Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ighnjnueuelll.top/1.php?s=mints13%5C

Overview

General Information

Sample URL:http://ighnjnueuelll.top/1.php?s=mints13%5C
Analysis ID:1585990
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Suricata IDS alerts for network traffic
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1700 --field-trial-handle=1980,i,1114881522909562453,2402485436169844752,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4712 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ighnjnueuelll.top/1.php?s=mints13%5C" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-08T15:52:34.054108+010028595221Domain Observed Used for C2 Detected192.168.2.5623351.1.1.153UDP
2025-01-08T15:52:34.054258+010028595221Domain Observed Used for C2 Detected192.168.2.5536671.1.1.153UDP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://ighnjnueuelll.top/1.php?s=mints13%5CAvira URL Cloud: detection malicious, Label: malware
Source: http://ighnjnueuelll.top/favicon.icoAvira URL Cloud: Label: malware
Source: http://ighnjnueuelll.top/1.php?s=mints13%5CHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49721 version: TLS 1.0

Networking

barindex
Source: Network trafficSuricata IDS: 2859522 - Severity 1 - ETPRO MALWARE TA582 Domain in DNS Lookup : 192.168.2.5:53667 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2859522 - Severity 1 - ETPRO MALWARE TA582 Domain in DNS Lookup : 192.168.2.5:62335 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49721 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /1.php?s=mints13%5C HTTP/1.1Host: ighnjnueuelll.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ighnjnueuelll.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ighnjnueuelll.top/1.php?s=mints13%5CAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ighnjnueuelll.top
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: classification engineClassification label: mal64.win@16/8@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1700 --field-trial-handle=1980,i,1114881522909562453,2402485436169844752,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ighnjnueuelll.top/1.php?s=mints13%5C"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1700 --field-trial-handle=1980,i,1114881522909562453,2402485436169844752,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://ighnjnueuelll.top/1.php?s=mints13%5C100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ighnjnueuelll.top/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
ighnjnueuelll.top
168.100.9.7
truefalse
    unknown
    www.google.com
    142.250.185.132
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://ighnjnueuelll.top/1.php?s=mints13%5Ctrue
        unknown
        http://ighnjnueuelll.top/favicon.icofalse
        • Avira URL Cloud: malware
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.185.132
        www.google.comUnited States
        15169GOOGLEUSfalse
        168.100.9.7
        ighnjnueuelll.topUnited States
        3700CLOUD9USfalse
        IP
        192.168.2.5
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1585990
        Start date and time:2025-01-08 15:51:34 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 59s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://ighnjnueuelll.top/1.php?s=mints13%5C
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal64.win@16/8@4/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.185.131, 64.233.184.84, 142.250.186.174, 216.58.206.78, 142.250.184.206, 142.250.184.238, 192.229.221.95, 199.232.210.172, 142.250.185.206, 142.250.185.110, 142.250.186.110, 172.217.16.206, 142.250.186.99, 142.250.185.142, 172.217.16.142, 23.56.254.164, 4.245.163.56, 13.107.246.45
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: http://ighnjnueuelll.top/1.php?s=mints13%5C
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 13:52:30 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.987768403138411
        Encrypted:false
        SSDEEP:48:8Ywd9TlVl+HridAKZdA19ehwiZUklqehgy+3:8YaHla3y
        MD5:BEC648F364D5DDF4E95D4482F72DE7A5
        SHA1:2D78B4AC2236115B6915FB6F0BAE7C9CEB6E623F
        SHA-256:419A82F5463E7825403DF7B9FD30B9482AF6E0A3BD69C7540F4E8301EC7D7A7F
        SHA-512:A377784BDADA3750BCCFE53D0C243696D907AD5C9AE7DCFD755A0C382A2B478A06002BDA3E0301508756E34F907C8E9E0EBFF8E328070209B874575B9F3997ED
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.........a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I(Z.v....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 13:52:30 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):4.001640920515203
        Encrypted:false
        SSDEEP:48:8owd9TlVl+HridAKZdA1weh/iZUkAQkqehny+2:8oaHlw9QKy
        MD5:FF64C26E45AF20A8CAFE67D0301FCD2A
        SHA1:959133E7D0C38C6407915412B0A0A71A22E37F38
        SHA-256:5F0C1EC69815A0776F2DDA364149F7FF569CB4650EDC4C560BAE36FD4427CCA4
        SHA-512:82941E63C9579B97EC0DD13CC392819D7760F04779DA14BF3A369169DC6F15D159A01E89990AD6962526B48688A6786A7466CB71F3DEBBD16077D4E2A8AE101F
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....g....a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I(Z.v....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.013139163953287
        Encrypted:false
        SSDEEP:48:8x9wd9TlVsHridAKZdA14tseh7sFiZUkmgqeh7sBy+BX:8x9aHOnzy
        MD5:79119A9E8B289A9B20D5D0C97017AF58
        SHA1:01C346595259F7A33B2A4067CD4CAE700D17848E
        SHA-256:52F359F80A1890A84F2F776FEE9E20F993C529C9E9D59E54421DF4745EB88E6E
        SHA-512:29F360E2BB33199923B7A919707EC8F5A2672D50DDF4EC9C3A3A9A877C087157686545F5697AAD1C5E9895F40579A74E1AC5BAABA60DE200DB921959F2996EC9
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I(Z.v....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 13:52:30 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):4.002708188148715
        Encrypted:false
        SSDEEP:48:8Xwd9TlVl+HridAKZdA1vehDiZUkwqehby+R:8XaHlbpy
        MD5:B620910A47D0F19904360F00E934BE49
        SHA1:E6C6E48272C87D1B60E9BC066726A91D142FD4E7
        SHA-256:26911C552FDB5A3894FFAC24C0FC5575E5361A2F501E667857D76E8BF3395324
        SHA-512:9D49C5E52B630DF39ED3434A59C83D2FC8FDAEA07AA00F2913DC26FC7BEF551599EE8069F949A327526021E438A3035B82B9BFF0E303815A696113BFA74A2C5E
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.........a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I(Z.v....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 13:52:30 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.992361771281029
        Encrypted:false
        SSDEEP:48:8iwd9TlVl+HridAKZdA1hehBiZUk1W1qehty+C:8iaHl79Ny
        MD5:E866534AC2BC5A905E290EEBD5F080D3
        SHA1:BC7C25F29EE229DF37F910BC17256372ECAFF629
        SHA-256:8AC65C8C0E4DEA0360DE35AE6B79B84AC3C592B21A55AFA6484B66501074A038
        SHA-512:331A87CE8D5918A194BABC8AF6E95A5C4526E4BD281290CAB9D7C5DEE78AFDEA5DC7AB07B14D1585EF3C3F36DF774045B17E22FC8C958CE9FF445AE5EA5214A2
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.........a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I(Z.v....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 13:52:29 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):4.000364843960629
        Encrypted:false
        SSDEEP:48:82wd9TlVl+HridAKZdA1duT+ehOuTbbiZUk5OjqehOuTbzy+yT+:82aHlbT/TbxWOvTbzy7T
        MD5:F6EFCBF952A87064C6E2D3281B0A2EF8
        SHA1:583E54B49479728422969DAC0BCB68D70B5A7CEE
        SHA-256:6B5A9327C3285AE0737A96229BFA639054EBFD4049DD491BC95F6006AD1C64F9
        SHA-512:0958CF2C18F3620F6BC2D387301368DDAA7B71331927D7DE87B3CC7E77A00D5FA026BEC1448759E7AF3ECC60D9A03B36BA5038A33E05F57D837FDFE74FD9281C
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.... ....a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I(Z.v....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):578
        Entropy (8bit):4.798198202983565
        Encrypted:false
        SSDEEP:12:TA3VVIE43ilI5rRCNGlTF5TF5TF5TF5TF5TFK:MFH488lTPTPTPTPTPTc
        MD5:F7210EB535B6CE23349120B79BE30874
        SHA1:790B4A6B34CDDAB1F6581BE6445C9AB731222380
        SHA-256:C5F423014D7B6AAF61FF4DB4279484D5E8EAE08EB45172631E2D48FD6B871DF0
        SHA-512:E8C16B9258CFCBA2B4E332B99F56F9AF9B47436C637B0EDEA3D80192D3610DF18BBF88CFDCE99F4ACB687F528CF0431922A84DED0658786D5546DEB126934FE6
        Malicious:false
        Reputation:low
        URL:http://ighnjnueuelll.top/1.php?s=mints13%5C
        Preview:<html>..<head><title>504 Gateway Time-out</title></head>..<body>..<center><h1>504 Gateway Time-out</h1></center>..<hr><center>nginx/1.18.0 (Ubuntu)</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
        No static file info
        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
        2025-01-08T15:52:34.054108+01002859522ETPRO MALWARE TA582 Domain in DNS Lookup1192.168.2.5623351.1.1.153UDP
        2025-01-08T15:52:34.054258+01002859522ETPRO MALWARE TA582 Domain in DNS Lookup1192.168.2.5536671.1.1.153UDP
        TimestampSource PortDest PortSource IPDest IP
        Jan 8, 2025 15:52:20.630378008 CET49675443192.168.2.523.1.237.91
        Jan 8, 2025 15:52:20.630379915 CET49674443192.168.2.523.1.237.91
        Jan 8, 2025 15:52:20.755388021 CET49673443192.168.2.523.1.237.91
        Jan 8, 2025 15:52:30.235955954 CET49675443192.168.2.523.1.237.91
        Jan 8, 2025 15:52:30.348366022 CET49674443192.168.2.523.1.237.91
        Jan 8, 2025 15:52:30.439055920 CET49673443192.168.2.523.1.237.91
        Jan 8, 2025 15:52:31.995580912 CET4434970323.1.237.91192.168.2.5
        Jan 8, 2025 15:52:31.995671988 CET49703443192.168.2.523.1.237.91
        Jan 8, 2025 15:52:32.891473055 CET49713443192.168.2.5142.250.185.132
        Jan 8, 2025 15:52:32.891508102 CET44349713142.250.185.132192.168.2.5
        Jan 8, 2025 15:52:32.893874884 CET49713443192.168.2.5142.250.185.132
        Jan 8, 2025 15:52:32.893874884 CET49713443192.168.2.5142.250.185.132
        Jan 8, 2025 15:52:32.893914938 CET44349713142.250.185.132192.168.2.5
        Jan 8, 2025 15:52:33.538052082 CET44349713142.250.185.132192.168.2.5
        Jan 8, 2025 15:52:33.567573071 CET49713443192.168.2.5142.250.185.132
        Jan 8, 2025 15:52:33.567609072 CET44349713142.250.185.132192.168.2.5
        Jan 8, 2025 15:52:33.568955898 CET44349713142.250.185.132192.168.2.5
        Jan 8, 2025 15:52:33.569016933 CET49713443192.168.2.5142.250.185.132
        Jan 8, 2025 15:52:33.570566893 CET49713443192.168.2.5142.250.185.132
        Jan 8, 2025 15:52:33.570652008 CET44349713142.250.185.132192.168.2.5
        Jan 8, 2025 15:52:33.611709118 CET49713443192.168.2.5142.250.185.132
        Jan 8, 2025 15:52:33.611726046 CET44349713142.250.185.132192.168.2.5
        Jan 8, 2025 15:52:33.658581972 CET49713443192.168.2.5142.250.185.132
        Jan 8, 2025 15:52:34.489382982 CET4971680192.168.2.5168.100.9.7
        Jan 8, 2025 15:52:34.490034103 CET4971780192.168.2.5168.100.9.7
        Jan 8, 2025 15:52:34.494213104 CET8049716168.100.9.7192.168.2.5
        Jan 8, 2025 15:52:34.494294882 CET4971680192.168.2.5168.100.9.7
        Jan 8, 2025 15:52:34.494477987 CET4971680192.168.2.5168.100.9.7
        Jan 8, 2025 15:52:34.494828939 CET8049717168.100.9.7192.168.2.5
        Jan 8, 2025 15:52:34.494959116 CET4971780192.168.2.5168.100.9.7
        Jan 8, 2025 15:52:34.500222921 CET8049716168.100.9.7192.168.2.5
        Jan 8, 2025 15:52:42.016360044 CET49703443192.168.2.523.1.237.91
        Jan 8, 2025 15:52:42.016450882 CET49703443192.168.2.523.1.237.91
        Jan 8, 2025 15:52:42.016791105 CET49721443192.168.2.523.1.237.91
        Jan 8, 2025 15:52:42.016819000 CET4434972123.1.237.91192.168.2.5
        Jan 8, 2025 15:52:42.016890049 CET49721443192.168.2.523.1.237.91
        Jan 8, 2025 15:52:42.017163992 CET49721443192.168.2.523.1.237.91
        Jan 8, 2025 15:52:42.017174959 CET4434972123.1.237.91192.168.2.5
        Jan 8, 2025 15:52:42.021090031 CET4434970323.1.237.91192.168.2.5
        Jan 8, 2025 15:52:42.021157980 CET4434970323.1.237.91192.168.2.5
        Jan 8, 2025 15:52:42.630227089 CET4434972123.1.237.91192.168.2.5
        Jan 8, 2025 15:52:42.630305052 CET49721443192.168.2.523.1.237.91
        Jan 8, 2025 15:52:43.445274115 CET44349713142.250.185.132192.168.2.5
        Jan 8, 2025 15:52:43.445338011 CET44349713142.250.185.132192.168.2.5
        Jan 8, 2025 15:52:43.445395947 CET49713443192.168.2.5142.250.185.132
        Jan 8, 2025 15:52:45.131848097 CET49713443192.168.2.5142.250.185.132
        Jan 8, 2025 15:52:45.131887913 CET44349713142.250.185.132192.168.2.5
        Jan 8, 2025 15:53:01.926856041 CET4434972123.1.237.91192.168.2.5
        Jan 8, 2025 15:53:01.926925898 CET49721443192.168.2.523.1.237.91
        Jan 8, 2025 15:53:19.507831097 CET4971780192.168.2.5168.100.9.7
        Jan 8, 2025 15:53:19.509737968 CET4971680192.168.2.5168.100.9.7
        Jan 8, 2025 15:53:19.694346905 CET8049717168.100.9.7192.168.2.5
        Jan 8, 2025 15:53:19.694367886 CET8049716168.100.9.7192.168.2.5
        Jan 8, 2025 15:53:32.941514015 CET49990443192.168.2.5142.250.185.132
        Jan 8, 2025 15:53:32.941570044 CET44349990142.250.185.132192.168.2.5
        Jan 8, 2025 15:53:32.941667080 CET49990443192.168.2.5142.250.185.132
        Jan 8, 2025 15:53:32.941946983 CET49990443192.168.2.5142.250.185.132
        Jan 8, 2025 15:53:32.941963911 CET44349990142.250.185.132192.168.2.5
        Jan 8, 2025 15:53:33.609859943 CET44349990142.250.185.132192.168.2.5
        Jan 8, 2025 15:53:33.610225916 CET49990443192.168.2.5142.250.185.132
        Jan 8, 2025 15:53:33.610255003 CET44349990142.250.185.132192.168.2.5
        Jan 8, 2025 15:53:33.610579014 CET44349990142.250.185.132192.168.2.5
        Jan 8, 2025 15:53:33.611176014 CET49990443192.168.2.5142.250.185.132
        Jan 8, 2025 15:53:33.611243963 CET44349990142.250.185.132192.168.2.5
        Jan 8, 2025 15:53:33.661016941 CET49990443192.168.2.5142.250.185.132
        Jan 8, 2025 15:53:35.083882093 CET8049717168.100.9.7192.168.2.5
        Jan 8, 2025 15:53:35.083998919 CET4971780192.168.2.5168.100.9.7
        Jan 8, 2025 15:53:35.119425058 CET8049716168.100.9.7192.168.2.5
        Jan 8, 2025 15:53:35.136985064 CET4971780192.168.2.5168.100.9.7
        Jan 8, 2025 15:53:35.144145966 CET8049717168.100.9.7192.168.2.5
        Jan 8, 2025 15:53:35.172765970 CET4971680192.168.2.5168.100.9.7
        Jan 8, 2025 15:53:35.185399055 CET4971680192.168.2.5168.100.9.7
        Jan 8, 2025 15:53:35.190232992 CET8049716168.100.9.7192.168.2.5
        Jan 8, 2025 15:53:43.517081022 CET44349990142.250.185.132192.168.2.5
        Jan 8, 2025 15:53:43.517151117 CET44349990142.250.185.132192.168.2.5
        Jan 8, 2025 15:53:43.517215014 CET49990443192.168.2.5142.250.185.132
        Jan 8, 2025 15:53:45.129354954 CET49990443192.168.2.5142.250.185.132
        Jan 8, 2025 15:53:45.129394054 CET44349990142.250.185.132192.168.2.5
        TimestampSource PortDest PortSource IPDest IP
        Jan 8, 2025 15:52:28.357667923 CET53581831.1.1.1192.168.2.5
        Jan 8, 2025 15:52:28.358450890 CET53614901.1.1.1192.168.2.5
        Jan 8, 2025 15:52:29.416882038 CET53522951.1.1.1192.168.2.5
        Jan 8, 2025 15:52:32.878547907 CET5843053192.168.2.51.1.1.1
        Jan 8, 2025 15:52:32.879468918 CET5386053192.168.2.51.1.1.1
        Jan 8, 2025 15:52:32.885509014 CET53584301.1.1.1192.168.2.5
        Jan 8, 2025 15:52:32.886527061 CET53538601.1.1.1192.168.2.5
        Jan 8, 2025 15:52:34.054107904 CET6233553192.168.2.51.1.1.1
        Jan 8, 2025 15:52:34.054258108 CET5366753192.168.2.51.1.1.1
        Jan 8, 2025 15:52:34.423605919 CET53623351.1.1.1192.168.2.5
        Jan 8, 2025 15:52:34.770860910 CET53536671.1.1.1192.168.2.5
        Jan 8, 2025 15:52:46.385180950 CET53621881.1.1.1192.168.2.5
        Jan 8, 2025 15:53:05.151386023 CET53566561.1.1.1192.168.2.5
        Jan 8, 2025 15:53:27.776175976 CET53607001.1.1.1192.168.2.5
        Jan 8, 2025 15:53:28.186184883 CET53596301.1.1.1192.168.2.5
        TimestampSource IPDest IPChecksumCodeType
        Jan 8, 2025 15:52:34.770948887 CET192.168.2.51.1.1.1c221(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Jan 8, 2025 15:52:32.878547907 CET192.168.2.51.1.1.10xe438Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Jan 8, 2025 15:52:32.879468918 CET192.168.2.51.1.1.10xa4c2Standard query (0)www.google.com65IN (0x0001)false
        Jan 8, 2025 15:52:34.054107904 CET192.168.2.51.1.1.10x3ddaStandard query (0)ighnjnueuelll.topA (IP address)IN (0x0001)false
        Jan 8, 2025 15:52:34.054258108 CET192.168.2.51.1.1.10xf4d3Standard query (0)ighnjnueuelll.top65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Jan 8, 2025 15:52:32.885509014 CET1.1.1.1192.168.2.50xe438No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
        Jan 8, 2025 15:52:32.886527061 CET1.1.1.1192.168.2.50xa4c2No error (0)www.google.com65IN (0x0001)false
        Jan 8, 2025 15:52:34.423605919 CET1.1.1.1192.168.2.50x3ddaNo error (0)ighnjnueuelll.top168.100.9.7A (IP address)IN (0x0001)false
        • ighnjnueuelll.top
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.549716168.100.9.7803580C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jan 8, 2025 15:52:34.494477987 CET450OUTGET /1.php?s=mints13%5C HTTP/1.1
        Host: ighnjnueuelll.top
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Jan 8, 2025 15:53:19.509737968 CET6OUTData Raw: 00
        Data Ascii:
        Jan 8, 2025 15:53:35.119425058 CET749INHTTP/1.1 504 Gateway Time-out
        Server: nginx/1.18.0 (Ubuntu)
        Date: Wed, 08 Jan 2025 14:53:35 GMT
        Content-Type: text/html
        Content-Length: 578
        Connection: keep-alive
        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 [TRUNCATED]
        Data Ascii: <html><head><title>504 Gateway Time-out</title></head><body><center><h1>504 Gateway Time-out</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
        Jan 8, 2025 15:53:35.185399055 CET396OUTGET /favicon.ico HTTP/1.1
        Host: ighnjnueuelll.top
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Referer: http://ighnjnueuelll.top/1.php?s=mints13%5C
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.549717168.100.9.7803580C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jan 8, 2025 15:53:19.507831097 CET6OUTData Raw: 00
        Data Ascii:


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:09:52:23
        Start date:08/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:09:52:27
        Start date:08/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1700 --field-trial-handle=1980,i,1114881522909562453,2402485436169844752,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:09:52:33
        Start date:08/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ighnjnueuelll.top/1.php?s=mints13%5C"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly