Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://yfxmjmbpd.ru

Overview

General Information

Sample URL:http://yfxmjmbpd.ru
Analysis ID:1583498
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Suricata IDS alerts for network traffic
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 2800 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 --field-trial-handle=2236,i,5175913674340574420,3226963822534671686,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3224 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://yfxmjmbpd.ru" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-02T21:01:16.726597+010020186421A Network Trojan was detected1.1.1.153192.168.2.561953UDP

Click to jump to signature section

Show All Signature Results

Networking

barindex
Source: Network trafficSuricata IDS: 2018642 - Severity 1 - ET MALWARE DNS Reply Sinkhole Microsoft NO-IP Domain : 1.1.1.1:53 -> 192.168.2.5:61953
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: yfxmjmbpd.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: yfxmjmbpd.ruConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: yfxmjmbpd.ruConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: yfxmjmbpd.ruConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: yfxmjmbpd.ruConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: yfxmjmbpd.ruConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: yfxmjmbpd.ruConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: yfxmjmbpd.ru
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: classification engineClassification label: mal48.win@20/6@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 --field-trial-handle=2236,i,5175913674340574420,3226963822534671686,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://yfxmjmbpd.ru"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 --field-trial-handle=2236,i,5175913674340574420,3226963822534671686,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://yfxmjmbpd.ru0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://yfxmjmbpd.ru/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.185.132
truefalse
    high
    yfxmjmbpd.ru
    204.95.99.243
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      http://yfxmjmbpd.ru/false
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      142.250.185.132
      www.google.comUnited States
      15169GOOGLEUSfalse
      204.95.99.243
      yfxmjmbpd.ruUnited States
      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      IP
      192.168.2.5
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1583498
      Start date and time:2025-01-02 21:00:20 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 1m 56s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://yfxmjmbpd.ru
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:6
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal48.win@20/6@4/4
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • URL browsing timeout or error
      • URL not reachable
      • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 216.58.212.131, 142.250.186.142, 173.194.76.84, 172.217.16.142, 142.250.186.46, 142.250.184.206, 217.20.57.35, 192.229.221.95, 172.217.18.14, 142.250.185.238, 184.28.90.27, 4.175.87.197, 13.107.246.45
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      • VT rate limit hit for: http://yfxmjmbpd.ru
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 19:01:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.977929817861678
      Encrypted:false
      SSDEEP:48:8RdfTXjfH/idAKZdA19ehwiZUklqehGy+3:8Lv5Fy
      MD5:068C4A6E4A2B6977898E06126513A469
      SHA1:606F442C466BF53C26BC47689DE002BB65DA5357
      SHA-256:2A927DAD8F92E9C9270E7801FC56B4D1813AC117B629A32BB1063B91F732E73F
      SHA-512:D803D32BD2B20CBF8591154CD3AC6CFB01B3E7D75B516501BB118EFA873C5BAC9F259A43F2E8297D0CB9D386CE45F489EB8A25DC7B8B86C2854AA827F3E27E1E
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....W`.Q]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I"Z$.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z$.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z$.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z$............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Z&............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%..r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 19:01:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2679
      Entropy (8bit):3.993686488970811
      Encrypted:false
      SSDEEP:48:8FdfTXjfH/idAKZdA1weh/iZUkAQkqeh1y+2:8Xvr9Q4y
      MD5:3E44602F6400E5FF89CB8C0587333D1F
      SHA1:CCB5CD32D12241E212810DDA963426929B168DFA
      SHA-256:65C6C97AAD2D2F5BA24688CA0342C8AF329482C5AE17572B16FDDA8626C8B5B2
      SHA-512:F8DB10FF37F86C7E84D45536641628C4A03410FF1505C89C0057665EFDA34898949FE03A3C07A8B7636450080B7E39D1DB1F1E8332FFE3176278234C39B9D6BE
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,......R.Q]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I"Z$.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z$.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z$.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z$............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Z&............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%..r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2693
      Entropy (8bit):4.00524422843409
      Encrypted:false
      SSDEEP:48:8xsdfTXjsH/idAKZdA14tseh7sFiZUkmgqeh7sHy+BX:8x8vinhy
      MD5:467745603D928805029584D7382DDDB5
      SHA1:A46BF54B956E64564B127AA5BD206E670592D010
      SHA-256:BE9EE19410A5D1119085580C3C810C0BDE013EEB6B3F3A13A5024B154F6DECB2
      SHA-512:AFA21F9E4D50CDC3BDE7B598B7A43F0495336C2DE6ECFFC283D735164C5C2532D4C98E8D9AD6BF34B15E8F059612A9DA2ADA2C386348DACAD768BBEE9B84BCFD
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I"Z$.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z$.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z$.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z$............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%..r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 19:01:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2681
      Entropy (8bit):3.992179726179293
      Encrypted:false
      SSDEEP:48:8TdfTXjfH/idAKZdA1vehDiZUkwqehJy+R:8VvoPy
      MD5:92FC5FAE814FE5D3B9EB74CEE10CE6BD
      SHA1:900BD90543022C80E6EDC00F67D13F07F2B21215
      SHA-256:987D1CB772EB3A070B4B40BEE8D4773F6D374CFA385AE8492A3B35ACC69FF019
      SHA-512:2887F9716531154AE0DD17CA891D79E8ABE21C9A75359293B0D3844797054E14DF54143F58D242C5E54838B7E9028DA33EE5A1A757467F5B6EACFD231B5C40FE
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....DM.Q]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I"Z$.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z$.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z$.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z$............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Z&............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%..r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 19:01:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2681
      Entropy (8bit):3.982312331901966
      Encrypted:false
      SSDEEP:48:8OdfTXjfH/idAKZdA1hehBiZUk1W1qehDy+C:8mv49jy
      MD5:AFF3DB6B9BF44A8F21BF171E50DF76F7
      SHA1:BEE76A7D1E5853B77C4A3829D1640BC6A83A473A
      SHA-256:C5368AA37ABAA50CF29ED826416C77CE6F6FC1EC841A0AECD7FC1505A024365E
      SHA-512:E7A9F15FF865C0A36DF18867641DA5E880FF3596C4FAE4587ECA4CD4F406FF5BFB3709CB861F33C9971860FFA360EFFD68F92EF71AD76D1FC1299E6459E909A7
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....0Y.Q]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I"Z$.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z$.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z$.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z$............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Z&............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%..r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 19:01:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2683
      Entropy (8bit):3.9917210680920636
      Encrypted:false
      SSDEEP:48:8edfTXjfH/idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbhy+yT+:8WvWT/TbxWOvTbhy7T
      MD5:77F9E0FBB55784D3632594142BF5EA56
      SHA1:038B95B09D1F864357799F0446D4C38D1280DDE0
      SHA-256:8BEA1038708741E8F471C71C737F8620AA10A5AD7067D63743BCAD50E86FE0C0
      SHA-512:45C27DC249C2DCF10771DB78EBFC5F24E217F005789C07E0542E236D2F65EC78911A55C87827DB33B36F56B9A9856ACB9C701035F29F5EB03376606A1E3322ED
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....C.Q]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I"Z$.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z$.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z$.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z$............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Z&............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%..r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      No static file info
      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
      2025-01-02T21:01:16.726597+01002018642ET MALWARE DNS Reply Sinkhole Microsoft NO-IP Domain11.1.1.153192.168.2.561953UDP
      TimestampSource PortDest PortSource IPDest IP
      Jan 2, 2025 21:01:04.149832010 CET49674443192.168.2.523.1.237.91
      Jan 2, 2025 21:01:04.149833918 CET49675443192.168.2.523.1.237.91
      Jan 2, 2025 21:01:04.274863958 CET49673443192.168.2.523.1.237.91
      Jan 2, 2025 21:01:13.754328966 CET49675443192.168.2.523.1.237.91
      Jan 2, 2025 21:01:13.754329920 CET49674443192.168.2.523.1.237.91
      Jan 2, 2025 21:01:13.879317045 CET49673443192.168.2.523.1.237.91
      Jan 2, 2025 21:01:14.856909990 CET49712443192.168.2.5142.250.185.132
      Jan 2, 2025 21:01:14.856935978 CET44349712142.250.185.132192.168.2.5
      Jan 2, 2025 21:01:14.856992006 CET49712443192.168.2.5142.250.185.132
      Jan 2, 2025 21:01:14.857242107 CET49712443192.168.2.5142.250.185.132
      Jan 2, 2025 21:01:14.857255936 CET44349712142.250.185.132192.168.2.5
      Jan 2, 2025 21:01:15.503245115 CET44349712142.250.185.132192.168.2.5
      Jan 2, 2025 21:01:15.503504992 CET49712443192.168.2.5142.250.185.132
      Jan 2, 2025 21:01:15.503519058 CET44349712142.250.185.132192.168.2.5
      Jan 2, 2025 21:01:15.504379034 CET44349712142.250.185.132192.168.2.5
      Jan 2, 2025 21:01:15.504477024 CET49712443192.168.2.5142.250.185.132
      Jan 2, 2025 21:01:15.505462885 CET49712443192.168.2.5142.250.185.132
      Jan 2, 2025 21:01:15.505527973 CET44349712142.250.185.132192.168.2.5
      Jan 2, 2025 21:01:15.551357985 CET49712443192.168.2.5142.250.185.132
      Jan 2, 2025 21:01:15.551367044 CET44349712142.250.185.132192.168.2.5
      Jan 2, 2025 21:01:15.598254919 CET49712443192.168.2.5142.250.185.132
      Jan 2, 2025 21:01:15.604266882 CET4434970323.1.237.91192.168.2.5
      Jan 2, 2025 21:01:15.604387045 CET49703443192.168.2.523.1.237.91
      Jan 2, 2025 21:01:16.727401972 CET4971480192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:16.727988005 CET4971580192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:16.732192039 CET8049714204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:16.732364893 CET4971480192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:16.732548952 CET4971480192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:16.732734919 CET8049715204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:16.732790947 CET4971580192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:16.737337112 CET8049714204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:17.241013050 CET8049714204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:17.241226912 CET4971480192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:17.241816044 CET4971480192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:17.246583939 CET8049714204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:17.265309095 CET8049715204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:17.265374899 CET4971580192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:17.297090054 CET4971580192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:17.301948071 CET8049715204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:18.288297892 CET4971780192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:18.288858891 CET4971880192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:18.294984102 CET8049717204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:18.295317888 CET4971780192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:18.295515060 CET8049718204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:18.295572042 CET4971880192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:18.295653105 CET4971780192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:18.302617073 CET8049717204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:18.835664988 CET8049718204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:18.840704918 CET4971880192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:18.845525026 CET8049717204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:18.846723080 CET4971780192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:18.857028961 CET4971780192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:18.862525940 CET8049717204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:19.460690022 CET4971880192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:19.465583086 CET8049718204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:23.871562958 CET4971980192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:23.871716976 CET4972080192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:23.876386881 CET8049719204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:23.876467943 CET4971980192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:23.876527071 CET8049720204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:23.876594067 CET4972080192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:23.879931927 CET4971980192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:23.884778976 CET8049719204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:24.384645939 CET8049719204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:24.384727001 CET4971980192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:24.384819031 CET4971980192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:24.385144949 CET4972080192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:24.389554977 CET8049719204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:24.389919043 CET8049720204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:24.393690109 CET8049720204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:24.393755913 CET4972080192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:24.393826008 CET4972080192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:24.394279003 CET4972180192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:24.398574114 CET8049720204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:24.399055004 CET8049721204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:24.399131060 CET4972180192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:24.399302959 CET4972180192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:24.404073954 CET8049721204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:25.310767889 CET8049721204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:25.310852051 CET4972180192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:25.316329002 CET4972180192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:25.321094036 CET8049721204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:25.412919998 CET44349712142.250.185.132192.168.2.5
      Jan 2, 2025 21:01:25.412980080 CET44349712142.250.185.132192.168.2.5
      Jan 2, 2025 21:01:25.413044930 CET49712443192.168.2.5142.250.185.132
      Jan 2, 2025 21:01:25.462301016 CET49712443192.168.2.5142.250.185.132
      Jan 2, 2025 21:01:25.462321997 CET44349712142.250.185.132192.168.2.5
      Jan 2, 2025 21:01:31.642121077 CET4974980192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:31.642271042 CET4975080192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:31.646941900 CET8049749204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:31.647046089 CET4974980192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:31.647070885 CET8049750204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:31.647124052 CET4975080192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:31.651082993 CET4974980192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:31.655917883 CET8049749204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:32.149804115 CET8049750204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:32.150042057 CET4975080192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:32.163850069 CET8049749204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:32.164016008 CET4974980192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:32.164254904 CET4974980192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:32.164257050 CET4975080192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:32.164520025 CET4975680192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:32.169140100 CET8049749204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:32.169161081 CET8049750204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:32.169362068 CET8049756204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:32.169423103 CET4975680192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:32.169583082 CET4975680192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:32.174385071 CET8049756204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:32.690220118 CET8049756204.95.99.243192.168.2.5
      Jan 2, 2025 21:01:32.690391064 CET4975680192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:32.690567970 CET4975680192.168.2.5204.95.99.243
      Jan 2, 2025 21:01:32.695342064 CET8049756204.95.99.243192.168.2.5
      TimestampSource PortDest PortSource IPDest IP
      Jan 2, 2025 21:01:11.235035896 CET53562451.1.1.1192.168.2.5
      Jan 2, 2025 21:01:11.249737978 CET53562001.1.1.1192.168.2.5
      Jan 2, 2025 21:01:12.328531981 CET53542321.1.1.1192.168.2.5
      Jan 2, 2025 21:01:14.848995924 CET6494653192.168.2.51.1.1.1
      Jan 2, 2025 21:01:14.849205017 CET5584853192.168.2.51.1.1.1
      Jan 2, 2025 21:01:14.855863094 CET53649461.1.1.1192.168.2.5
      Jan 2, 2025 21:01:14.856156111 CET53558481.1.1.1192.168.2.5
      Jan 2, 2025 21:01:16.517987967 CET6195353192.168.2.51.1.1.1
      Jan 2, 2025 21:01:16.518268108 CET5928453192.168.2.51.1.1.1
      Jan 2, 2025 21:01:16.653698921 CET53592841.1.1.1192.168.2.5
      Jan 2, 2025 21:01:16.726597071 CET53619531.1.1.1192.168.2.5
      Jan 2, 2025 21:01:29.340898037 CET53583841.1.1.1192.168.2.5
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Jan 2, 2025 21:01:14.848995924 CET192.168.2.51.1.1.10x9f7bStandard query (0)www.google.comA (IP address)IN (0x0001)false
      Jan 2, 2025 21:01:14.849205017 CET192.168.2.51.1.1.10x9263Standard query (0)www.google.com65IN (0x0001)false
      Jan 2, 2025 21:01:16.517987967 CET192.168.2.51.1.1.10x29afStandard query (0)yfxmjmbpd.ruA (IP address)IN (0x0001)false
      Jan 2, 2025 21:01:16.518268108 CET192.168.2.51.1.1.10xb77aStandard query (0)yfxmjmbpd.ru65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Jan 2, 2025 21:01:14.855863094 CET1.1.1.1192.168.2.50x9f7bNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
      Jan 2, 2025 21:01:14.856156111 CET1.1.1.1192.168.2.50x9263No error (0)www.google.com65IN (0x0001)false
      Jan 2, 2025 21:01:16.726597071 CET1.1.1.1192.168.2.50x29afNo error (0)yfxmjmbpd.ru204.95.99.243A (IP address)IN (0x0001)false
      • yfxmjmbpd.ru
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.549714204.95.99.243805052C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Jan 2, 2025 21:01:16.732548952 CET427OUTGET / HTTP/1.1
      Host: yfxmjmbpd.ru
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.549717204.95.99.243805052C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Jan 2, 2025 21:01:18.295653105 CET453OUTGET / HTTP/1.1
      Host: yfxmjmbpd.ru
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.549719204.95.99.243805052C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Jan 2, 2025 21:01:23.879931927 CET453OUTGET / HTTP/1.1
      Host: yfxmjmbpd.ru
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.549720204.95.99.243805052C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Jan 2, 2025 21:01:24.385144949 CET453OUTGET / HTTP/1.1
      Host: yfxmjmbpd.ru
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      4192.168.2.549721204.95.99.243805052C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Jan 2, 2025 21:01:24.399302959 CET453OUTGET / HTTP/1.1
      Host: yfxmjmbpd.ru
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      5192.168.2.549749204.95.99.243805052C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Jan 2, 2025 21:01:31.651082993 CET453OUTGET / HTTP/1.1
      Host: yfxmjmbpd.ru
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      6192.168.2.549756204.95.99.243805052C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Jan 2, 2025 21:01:32.169583082 CET453OUTGET / HTTP/1.1
      Host: yfxmjmbpd.ru
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:15:01:05
      Start date:02/01/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:15:01:09
      Start date:02/01/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 --field-trial-handle=2236,i,5175913674340574420,3226963822534671686,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:15:01:15
      Start date:02/01/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://yfxmjmbpd.ru"
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly