Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://d.powreofwish.com/pm.sh

Overview

General Information

Sample URL:http://d.powreofwish.com/pm.sh
Analysis ID:1590248
Infos:
Errors
  • URL not reachable

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious URL
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 4084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2444 --field-trial-handle=2304,i,2473680932426290644,11120185786679844097,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5260 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://d.powreofwish.com/pm.sh" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://d.powreofwish.com/pm.shAvira URL Cloud: detection malicious, Label: malware

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: http://d.powreofwish.com
Source: global trafficTCP traffic: 192.168.2.5:58738 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: d.powreofwish.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: 198.187.3.20.in-addr.arpa
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: classification engineClassification label: mal52.win@20/6@18/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2444 --field-trial-handle=2304,i,2473680932426290644,11120185786679844097,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://d.powreofwish.com/pm.sh"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2444 --field-trial-handle=2304,i,2473680932426290644,11120185786679844097,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://d.powreofwish.com/pm.sh100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.186.78
truefalse
    high
    www.google.com
    172.217.18.100
    truefalse
      high
      d.powreofwish.com
      unknown
      unknowntrue
        unknown
        198.187.3.20.in-addr.arpa
        unknown
        unknownfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          172.217.18.100
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.5
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1590248
          Start date and time:2025-01-13 20:29:24 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 50s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://d.powreofwish.com/pm.sh
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:6
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal52.win@20/6@18/3
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.217.16.195, 172.217.18.14, 142.251.168.84, 142.250.184.206, 142.250.181.238, 142.250.186.78, 2.16.168.102, 192.229.221.95, 172.217.18.110, 2.23.242.162, 172.202.163.200, 13.107.246.45
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: http://d.powreofwish.com/pm.sh
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 18:30:17 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9821807158865323
          Encrypted:false
          SSDEEP:48:8OdYTcEEH3idAKZdA19ehwiZUklqehTy+3:8xvQoy
          MD5:BDEC51983BB4EF96A6E7EB18C99D2B3D
          SHA1:44880936570654EF9C28879C702CDC895C341C42
          SHA-256:AA7667E11C6BAC8B65BB2B936FAF6413B52BFCCFFCF3B9741EC29C2B8F3176AD
          SHA-512:5DDBE1C3E543362857AB246E7A93E4DBC898BFBC33D38EB27F6ED30DD8703C02ED8445228DF486537F04BFE28C5D86D9ECF183BF44DFB57066658A73EF18196B
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,........e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........z[f_.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 18:30:17 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.995184271607878
          Encrypted:false
          SSDEEP:48:8HEdYTcEEH3idAKZdA1weh/iZUkAQkqehYy+2:8HLvq9Q1y
          MD5:F70A662907B2EA6FED5E5DFD7E332A40
          SHA1:AE146A3DDD0BF9B220FADD9EAB03858B6672152A
          SHA-256:F19FD2310888CFA05625C769C5EE33BB085319BE83CD653D564AB59452081E30
          SHA-512:0CD2D693142E4FB0F4BF578AE6DB93CA62F58022F2B894BAE1E55DD4FC6EF76E41E4C8C60762B38FFEFC4DD64854D368EC18599FF5DF4359713D5A23F7551979
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,........e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........z[f_.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.007459998198729
          Encrypted:false
          SSDEEP:48:8xddYTcEsH3idAKZdA14tseh7sFiZUkmgqeh7sSy+BX:8xovqnsy
          MD5:3641557A24E03445F0EBF10F792B180D
          SHA1:D6A9307E09D5C65D6201C9D41481C45DD449907C
          SHA-256:87DFAFFE0D4C8A1201FF82E2C89C853936E8FFF3B7E1A76CFE35692B5D3365DA
          SHA-512:9DE7824168D81769EE7E58EDAC421B26930E33F6894713AA7CFF87DB14B29BA3BB6E37E10CF54C178CA8F5DD14B07BC268CA9ECE6B2B33B7F81A301000437D5B
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........z[f_.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 18:30:17 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.994292560685883
          Encrypted:false
          SSDEEP:48:8/dYTcEEH3idAKZdA1vehDiZUkwqeh0y+R:8evxay
          MD5:7D7214B79D5C56330250678402CABD21
          SHA1:F1C6DE1C48F3A3832A0265B451B197B0E31159FF
          SHA-256:02305A61C0E9BD931E8D3B081A7E4A7048635FB8C397AA213F525F349CCBDB8A
          SHA-512:F67E5FB3EAD2865F8528FA7FDE27674C1F57807DCABFEB019B4F593461981204E3B415837CD85373DDCDDB38008F253C648D18883B4EDDFE700DBD897C0EBC77
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,........e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........z[f_.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 18:30:17 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9817861368681116
          Encrypted:false
          SSDEEP:48:8pdYTcEEH3idAKZdA1hehBiZUk1W1qehGy+C:8kvR9my
          MD5:F81C077A4BDF54F8CA1075144C66D6A2
          SHA1:C5C38F9201A69D225781ADF013894F845A10A8C2
          SHA-256:0723B66FF7736D858D76FEB13A9B1B75BE4CCF7A1725F051780B9E25B267CFB1
          SHA-512:6BD6D9646434C57762CA6120362B9E9F888CA8066BA64433BB9BD6D55D108226579ABEC875ADD7F32ACB2F5964AC5E10CD2733F29B675D1BA0FB3FE001A52FF3
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,........e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........z[f_.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 18:30:17 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.995523254363311
          Encrypted:false
          SSDEEP:48:8BdYTcEEH3idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbsy+yT+:8cvNT/TbxWOvTbsy7T
          MD5:FEEB857892E8A20F8E4EED93029CB43F
          SHA1:1C6A7F88F9A546848F038A88BB29030722A95E25
          SHA-256:DD8ABF5AAF3835B359F4DAE6C98C6BADBEDAABDAB93F7A5F5552824FCF49B72B
          SHA-512:8646400B928E1C7363528246D51EF9419334283CBCE1101A910914BE94A87EC7C7AA21200B217434B45064692349F40DFAD0413157C3836929695526F85BF473
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.......e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........z[f_.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jan 13, 2025 20:30:08.927553892 CET49675443192.168.2.523.1.237.91
          Jan 13, 2025 20:30:08.943192005 CET49674443192.168.2.523.1.237.91
          Jan 13, 2025 20:30:09.052572966 CET49673443192.168.2.523.1.237.91
          Jan 13, 2025 20:30:18.528420925 CET49675443192.168.2.523.1.237.91
          Jan 13, 2025 20:30:18.544070959 CET49674443192.168.2.523.1.237.91
          Jan 13, 2025 20:30:18.653426886 CET49673443192.168.2.523.1.237.91
          Jan 13, 2025 20:30:20.368921995 CET4434970323.1.237.91192.168.2.5
          Jan 13, 2025 20:30:20.369040012 CET49703443192.168.2.523.1.237.91
          Jan 13, 2025 20:30:20.522895098 CET49711443192.168.2.5172.217.18.100
          Jan 13, 2025 20:30:20.522952080 CET44349711172.217.18.100192.168.2.5
          Jan 13, 2025 20:30:20.523035049 CET49711443192.168.2.5172.217.18.100
          Jan 13, 2025 20:30:20.523252010 CET49711443192.168.2.5172.217.18.100
          Jan 13, 2025 20:30:20.523289919 CET44349711172.217.18.100192.168.2.5
          Jan 13, 2025 20:30:21.202047110 CET44349711172.217.18.100192.168.2.5
          Jan 13, 2025 20:30:21.202316046 CET49711443192.168.2.5172.217.18.100
          Jan 13, 2025 20:30:21.202358007 CET44349711172.217.18.100192.168.2.5
          Jan 13, 2025 20:30:21.204025030 CET44349711172.217.18.100192.168.2.5
          Jan 13, 2025 20:30:21.204108000 CET49711443192.168.2.5172.217.18.100
          Jan 13, 2025 20:30:21.205070972 CET49711443192.168.2.5172.217.18.100
          Jan 13, 2025 20:30:21.205174923 CET44349711172.217.18.100192.168.2.5
          Jan 13, 2025 20:30:21.247898102 CET49711443192.168.2.5172.217.18.100
          Jan 13, 2025 20:30:21.247915030 CET44349711172.217.18.100192.168.2.5
          Jan 13, 2025 20:30:21.294774055 CET49711443192.168.2.5172.217.18.100
          Jan 13, 2025 20:30:31.125425100 CET44349711172.217.18.100192.168.2.5
          Jan 13, 2025 20:30:31.125508070 CET44349711172.217.18.100192.168.2.5
          Jan 13, 2025 20:30:31.125669003 CET49711443192.168.2.5172.217.18.100
          Jan 13, 2025 20:30:32.562433958 CET49711443192.168.2.5172.217.18.100
          Jan 13, 2025 20:30:32.562468052 CET44349711172.217.18.100192.168.2.5
          Jan 13, 2025 20:30:42.834100962 CET5873853192.168.2.5162.159.36.2
          Jan 13, 2025 20:30:42.838941097 CET5358738162.159.36.2192.168.2.5
          Jan 13, 2025 20:30:42.839003086 CET5873853192.168.2.5162.159.36.2
          Jan 13, 2025 20:30:42.848535061 CET5358738162.159.36.2192.168.2.5
          Jan 13, 2025 20:30:43.285073042 CET5873853192.168.2.5162.159.36.2
          Jan 13, 2025 20:30:43.290064096 CET5358738162.159.36.2192.168.2.5
          Jan 13, 2025 20:30:43.290118933 CET5873853192.168.2.5162.159.36.2
          TimestampSource PortDest PortSource IPDest IP
          Jan 13, 2025 20:30:16.091459990 CET53628161.1.1.1192.168.2.5
          Jan 13, 2025 20:30:16.143018961 CET53653311.1.1.1192.168.2.5
          Jan 13, 2025 20:30:17.105060101 CET53631411.1.1.1192.168.2.5
          Jan 13, 2025 20:30:20.514645100 CET5355653192.168.2.51.1.1.1
          Jan 13, 2025 20:30:20.514756918 CET5977453192.168.2.51.1.1.1
          Jan 13, 2025 20:30:20.522010088 CET53535561.1.1.1192.168.2.5
          Jan 13, 2025 20:30:20.522075891 CET53597741.1.1.1192.168.2.5
          Jan 13, 2025 20:30:22.019689083 CET5801653192.168.2.51.1.1.1
          Jan 13, 2025 20:30:22.019804001 CET6520653192.168.2.51.1.1.1
          Jan 13, 2025 20:30:22.053533077 CET53580161.1.1.1192.168.2.5
          Jan 13, 2025 20:30:22.057079077 CET53652061.1.1.1192.168.2.5
          Jan 13, 2025 20:30:22.059181929 CET5926053192.168.2.51.1.1.1
          Jan 13, 2025 20:30:22.069874048 CET53592601.1.1.1192.168.2.5
          Jan 13, 2025 20:30:22.136902094 CET6262253192.168.2.58.8.8.8
          Jan 13, 2025 20:30:22.137288094 CET6037553192.168.2.51.1.1.1
          Jan 13, 2025 20:30:22.143985987 CET53603751.1.1.1192.168.2.5
          Jan 13, 2025 20:30:22.144171953 CET53626228.8.8.8192.168.2.5
          Jan 13, 2025 20:30:23.146331072 CET5342453192.168.2.51.1.1.1
          Jan 13, 2025 20:30:23.146752119 CET5809153192.168.2.51.1.1.1
          Jan 13, 2025 20:30:23.157546043 CET53534241.1.1.1192.168.2.5
          Jan 13, 2025 20:30:23.157589912 CET53580911.1.1.1192.168.2.5
          Jan 13, 2025 20:30:28.173640013 CET5635253192.168.2.51.1.1.1
          Jan 13, 2025 20:30:28.173640013 CET6497853192.168.2.51.1.1.1
          Jan 13, 2025 20:30:28.184674025 CET53563521.1.1.1192.168.2.5
          Jan 13, 2025 20:30:28.191232920 CET5362953192.168.2.51.1.1.1
          Jan 13, 2025 20:30:28.210465908 CET53649781.1.1.1192.168.2.5
          Jan 13, 2025 20:30:28.224483013 CET53536291.1.1.1192.168.2.5
          Jan 13, 2025 20:30:34.072175980 CET53564001.1.1.1192.168.2.5
          Jan 13, 2025 20:30:36.903743982 CET6474553192.168.2.51.1.1.1
          Jan 13, 2025 20:30:36.904001951 CET6134953192.168.2.51.1.1.1
          Jan 13, 2025 20:30:36.913183928 CET53613491.1.1.1192.168.2.5
          Jan 13, 2025 20:30:36.937195063 CET53647451.1.1.1192.168.2.5
          Jan 13, 2025 20:30:36.939301968 CET5268553192.168.2.51.1.1.1
          Jan 13, 2025 20:30:36.970052958 CET53526851.1.1.1192.168.2.5
          Jan 13, 2025 20:30:36.985960007 CET5017453192.168.2.51.1.1.1
          Jan 13, 2025 20:30:36.986284018 CET5827053192.168.2.58.8.8.8
          Jan 13, 2025 20:30:36.993216038 CET53501741.1.1.1192.168.2.5
          Jan 13, 2025 20:30:36.994688034 CET53582708.8.8.8192.168.2.5
          Jan 13, 2025 20:30:42.833796024 CET5362117162.159.36.2192.168.2.5
          Jan 13, 2025 20:30:43.286191940 CET6169753192.168.2.51.1.1.1
          Jan 13, 2025 20:30:43.293349028 CET53616971.1.1.1192.168.2.5
          TimestampSource IPDest IPChecksumCodeType
          Jan 13, 2025 20:30:28.210551023 CET192.168.2.51.1.1.1c231(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jan 13, 2025 20:30:20.514645100 CET192.168.2.51.1.1.10x32dcStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Jan 13, 2025 20:30:20.514756918 CET192.168.2.51.1.1.10x96a3Standard query (0)www.google.com65IN (0x0001)false
          Jan 13, 2025 20:30:22.019689083 CET192.168.2.51.1.1.10xce25Standard query (0)d.powreofwish.comA (IP address)IN (0x0001)false
          Jan 13, 2025 20:30:22.019804001 CET192.168.2.51.1.1.10xe15dStandard query (0)d.powreofwish.com65IN (0x0001)false
          Jan 13, 2025 20:30:22.059181929 CET192.168.2.51.1.1.10x4e87Standard query (0)d.powreofwish.comA (IP address)IN (0x0001)false
          Jan 13, 2025 20:30:22.136902094 CET192.168.2.58.8.8.80x5d88Standard query (0)google.comA (IP address)IN (0x0001)false
          Jan 13, 2025 20:30:22.137288094 CET192.168.2.51.1.1.10x932bStandard query (0)google.comA (IP address)IN (0x0001)false
          Jan 13, 2025 20:30:23.146331072 CET192.168.2.51.1.1.10x9e43Standard query (0)d.powreofwish.comA (IP address)IN (0x0001)false
          Jan 13, 2025 20:30:23.146752119 CET192.168.2.51.1.1.10xc8a5Standard query (0)d.powreofwish.com65IN (0x0001)false
          Jan 13, 2025 20:30:28.173640013 CET192.168.2.51.1.1.10xc5ddStandard query (0)d.powreofwish.comA (IP address)IN (0x0001)false
          Jan 13, 2025 20:30:28.173640013 CET192.168.2.51.1.1.10xf0acStandard query (0)d.powreofwish.com65IN (0x0001)false
          Jan 13, 2025 20:30:28.191232920 CET192.168.2.51.1.1.10xb73dStandard query (0)d.powreofwish.comA (IP address)IN (0x0001)false
          Jan 13, 2025 20:30:36.903743982 CET192.168.2.51.1.1.10xfdafStandard query (0)d.powreofwish.comA (IP address)IN (0x0001)false
          Jan 13, 2025 20:30:36.904001951 CET192.168.2.51.1.1.10x8e30Standard query (0)d.powreofwish.com65IN (0x0001)false
          Jan 13, 2025 20:30:36.939301968 CET192.168.2.51.1.1.10x5ba9Standard query (0)d.powreofwish.comA (IP address)IN (0x0001)false
          Jan 13, 2025 20:30:36.985960007 CET192.168.2.51.1.1.10x52e1Standard query (0)google.comA (IP address)IN (0x0001)false
          Jan 13, 2025 20:30:36.986284018 CET192.168.2.58.8.8.80x1418Standard query (0)google.comA (IP address)IN (0x0001)false
          Jan 13, 2025 20:30:43.286191940 CET192.168.2.51.1.1.10x50f0Standard query (0)198.187.3.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jan 13, 2025 20:30:20.522010088 CET1.1.1.1192.168.2.50x32dcNo error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
          Jan 13, 2025 20:30:20.522075891 CET1.1.1.1192.168.2.50x96a3No error (0)www.google.com65IN (0x0001)false
          Jan 13, 2025 20:30:22.053533077 CET1.1.1.1192.168.2.50xce25Name error (3)d.powreofwish.comnonenoneA (IP address)IN (0x0001)false
          Jan 13, 2025 20:30:22.057079077 CET1.1.1.1192.168.2.50xe15dName error (3)d.powreofwish.comnonenone65IN (0x0001)false
          Jan 13, 2025 20:30:22.069874048 CET1.1.1.1192.168.2.50x4e87Name error (3)d.powreofwish.comnonenoneA (IP address)IN (0x0001)false
          Jan 13, 2025 20:30:22.143985987 CET1.1.1.1192.168.2.50x932bNo error (0)google.com142.250.186.78A (IP address)IN (0x0001)false
          Jan 13, 2025 20:30:22.144171953 CET8.8.8.8192.168.2.50x5d88No error (0)google.com172.217.169.110A (IP address)IN (0x0001)false
          Jan 13, 2025 20:30:23.157546043 CET1.1.1.1192.168.2.50x9e43Name error (3)d.powreofwish.comnonenoneA (IP address)IN (0x0001)false
          Jan 13, 2025 20:30:23.157589912 CET1.1.1.1192.168.2.50xc8a5Name error (3)d.powreofwish.comnonenone65IN (0x0001)false
          Jan 13, 2025 20:30:28.184674025 CET1.1.1.1192.168.2.50xc5ddName error (3)d.powreofwish.comnonenoneA (IP address)IN (0x0001)false
          Jan 13, 2025 20:30:28.210465908 CET1.1.1.1192.168.2.50xf0acName error (3)d.powreofwish.comnonenone65IN (0x0001)false
          Jan 13, 2025 20:30:28.224483013 CET1.1.1.1192.168.2.50xb73dName error (3)d.powreofwish.comnonenoneA (IP address)IN (0x0001)false
          Jan 13, 2025 20:30:36.913183928 CET1.1.1.1192.168.2.50x8e30Name error (3)d.powreofwish.comnonenone65IN (0x0001)false
          Jan 13, 2025 20:30:36.937195063 CET1.1.1.1192.168.2.50xfdafName error (3)d.powreofwish.comnonenoneA (IP address)IN (0x0001)false
          Jan 13, 2025 20:30:36.970052958 CET1.1.1.1192.168.2.50x5ba9Name error (3)d.powreofwish.comnonenoneA (IP address)IN (0x0001)false
          Jan 13, 2025 20:30:36.993216038 CET1.1.1.1192.168.2.50x52e1No error (0)google.com172.217.18.14A (IP address)IN (0x0001)false
          Jan 13, 2025 20:30:36.994688034 CET8.8.8.8192.168.2.50x1418No error (0)google.com172.217.169.110A (IP address)IN (0x0001)false
          Jan 13, 2025 20:30:43.293349028 CET1.1.1.1192.168.2.50x50f0Name error (3)198.187.3.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:14:30:11
          Start date:13/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:14:30:14
          Start date:13/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2444 --field-trial-handle=2304,i,2473680932426290644,11120185786679844097,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:14:30:21
          Start date:13/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://d.powreofwish.com/pm.sh"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly