Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://umanocosmetic.com/n/?c3Y9bzM2NV8xX29uZSZyYW5kPVpHcG5ZM0U9JnVpZD1VU0VSMDkwMTIwMjVVNTgwMTA5NTY=N0123N%5BEMAIL%5D

Overview

General Information

Sample URL:https://umanocosmetic.com/n/?c3Y9bzM2NV8xX29uZSZyYW5kPVpHcG5ZM0U9JnVpZD1VU0VSMDkwMTIwMjVVNTgwMTA5NTY=N0123N%5BEMAIL%5D
Analysis ID:1590898
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Suricata IDS alerts for network traffic
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 1436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2008,i,3158737350113692953,16632874558465563321,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 3560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://umanocosmetic.com/n/?c3Y9bzM2NV8xX29uZSZyYW5kPVpHcG5ZM0U9JnVpZD1VU0VSMDkwMTIwMjVVNTgwMTA5NTY=N0123N%5BEMAIL%5D" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-14T15:22:45.429135+010020573331Successful Credential Theft Detected192.168.2.1049716192.185.221.152443TCP
2025-01-14T15:23:00.107174+010020573331Successful Credential Theft Detected192.168.2.1049722192.185.221.152443TCP

Click to jump to signature section

Show All Signature Results

Networking

barindex
Source: Network trafficSuricata IDS: 2057333 - Severity 1 - ET PHISHING MAMBA Credential Phish Landing Page 2024-11-08 : 192.168.2.10:49722 -> 192.185.221.152:443
Source: Network trafficSuricata IDS: 2057333 - Severity 1 - ET PHISHING MAMBA Credential Phish Landing Page 2024-11-08 : 192.168.2.10:49716 -> 192.185.221.152:443
Source: global trafficTCP traffic: 192.168.2.10:57627 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /n/?c3Y9bzM2NV8xX29uZSZyYW5kPVpHcG5ZM0U9JnVpZD1VU0VSMDkwMTIwMjVVNTgwMTA5NTY=N0123N%5BEMAIL%5D HTTP/1.1Host: umanocosmetic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /n/?c3Y9bzM2NV8xX29uZSZyYW5kPVpHcG5ZM0U9JnVpZD1VU0VSMDkwMTIwMjVVNTgwMTA5NTY=N0123N%5BEMAIL%5D HTTP/1.1Host: umanocosmetic.comConnection: keep-aliveCache-Control: max-age=0Authorization: Basic Og==sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: umanocosmetic.com
Source: global trafficDNS traffic detected: DNS query: 15.164.165.52.in-addr.arpa
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: classification engineClassification label: mal48.win@18/6@5/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2008,i,3158737350113692953,16632874558465563321,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://umanocosmetic.com/n/?c3Y9bzM2NV8xX29uZSZyYW5kPVpHcG5ZM0U9JnVpZD1VU0VSMDkwMTIwMjVVNTgwMTA5NTY=N0123N%5BEMAIL%5D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2008,i,3158737350113692953,16632874558465563321,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://umanocosmetic.com/n/?c3Y9bzM2NV8xX29uZSZyYW5kPVpHcG5ZM0U9JnVpZD1VU0VSMDkwMTIwMjVVNTgwMTA5NTY=N0123N%5BEMAIL%5D0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
umanocosmetic.com
192.185.221.152
truetrue
    unknown
    www.google.com
    142.250.184.196
    truefalse
      high
      15.164.165.52.in-addr.arpa
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://umanocosmetic.com/n/?c3Y9bzM2NV8xX29uZSZyYW5kPVpHcG5ZM0U9JnVpZD1VU0VSMDkwMTIwMjVVNTgwMTA5NTY=N0123N%5BEMAIL%5Dtrue
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.184.196
          www.google.comUnited States
          15169GOOGLEUSfalse
          192.185.221.152
          umanocosmetic.comUnited States
          46606UNIFIEDLAYER-AS-1UStrue
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          IP
          192.168.2.10
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1590898
          Start date and time:2025-01-14 15:21:21 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 24s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://umanocosmetic.com/n/?c3Y9bzM2NV8xX29uZSZyYW5kPVpHcG5ZM0U9JnVpZD1VU0VSMDkwMTIwMjVVNTgwMTA5NTY=N0123N%5BEMAIL%5D
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:6
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@18/6@5/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.185.238, 64.233.184.84, 142.250.181.238, 172.217.16.206, 142.250.186.46, 199.232.210.172, 142.250.184.206, 2.23.242.162, 52.149.20.212
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: https://umanocosmetic.com/n/?c3Y9bzM2NV8xX29uZSZyYW5kPVpHcG5ZM0U9JnVpZD1VU0VSMDkwMTIwMjVVNTgwMTA5NTY=N0123N%5BEMAIL%5D
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:22:39 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2673
          Entropy (8bit):3.976573680085358
          Encrypted:false
          SSDEEP:48:8bLbdTTcixvH2cidAKZdA1uehwiZUklqehZy+3:8bNQi8R6y
          MD5:98413A44C743EA53C5EE64FABB58C8BC
          SHA1:341BD3CCD3201DAF0CDE6C5C436C8589D51D88B2
          SHA-256:B0E1435214EE5F4054058DB63D222CABAD01D54E9E9F664B237BF7892EAFC249
          SHA-512:008EBB6D6155CC176E4709B8141428D375AF136D54CAE297983E58A589EC4961BEF13335EA9D6F1A7E3DFB03EA7A733822A701BB828EFF7B611A3F5C313A9CEC
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......Y.f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I.Z.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.r....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V.Z.r....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V.Z.r...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z.r....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............6.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:22:39 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2675
          Entropy (8bit):3.9913472190601875
          Encrypted:false
          SSDEEP:48:8ALbdTTcixvH2cidAKZdA1Heh/iZUkAQkqehqy+2:8ANQi839Qry
          MD5:1FED5FF0F8C7E9E1CBEE770F666C61FA
          SHA1:6EC83F1F3DE40BF07D8327C8CC0B2B3E3150F454
          SHA-256:894B40659F7C5B4A54D844D5804F603B815C099705DAB438905DA807EB3AB282
          SHA-512:1905957BFACDB2DA06A73409844E877CF6B8F1F3BFFA4066AD19F747D027DDDA751DEDAF0103EF7264D0CB33162B629670659A919B5EEAEBD32491474EAD36E6
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....".M.f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I.Z.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.r....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V.Z.r....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V.Z.r...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z.r....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............6.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 08:59:33 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2689
          Entropy (8bit):4.000706616416174
          Encrypted:false
          SSDEEP:48:8FLbdTTcbH2cidAKZdA149eh7sFiZUkmgqeh7s8y+BX:8FNQ6Dney
          MD5:11E36DBB1B157C715012AF9AF1DA3E2D
          SHA1:1D0AB1AE2E469F8373360883CC36887D75D49633
          SHA-256:312F9A269B3F4AD3DBA52FFB5B4D0F8E9F3C0247932F3BC766EC0547E609B7FC
          SHA-512:1AAE3E33F269E3314A120607B34F40B2E7D0971673D8D5C9514617A8666E3DA9F2AA7B0DEEF0E9A79FC1E2D2E08331D550CD8D3A50CBDD0BCCC8D56C4DAA027C
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....K..r.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I.Z.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.r....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V.Z.r....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V.Z.r...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.L....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............6.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:22:39 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.98784610471153
          Encrypted:false
          SSDEEP:48:8gLbdTTcixvH2cidAKZdA14ehDiZUkwqehmy+R:8gNQi8EEy
          MD5:2FA5F619CE238B2AF16AAF2305C96038
          SHA1:D27C65CF80306B70E2B6975E210439525AB7DB50
          SHA-256:E9AE756DB0BD1989E8CEFD1ED3223E3A4D1AD19F578FDBCA374BABA18A6CBDF4
          SHA-512:712A940D2D03A47DB62A5BE1C420BA3E0049DC1E43E7DD55914AAD41356E33B2DCC11C0490BDEA8221F10D626AD38AAF13856742A0D47E71A9AB09C00061ECF8
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....F.f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I.Z.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.r....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V.Z.r....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V.Z.r...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z.r....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............6.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:22:39 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.977632956111263
          Encrypted:false
          SSDEEP:48:8JLbdTTcixvH2cidAKZdA1mehBiZUk1W1qehwy+C:8JNQi809Qy
          MD5:0FB048DDC3F6898B56DAB2277C102A58
          SHA1:1ACADF491A7040E874D9DC606364A822702C20B2
          SHA-256:C378812E30522995CCAD8D73BAD72165FBE15EBD49D0D58DE02F5B8609F1C90E
          SHA-512:5E0599C55DD9DB5DACE44865DC55858F00D17D7E42AE2DB07A44E5E63E9B19799C09CB1726DEFE7F529870361D0BCD0D50E371BD111CF62C9C789407D56A1F3B
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......R.f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I.Z.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.r....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V.Z.r....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V.Z.r...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z.r....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............6.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:22:39 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.990114107797729
          Encrypted:false
          SSDEEP:48:8lLbdTTcixvH2cidAKZdA1duT1ehOuTbbiZUk5OjqehOuTbey+yT+:8lNQi8LTyTbxWOvTbey7T
          MD5:88B2A9A8A4EB452A61B8D620B98706A5
          SHA1:66C41213325EC3BF80C80D8A92ACA871A0920F46
          SHA-256:6461C7B9E18BE3EEB492EE8089D99DACBF101C89833F2BFCB05D5409A4A34245
          SHA-512:666B996646FA7657EE7D0C1C81BE1B2D7A33398F340C5C576D11DF80706072F7DDBF15790BABF8138385B4A8614DF7E153D868C9DB8A87066B803B9A675860F7
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....?.f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I.Z.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.r....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V.Z.r....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V.Z.r...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z.r....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............6.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          No static file info
          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
          2025-01-14T15:22:45.429135+01002057333ET PHISHING MAMBA Credential Phish Landing Page 2024-11-081192.168.2.1049716192.185.221.152443TCP
          2025-01-14T15:23:00.107174+01002057333ET PHISHING MAMBA Credential Phish Landing Page 2024-11-081192.168.2.1049722192.185.221.152443TCP
          TimestampSource PortDest PortSource IPDest IP
          Jan 14, 2025 15:22:30.910222054 CET49674443192.168.2.10173.222.162.55
          Jan 14, 2025 15:22:30.910501957 CET49675443192.168.2.10173.222.162.55
          Jan 14, 2025 15:22:30.988339901 CET49677443192.168.2.1020.42.65.85
          Jan 14, 2025 15:22:40.696531057 CET49674443192.168.2.10173.222.162.55
          Jan 14, 2025 15:22:40.696547031 CET49675443192.168.2.10173.222.162.55
          Jan 14, 2025 15:22:42.982038021 CET49713443192.168.2.10142.250.184.196
          Jan 14, 2025 15:22:42.982073069 CET44349713142.250.184.196192.168.2.10
          Jan 14, 2025 15:22:42.982192039 CET49713443192.168.2.10142.250.184.196
          Jan 14, 2025 15:22:42.982400894 CET49713443192.168.2.10142.250.184.196
          Jan 14, 2025 15:22:42.982429028 CET44349713142.250.184.196192.168.2.10
          Jan 14, 2025 15:22:43.644164085 CET44349713142.250.184.196192.168.2.10
          Jan 14, 2025 15:22:43.645277977 CET49713443192.168.2.10142.250.184.196
          Jan 14, 2025 15:22:43.645303965 CET44349713142.250.184.196192.168.2.10
          Jan 14, 2025 15:22:43.646465063 CET44349713142.250.184.196192.168.2.10
          Jan 14, 2025 15:22:43.646533012 CET49713443192.168.2.10142.250.184.196
          Jan 14, 2025 15:22:43.649414062 CET49713443192.168.2.10142.250.184.196
          Jan 14, 2025 15:22:43.649545908 CET44349713142.250.184.196192.168.2.10
          Jan 14, 2025 15:22:43.690617085 CET49713443192.168.2.10142.250.184.196
          Jan 14, 2025 15:22:43.690674067 CET44349713142.250.184.196192.168.2.10
          Jan 14, 2025 15:22:43.737484932 CET49713443192.168.2.10142.250.184.196
          Jan 14, 2025 15:22:44.799926996 CET49715443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:44.799957037 CET44349715192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:44.800086975 CET49715443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:44.800578117 CET49715443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:44.800586939 CET44349715192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:44.801364899 CET49716443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:44.801407099 CET44349716192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:44.801470995 CET49716443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:44.801697016 CET49716443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:44.801707029 CET44349716192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:45.300350904 CET44349716192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:45.300823927 CET49716443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:45.300851107 CET44349716192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:45.301904917 CET44349716192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:45.301966906 CET49716443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:45.307149887 CET49716443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:45.307269096 CET44349716192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:45.307377100 CET49716443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:45.307384014 CET44349716192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:45.313687086 CET44349715192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:45.313951969 CET49715443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:45.313965082 CET44349715192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:45.315155029 CET44349715192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:45.315224886 CET49715443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:45.316294909 CET49715443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:45.316422939 CET44349715192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:45.360388994 CET49716443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:45.360450029 CET49715443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:45.360465050 CET44349715192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:45.406697035 CET49715443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:45.429156065 CET44349716192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:45.429234982 CET44349716192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:45.429290056 CET49716443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:45.431431055 CET49716443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:45.431451082 CET44349716192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:53.570771933 CET44349713142.250.184.196192.168.2.10
          Jan 14, 2025 15:22:53.570838928 CET44349713142.250.184.196192.168.2.10
          Jan 14, 2025 15:22:53.570985079 CET49713443192.168.2.10142.250.184.196
          Jan 14, 2025 15:22:54.989504099 CET49713443192.168.2.10142.250.184.196
          Jan 14, 2025 15:22:54.989542007 CET44349713142.250.184.196192.168.2.10
          Jan 14, 2025 15:22:55.437047958 CET44349715192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:55.437141895 CET44349715192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:55.437246084 CET49715443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:56.425777912 CET49715443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:56.425801039 CET44349715192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:59.476850033 CET49721443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:59.476891994 CET44349721192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:59.477010965 CET49721443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:59.477137089 CET49722443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:59.477191925 CET44349722192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:59.477247953 CET49722443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:59.481523991 CET49722443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:59.481539965 CET44349722192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:59.481864929 CET49721443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:59.481879950 CET44349721192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:59.971530914 CET44349722192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:59.972459078 CET49722443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:59.972487926 CET44349722192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:59.972825050 CET44349722192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:59.973309994 CET49722443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:59.973376036 CET44349722192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:59.973583937 CET49722443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:59.980963945 CET44349721192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:59.981286049 CET49721443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:59.981297970 CET44349721192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:59.981650114 CET44349721192.185.221.152192.168.2.10
          Jan 14, 2025 15:22:59.982028961 CET49721443192.168.2.10192.185.221.152
          Jan 14, 2025 15:22:59.982094049 CET44349721192.185.221.152192.168.2.10
          Jan 14, 2025 15:23:00.015336990 CET44349722192.185.221.152192.168.2.10
          Jan 14, 2025 15:23:00.033049107 CET49721443192.168.2.10192.185.221.152
          Jan 14, 2025 15:23:00.107187033 CET44349722192.185.221.152192.168.2.10
          Jan 14, 2025 15:23:00.107260942 CET44349722192.185.221.152192.168.2.10
          Jan 14, 2025 15:23:00.107378006 CET49722443192.168.2.10192.185.221.152
          Jan 14, 2025 15:23:00.109194994 CET49722443192.168.2.10192.185.221.152
          Jan 14, 2025 15:23:00.109213114 CET44349722192.185.221.152192.168.2.10
          Jan 14, 2025 15:23:05.488337040 CET5762753192.168.2.10162.159.36.2
          Jan 14, 2025 15:23:05.493100882 CET5357627162.159.36.2192.168.2.10
          Jan 14, 2025 15:23:05.493170977 CET5762753192.168.2.10162.159.36.2
          Jan 14, 2025 15:23:05.498070002 CET5357627162.159.36.2192.168.2.10
          Jan 14, 2025 15:23:05.938119888 CET5762753192.168.2.10162.159.36.2
          Jan 14, 2025 15:23:05.943156004 CET5357627162.159.36.2192.168.2.10
          Jan 14, 2025 15:23:05.943213940 CET5762753192.168.2.10162.159.36.2
          TimestampSource PortDest PortSource IPDest IP
          Jan 14, 2025 15:22:38.489603996 CET53491741.1.1.1192.168.2.10
          Jan 14, 2025 15:22:38.493632078 CET53536171.1.1.1192.168.2.10
          Jan 14, 2025 15:22:39.528002977 CET53568711.1.1.1192.168.2.10
          Jan 14, 2025 15:22:42.973032951 CET6024553192.168.2.101.1.1.1
          Jan 14, 2025 15:22:42.973032951 CET5596853192.168.2.101.1.1.1
          Jan 14, 2025 15:22:42.979888916 CET53602451.1.1.1192.168.2.10
          Jan 14, 2025 15:22:42.980865002 CET53559681.1.1.1192.168.2.10
          Jan 14, 2025 15:22:44.584219933 CET5469253192.168.2.101.1.1.1
          Jan 14, 2025 15:22:44.586004019 CET5211353192.168.2.101.1.1.1
          Jan 14, 2025 15:22:44.798851967 CET53546921.1.1.1192.168.2.10
          Jan 14, 2025 15:22:44.799258947 CET53521131.1.1.1192.168.2.10
          Jan 14, 2025 15:22:56.433721066 CET53600191.1.1.1192.168.2.10
          Jan 14, 2025 15:23:05.487795115 CET5363368162.159.36.2192.168.2.10
          Jan 14, 2025 15:23:05.939886093 CET5311453192.168.2.101.1.1.1
          Jan 14, 2025 15:23:05.947007895 CET53531141.1.1.1192.168.2.10
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jan 14, 2025 15:22:42.973032951 CET192.168.2.101.1.1.10x5b12Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Jan 14, 2025 15:22:42.973032951 CET192.168.2.101.1.1.10x1eefStandard query (0)www.google.com65IN (0x0001)false
          Jan 14, 2025 15:22:44.584219933 CET192.168.2.101.1.1.10x8c3aStandard query (0)umanocosmetic.comA (IP address)IN (0x0001)false
          Jan 14, 2025 15:22:44.586004019 CET192.168.2.101.1.1.10x2e56Standard query (0)umanocosmetic.com65IN (0x0001)false
          Jan 14, 2025 15:23:05.939886093 CET192.168.2.101.1.1.10xcea6Standard query (0)15.164.165.52.in-addr.arpaPTR (Pointer record)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jan 14, 2025 15:22:42.979888916 CET1.1.1.1192.168.2.100x5b12No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
          Jan 14, 2025 15:22:42.980865002 CET1.1.1.1192.168.2.100x1eefNo error (0)www.google.com65IN (0x0001)false
          Jan 14, 2025 15:22:44.798851967 CET1.1.1.1192.168.2.100x8c3aNo error (0)umanocosmetic.com192.185.221.152A (IP address)IN (0x0001)false
          Jan 14, 2025 15:23:05.947007895 CET1.1.1.1192.168.2.100xcea6Name error (3)15.164.165.52.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
          • umanocosmetic.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.1049716192.185.221.1524431436C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-14 14:22:45 UTC752OUTGET /n/?c3Y9bzM2NV8xX29uZSZyYW5kPVpHcG5ZM0U9JnVpZD1VU0VSMDkwMTIwMjVVNTgwMTA5NTY=N0123N%5BEMAIL%5D HTTP/1.1
          Host: umanocosmetic.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2025-01-14 14:22:45 UTC230INHTTP/1.1 401 Unauthorized
          Date: Tue, 14 Jan 2025 14:22:45 GMT
          Server: Apache
          WWW-Authenticate: Basic realm="Access Restricted (pwrestrict)"
          Content-Length: 14
          Connection: close
          Content-Type: text/html; charset=iso-8859-1
          2025-01-14 14:22:45 UTC14INData Raw: 41 63 63 65 73 73 20 44 65 6e 69 65 64 21
          Data Ascii: Access Denied!


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.1049722192.185.221.1524431436C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-14 14:22:59 UTC805OUTGET /n/?c3Y9bzM2NV8xX29uZSZyYW5kPVpHcG5ZM0U9JnVpZD1VU0VSMDkwMTIwMjVVNTgwMTA5NTY=N0123N%5BEMAIL%5D HTTP/1.1
          Host: umanocosmetic.com
          Connection: keep-alive
          Cache-Control: max-age=0
          Authorization: Basic Og==
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2025-01-14 14:23:00 UTC230INHTTP/1.1 401 Unauthorized
          Date: Tue, 14 Jan 2025 14:23:00 GMT
          Server: Apache
          WWW-Authenticate: Basic realm="Access Restricted (pwrestrict)"
          Content-Length: 14
          Connection: close
          Content-Type: text/html; charset=iso-8859-1
          2025-01-14 14:23:00 UTC14INData Raw: 41 63 63 65 73 73 20 44 65 6e 69 65 64 21
          Data Ascii: Access Denied!


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:09:22:33
          Start date:14/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff6c5c30000
          File size:3'242'272 bytes
          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:09:22:36
          Start date:14/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2008,i,3158737350113692953,16632874558465563321,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff6c5c30000
          File size:3'242'272 bytes
          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:09:22:43
          Start date:14/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://umanocosmetic.com/n/?c3Y9bzM2NV8xX29uZSZyYW5kPVpHcG5ZM0U9JnVpZD1VU0VSMDkwMTIwMjVVNTgwMTA5NTY=N0123N%5BEMAIL%5D"
          Imagebase:0x7ff6c5c30000
          File size:3'242'272 bytes
          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly