Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://pluralism.themancav.com

Overview

General Information

Sample URL:http://pluralism.themancav.com
Analysis ID:1591154
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 4396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2124 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2284,i,16014418636678446389,1303361112775395062,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pluralism.themancav.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://pluralism.themancav.comAvira URL Cloud: detection malicious, Label: phishing
Source: http://pluralism.themancav.com/HTTP Parser: No favicon
Source: global trafficTCP traffic: 192.168.2.5:50722 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: pluralism.themancav.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pluralism.themancav.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://pluralism.themancav.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: pluralism.themancav.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 14 Jan 2025 17:28:48 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: cb<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>0
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50860
Source: unknownNetwork traffic detected: HTTP traffic on port 50860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: classification engineClassification label: mal48.win@16/8@4/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2284,i,16014418636678446389,1303361112775395062,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pluralism.themancav.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2284,i,16014418636678446389,1303361112775395062,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://pluralism.themancav.com100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.185.228
truefalse
    high
    pluralism.themancav.com
    62.60.154.114
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://pluralism.themancav.com/false
        high
        http://pluralism.themancav.com/favicon.icofalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.185.228
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          62.60.154.114
          pluralism.themancav.comIran (ISLAMIC Republic Of)
          15611IROST-ASIRfalse
          IP
          192.168.2.4
          192.168.2.5
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1591154
          Start date and time:2025-01-14 18:27:45 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 56s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://pluralism.themancav.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@16/8@4/5
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.185.238, 74.125.133.84, 142.250.185.206, 142.250.184.206, 217.20.57.20, 2.17.190.73, 142.250.186.78, 142.250.181.238, 216.58.206.46, 142.250.185.131, 142.250.186.174, 199.232.214.172, 184.28.90.27, 4.175.87.197, 23.1.237.91, 13.107.246.45
          • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, 7.4.8.4.4.3.1.4.0.0.0.0.0.0.0.0.0.0.0.a.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: http://pluralism.themancav.com
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:28:40 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9810272805364075
          Encrypted:false
          SSDEEP:48:8x2daTmui8HmidAKZdA19ehwiZUklqehAy+3:89fih/y
          MD5:3767F6895ED0A85B1C5B3F9CED3647A5
          SHA1:359620630C2183AE4710918A7731F790CCFC5FA0
          SHA-256:069CF962F7CDFD16690FF3435FDDA34FE394ADB8AB255CA3795239B2A5E269BB
          SHA-512:40E5A55A86383ECCB4A0C01860F4C55714E3BEA515644575241737765EADF529D716175F9377269BBD85B287F99440299E7F8DD3D5715AA439D7BFCA3470663A
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.........f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Z6.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:28:40 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.993510781037463
          Encrypted:false
          SSDEEP:48:812daTmui8HmidAKZdA1weh/iZUkAQkqehvy+2:8hfiT9Qay
          MD5:0972A3EBA7E0CD8332A3D279E776911F
          SHA1:16594BA508D07DC4F38E690679B8598A9617E8DE
          SHA-256:754F508AC87C7EB200818681068CDA3351EF53DC82FDFA960F19FD4D4B45241D
          SHA-512:786C8D1BC22EBBD13B4303B102A041BECD450F92B3BDA94F7CAB0D498612830B035793632C5AA6857D0E3CE9F4F435398A80D29BD184BAE765B847BDB800D786
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....;....f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Z6.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.0057480654824955
          Encrypted:false
          SSDEEP:48:8xW2daTmusHmidAKZdA14tseh7sFiZUkmgqeh7sZy+BX:8xMfjnby
          MD5:499F7403B1AB6AD0BCA0CE6CA669DC91
          SHA1:727720D4559F5FD1ED313FBED402981928368FBF
          SHA-256:85344E22FB4B6EEEE31E25FE5DD264E10E47D6DF670B1AF61C771668B79F5EA1
          SHA-512:628C864830783A05446ACB08BCEB7A6EE902DB3DE74B61F8EA0370F3B3508EE18BC3E80383D13950533E9DBDA29E16760C011C0D7131BE241412A49E53371B80
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Z6.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:28:40 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.993228900662529
          Encrypted:false
          SSDEEP:48:8y2daTmui8HmidAKZdA1vehDiZUkwqehTy+R:8ofiQRy
          MD5:03F33656C68D16B5FA1764C6CF7690F3
          SHA1:9135D629B34F4C292BBECBE786727176C5B9E4A3
          SHA-256:8876D9D034F6DEB635B9E1DB16D04F28F0F7F07CC75E7F2239F511F310219409
          SHA-512:04CDE13727C2B59CD4335F5DB5F28E8DC0FEB7372000C5117E1F1DF703D4B149EAB10FA6626EB5EBFE93A7389DDF8684656553F4AF12020C3937F62D521695D9
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....5...f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Z6.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:28:40 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.982805925486274
          Encrypted:false
          SSDEEP:48:8H22daTmui8HmidAKZdA1hehBiZUk1W1qehFy+C:8HsfiQ9ly
          MD5:6B061778C73933B876D8A24A8E2D9C35
          SHA1:AFE268CC8EC1825787B2D47C9CD2BE7C6AD93751
          SHA-256:9F36745D24D00801D18DA4E6935729D4B46F8F75A01D293A6CCCBAB259DD4E87
          SHA-512:9F7157BB6640FC1882F2414554A1A056C0A34748C9600096B3CC5A25161F6D1B576613EF6118A80FBBC88DC9AE6B6CE8FF7EC5AEE8C1826754D22BB224F1EED5
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,..../!...f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Z6.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:28:40 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.993939355422964
          Encrypted:false
          SSDEEP:48:8Q2daTmui8HmidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbby+yT+:8yfieT/TbxWOvTbby7T
          MD5:76DB80334FA54E537E8344B85CF58127
          SHA1:6B875941148D8309EE0FBFA515B5C806EBC860ED
          SHA-256:0DABD4D2A28A208AF7F4A7F10BC2E95CDCE0A85D155383C78BE795A47B0A9701
          SHA-512:531971108CB7AB1137D21B8688E4CABB8215B8847BDF014CCBFAA05E9C0FF03924972838747FAA0A43D6280356EE690947CB5F33304BCC6EAA0F778EB327F823
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....`....f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Z6.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):203
          Entropy (8bit):5.139523437629011
          Encrypted:false
          SSDEEP:6:pn0+t9xqObRKr6TQzetSzRx3G0CezowoG:J0+t9xqeRKWTQzetSzRxGezn
          MD5:A368EBDB8002FBB3142E16BC34B326D8
          SHA1:E727C702FB6BE3CBEFA0B0847717B2334CE9B8FD
          SHA-256:7BB4BE9184710E7D3067CE155A3F8E37C248BDF649906EA40AF66A324ACE61A4
          SHA-512:2550B4B0040F566D106E24E8180DE41225FEDA5B82C68A31BC7DBCF422B6751CC1701CD3F1CC51A7FFDBD57FDCDCCABF1F3B6444AFDA681221F8E6F734C40DAD
          Malicious:false
          Reputation:low
          URL:http://pluralism.themancav.com/
          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">..<html><head>..<title>404 Not Found</title>..</head><body>..<h1>Not Found</h1>..<p>The requested URL was not found on this server.</p>..</body></html>..
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jan 14, 2025 18:28:44.431431055 CET49712443192.168.2.5142.250.185.228
          Jan 14, 2025 18:28:44.431484938 CET44349712142.250.185.228192.168.2.5
          Jan 14, 2025 18:28:44.431747913 CET49712443192.168.2.5142.250.185.228
          Jan 14, 2025 18:28:44.431924105 CET49712443192.168.2.5142.250.185.228
          Jan 14, 2025 18:28:44.431941986 CET44349712142.250.185.228192.168.2.5
          Jan 14, 2025 18:28:45.096503973 CET44349712142.250.185.228192.168.2.5
          Jan 14, 2025 18:28:45.097327948 CET49712443192.168.2.5142.250.185.228
          Jan 14, 2025 18:28:45.097352028 CET44349712142.250.185.228192.168.2.5
          Jan 14, 2025 18:28:45.098212004 CET44349712142.250.185.228192.168.2.5
          Jan 14, 2025 18:28:45.098388910 CET49712443192.168.2.5142.250.185.228
          Jan 14, 2025 18:28:45.099782944 CET49712443192.168.2.5142.250.185.228
          Jan 14, 2025 18:28:45.099841118 CET44349712142.250.185.228192.168.2.5
          Jan 14, 2025 18:28:45.143336058 CET49712443192.168.2.5142.250.185.228
          Jan 14, 2025 18:28:45.143362045 CET44349712142.250.185.228192.168.2.5
          Jan 14, 2025 18:28:45.186748028 CET49712443192.168.2.5142.250.185.228
          Jan 14, 2025 18:28:46.190969944 CET4971480192.168.2.562.60.154.114
          Jan 14, 2025 18:28:46.191844940 CET4971580192.168.2.562.60.154.114
          Jan 14, 2025 18:28:46.195836067 CET804971462.60.154.114192.168.2.5
          Jan 14, 2025 18:28:46.195915937 CET4971480192.168.2.562.60.154.114
          Jan 14, 2025 18:28:46.196091890 CET4971480192.168.2.562.60.154.114
          Jan 14, 2025 18:28:46.196696043 CET804971562.60.154.114192.168.2.5
          Jan 14, 2025 18:28:46.196877003 CET4971580192.168.2.562.60.154.114
          Jan 14, 2025 18:28:46.200913906 CET804971462.60.154.114192.168.2.5
          Jan 14, 2025 18:28:48.228509903 CET804971462.60.154.114192.168.2.5
          Jan 14, 2025 18:28:48.277347088 CET4971480192.168.2.562.60.154.114
          Jan 14, 2025 18:28:48.303119898 CET4971480192.168.2.562.60.154.114
          Jan 14, 2025 18:28:48.308105946 CET804971462.60.154.114192.168.2.5
          Jan 14, 2025 18:28:48.469331026 CET804971462.60.154.114192.168.2.5
          Jan 14, 2025 18:28:48.518412113 CET4971480192.168.2.562.60.154.114
          Jan 14, 2025 18:28:55.070950985 CET44349712142.250.185.228192.168.2.5
          Jan 14, 2025 18:28:55.071013927 CET44349712142.250.185.228192.168.2.5
          Jan 14, 2025 18:28:55.071171999 CET49712443192.168.2.5142.250.185.228
          Jan 14, 2025 18:28:56.970876932 CET49712443192.168.2.5142.250.185.228
          Jan 14, 2025 18:28:56.970905066 CET44349712142.250.185.228192.168.2.5
          Jan 14, 2025 18:29:20.225996971 CET5072253192.168.2.5162.159.36.2
          Jan 14, 2025 18:29:20.230864048 CET5350722162.159.36.2192.168.2.5
          Jan 14, 2025 18:29:20.231050014 CET5072253192.168.2.5162.159.36.2
          Jan 14, 2025 18:29:20.235883951 CET5350722162.159.36.2192.168.2.5
          Jan 14, 2025 18:29:20.676157951 CET5072253192.168.2.5162.159.36.2
          Jan 14, 2025 18:29:20.681200981 CET5350722162.159.36.2192.168.2.5
          Jan 14, 2025 18:29:20.681262970 CET5072253192.168.2.5162.159.36.2
          Jan 14, 2025 18:29:31.202466011 CET4971580192.168.2.562.60.154.114
          Jan 14, 2025 18:29:31.207421064 CET804971562.60.154.114192.168.2.5
          Jan 14, 2025 18:29:33.483562946 CET4971480192.168.2.562.60.154.114
          Jan 14, 2025 18:29:33.488354921 CET804971462.60.154.114192.168.2.5
          Jan 14, 2025 18:29:44.484983921 CET50860443192.168.2.5142.250.185.228
          Jan 14, 2025 18:29:44.485033035 CET44350860142.250.185.228192.168.2.5
          Jan 14, 2025 18:29:44.485117912 CET50860443192.168.2.5142.250.185.228
          Jan 14, 2025 18:29:44.485404968 CET50860443192.168.2.5142.250.185.228
          Jan 14, 2025 18:29:44.485421896 CET44350860142.250.185.228192.168.2.5
          Jan 14, 2025 18:29:45.129954100 CET44350860142.250.185.228192.168.2.5
          Jan 14, 2025 18:29:45.130363941 CET50860443192.168.2.5142.250.185.228
          Jan 14, 2025 18:29:45.130430937 CET44350860142.250.185.228192.168.2.5
          Jan 14, 2025 18:29:45.131390095 CET44350860142.250.185.228192.168.2.5
          Jan 14, 2025 18:29:45.131742954 CET50860443192.168.2.5142.250.185.228
          Jan 14, 2025 18:29:45.131839991 CET44350860142.250.185.228192.168.2.5
          Jan 14, 2025 18:29:45.186412096 CET50860443192.168.2.5142.250.185.228
          Jan 14, 2025 18:29:46.685118914 CET804971562.60.154.114192.168.2.5
          Jan 14, 2025 18:29:46.685214996 CET4971580192.168.2.562.60.154.114
          Jan 14, 2025 18:29:46.970427990 CET4971580192.168.2.562.60.154.114
          Jan 14, 2025 18:29:46.975457907 CET804971562.60.154.114192.168.2.5
          Jan 14, 2025 18:29:55.034632921 CET44350860142.250.185.228192.168.2.5
          Jan 14, 2025 18:29:55.034799099 CET44350860142.250.185.228192.168.2.5
          Jan 14, 2025 18:29:55.034881115 CET50860443192.168.2.5142.250.185.228
          Jan 14, 2025 18:29:57.001173973 CET50860443192.168.2.5142.250.185.228
          Jan 14, 2025 18:29:57.001230955 CET44350860142.250.185.228192.168.2.5
          Jan 14, 2025 18:29:58.461801052 CET804971462.60.154.114192.168.2.5
          Jan 14, 2025 18:29:58.461965084 CET4971480192.168.2.562.60.154.114
          Jan 14, 2025 18:29:58.970778942 CET4971480192.168.2.562.60.154.114
          Jan 14, 2025 18:29:58.976449966 CET804971462.60.154.114192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          Jan 14, 2025 18:28:40.411369085 CET53577521.1.1.1192.168.2.5
          Jan 14, 2025 18:28:40.436726093 CET53553701.1.1.1192.168.2.5
          Jan 14, 2025 18:28:41.545088053 CET53572271.1.1.1192.168.2.5
          Jan 14, 2025 18:28:44.422391891 CET5189853192.168.2.51.1.1.1
          Jan 14, 2025 18:28:44.422548056 CET5871753192.168.2.51.1.1.1
          Jan 14, 2025 18:28:44.429233074 CET53518981.1.1.1192.168.2.5
          Jan 14, 2025 18:28:44.429299116 CET53587171.1.1.1192.168.2.5
          Jan 14, 2025 18:28:46.167208910 CET5002553192.168.2.51.1.1.1
          Jan 14, 2025 18:28:46.167459965 CET5392053192.168.2.51.1.1.1
          Jan 14, 2025 18:28:46.182005882 CET53500251.1.1.1192.168.2.5
          Jan 14, 2025 18:28:46.183737993 CET53539201.1.1.1192.168.2.5
          Jan 14, 2025 18:28:58.617785931 CET53557581.1.1.1192.168.2.5
          Jan 14, 2025 18:29:17.726125002 CET53575991.1.1.1192.168.2.5
          Jan 14, 2025 18:29:20.225342035 CET5359234162.159.36.2192.168.2.5
          Jan 14, 2025 18:29:20.690558910 CET53557961.1.1.1192.168.2.5
          Jan 14, 2025 18:29:39.775064945 CET53650141.1.1.1192.168.2.5
          Jan 14, 2025 18:29:40.087044954 CET53595941.1.1.1192.168.2.5
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jan 14, 2025 18:28:44.422391891 CET192.168.2.51.1.1.10x5969Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Jan 14, 2025 18:28:44.422548056 CET192.168.2.51.1.1.10xb803Standard query (0)www.google.com65IN (0x0001)false
          Jan 14, 2025 18:28:46.167208910 CET192.168.2.51.1.1.10xa202Standard query (0)pluralism.themancav.comA (IP address)IN (0x0001)false
          Jan 14, 2025 18:28:46.167459965 CET192.168.2.51.1.1.10x9baaStandard query (0)pluralism.themancav.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jan 14, 2025 18:28:44.429233074 CET1.1.1.1192.168.2.50x5969No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
          Jan 14, 2025 18:28:44.429299116 CET1.1.1.1192.168.2.50xb803No error (0)www.google.com65IN (0x0001)false
          Jan 14, 2025 18:28:46.182005882 CET1.1.1.1192.168.2.50xa202No error (0)pluralism.themancav.com62.60.154.114A (IP address)IN (0x0001)false
          • pluralism.themancav.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.54971462.60.154.114802124C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Jan 14, 2025 18:28:46.196091890 CET438OUTGET / HTTP/1.1
          Host: pluralism.themancav.com
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Jan 14, 2025 18:28:48.228509903 CET384INHTTP/1.1 404 Not Found
          Server: nginx
          Date: Tue, 14 Jan 2025 17:28:48 GMT
          Content-Type: text/html; charset=UTF-8
          Transfer-Encoding: chunked
          Connection: keep-alive
          Data Raw: 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
          Data Ascii: cb<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>0
          Jan 14, 2025 18:28:48.303119898 CET390OUTGET /favicon.ico HTTP/1.1
          Host: pluralism.themancav.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Referer: http://pluralism.themancav.com/
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Jan 14, 2025 18:28:48.469331026 CET103INHTTP/1.1 204 No Content
          Server: nginx
          Date: Tue, 14 Jan 2025 17:28:48 GMT
          Connection: keep-alive
          Jan 14, 2025 18:29:33.483562946 CET6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.54971562.60.154.114802124C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Jan 14, 2025 18:29:31.202466011 CET6OUTData Raw: 00
          Data Ascii:


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:12:28:33
          Start date:14/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:12:28:38
          Start date:14/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2284,i,16014418636678446389,1303361112775395062,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:12:28:44
          Start date:14/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pluralism.themancav.com"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly