remapped-Content-Length: 38
        x-amz-apigw-id: DcyTAEa8DoEEYkQ=
        X-Amzn-Trace-Id: Root=1-676e9746-7a6b1fce4b558fd94e7d6380
        Vary: Accept-Encoding
        X-Cache: Error from cloudfront
        Via: 1.1 12e8a42696c6144c3ba187fe90f98448.cloudfront.net (CloudFront)
        X-Amz-Cf-Pop: MRS52-P1
        X-Amz-Cf-Id: -pPV4IP2CKynVlJCKEjEvpoKuYQgnBGpAM0Fed-plWFCfklToCoyFw==
        X-Robots-Tag: noindex
        2024-12-27 12:02:14 UTC38INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 20 22 4c 61 6e 64 69 6e 67 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 22 7d 0a
        Data Ascii: {"message": "Landing page not found"}


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.54971352.84.45.1054433872C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-12-27 12:02:14 UTC688OUTGET /favicon.ico HTTP/1.1
        Host: www.solutionfun.info
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://www.solutionfun.info/landingpage/88d166e1-2419-40aa-9b2d-6e9955c2aba8/Kowu_RY0atl7IwT3gv1Oxj31WsMvyYvLoFt-RCYljqI
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-12-27 12:02:14 UTC559INHTTP/1.1 403 Forbidden
        Content-Type: application/json
        Content-Length: 42
        Connection: close
        Date: Fri, 27 Dec 2024 12:02:14 GMT
        x-amzn-RequestId: b861bfc8-c15a-40e6-9ddf-87cf297e486e
        x-amzn-ErrorType: MissingAuthenticationTokenException
        x-amz-apigw-id: DcyTGGvzjoEErKA=
        X-Amzn-Trace-Id: Root=1-676e9746-1908eca504c04609751ec968
        X-Cache: Error from cloudfront
        Via: 1.1 7fd2e53766edf2c95772fedd22bce34e.cloudfront.net (CloudFront)
        X-Amz-Cf-Pop: MRS52-P1
        X-Amz-Cf-Id: heGcFAlmPQA-6_1ITjEyVU0oEE5TrgTOrAP3G_yBY40ZwkOocShqDw==
        X-Robots-Tag: noindex
        2024-12-27 12:02:14 UTC42INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 4d 69 73 73 69 6e 67 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 54 6f 6b 65 6e 22 7d
        Data Ascii: {"message":"Missing Authentication Token"}


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:07:02:00
        Start date:27/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:07:02:04
        Start date:27/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2036,i,15611290051412681083,15697175095758948939,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:07:02:10
        Start date:27/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.solutionfun.info/landingpage/88d166e1-2419-40aa-9b2d-6e9955c2aba8/Kowu_RY0atl7IwT3gv1Oxj31WsMvyYvLoFt-RCYljqI"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly