Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://kullumanali.org

Overview

General Information

Sample URL:https://kullumanali.org
Analysis ID:1591734
Infos:

Detection

Anonymous Proxy
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Anonymous Proxy detection
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 4004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1852,i,15800385095133081557,8387362872567888820,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kullumanali.org" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_65JoeSecurity_AnonymousProxyYara detected Anonymous Proxy detectionJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_AnonymousProxyYara detected Anonymous Proxy detectionJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_65, type: DROPPED
      Source: https://www.profitablecpmrate.com/qv2vy663jk?key=4ef62fbcc9c2a4da9614d9cb11e89130HTTP Parser: No favicon
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49703 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.17:49719 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.17:49720 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49721 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49723 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.23.227.221:443 -> 192.168.2.17:49722 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: global trafficDNS traffic detected: DNS query: kullumanali.org
      Source: global trafficDNS traffic detected: DNS query: www.profitablecpmrate.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49703 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.17:49719 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.17:49720 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49721 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49723 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 2.23.227.221:443 -> 192.168.2.17:49722 version: TLS 1.2
      Source: classification engineClassification label: mal48.phis.win@18/7@10/131
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1852,i,15800385095133081557,8387362872567888820,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kullumanali.org"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1852,i,15800385095133081557,8387362872567888820,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://kullumanali.org0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      www.profitablecpmrate.com
      192.243.61.227
      truefalse
        high
        www.google.com
        142.250.184.228
        truefalse
          high
          kullumanali.org
          192.185.52.151
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://www.profitablecpmrate.com/qv2vy663jk?key=4ef62fbcc9c2a4da9614d9cb11e89130false
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              1.1.1.1
              unknownAustralia
              13335CLOUDFLARENETUSfalse
              172.240.108.84
              unknownUnited States
              7979SERVERS-COMUSfalse
              172.217.18.3
              unknownUnited States
              15169GOOGLEUSfalse
              216.58.206.36
              unknownUnited States
              15169GOOGLEUSfalse
              74.125.206.84
              unknownUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.250.185.163
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.185.174
              unknownUnited States
              15169GOOGLEUSfalse
              192.243.61.227
              www.profitablecpmrate.comDominica
              39572ADVANCEDHOSTERS-ASNLfalse
              192.185.52.151
              kullumanali.orgUnited States
              46606UNIFIEDLAYER-AS-1USfalse
              142.250.184.228
              www.google.comUnited States
              15169GOOGLEUSfalse
              172.217.18.110
              unknownUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.17
              Joe Sandbox version:42.0.0 Malachite
              Analysis ID:1591734
              Start date and time:2025-01-15 11:22:08 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Sample URL:https://kullumanali.org
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:20
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              Analysis Mode:stream
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal48.phis.win@18/7@10/131
              • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, TextInputHost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.185.174, 74.125.206.84
              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • VT rate limit hit for: https://kullumanali.org
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 09:22:52 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9885074486057954
              Encrypted:false
              SSDEEP:
              MD5:57AEC085DF82E2DA4786D8E597E5B56B
              SHA1:DADD7320068B79E4271ACF99994AC6B56B96D592
              SHA-256:F108F8F1E395829A168FB2AA4F698E8377B65D6EA8654EF8C2329B3DC89E748B
              SHA-512:14B257569F87F127FCDB4841236DDEFF825597F9AFB07330903F87D22296E6091FDA442E1585DC678E71C0856DEFF9F077CB0A90B7D8F10F12AE18B990888F57
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,......%o7g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z.R....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.R....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z.R....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.R...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z.R...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 09:22:52 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):4.003228304632577
              Encrypted:false
              SSDEEP:
              MD5:8601740387E45F9C186A718FB1152104
              SHA1:F16D1C7296AD7BE2FB17C294A9ABF87003118633
              SHA-256:58F5D148A0F40FB362D839224355201951729B72FECA86B154C4DC3B8254BD83
              SHA-512:D26D573956B0D5EF34409B15ABCBC06CEDF7548FEE56EA7A1951EDF96A17FCC925CADCD73A897A1009887C381E84E19CA43A6AD69DBF4CC58D0F6A48481A9E46
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.......o7g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z.R....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.R....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z.R....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.R...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z.R...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2693
              Entropy (8bit):4.016401196003063
              Encrypted:false
              SSDEEP:
              MD5:D069B54CC7E18BE17D748B0034885A17
              SHA1:553492208B9D554AB429EA526F6E00827EB62892
              SHA-256:F195D90EDBEF66EBAC7F754B069B9F53FA73A37CEB9B2F92A4A00D65DD75999C
              SHA-512:A670D53B5D6B1458FDF7950A51060A614B485C66163520165CDAD9B43D8F093AF2F55569060F420E0542A18DBA09148BEEDB3FD908A32B4E20C6EC9F5A076614
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z.R....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.R....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z.R....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.R...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 09:22:52 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):4.003313753732532
              Encrypted:false
              SSDEEP:
              MD5:F3D43BE2B19CCA43540A10C57C59A82D
              SHA1:EFE7A61547EEAB91C4CD9C9AE0C8BF41C77B6E6C
              SHA-256:15290B295440C84F98E1043826B7711B54A3797E7AC2A58ED9CA5F2D9D7D79CA
              SHA-512:48F82C162BC77B60D830D18B991444BA4A7C4EB0B01BD1BB492C68F38D5C1DD71BE15EA987A90941AC3A01F41E7D0D3938E8F459A3E4A27A27A615E63C28D2C3
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....X..o7g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z.R....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.R....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z.R....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.R...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z.R...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 09:22:52 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.990392563855725
              Encrypted:false
              SSDEEP:
              MD5:A56F54439E8BEAA5FC3909E497814BE1
              SHA1:E8DC1B908DA2375CB36F2238C7D95CEB3195BA37
              SHA-256:95C1751269B98FDBD3A352EAF45E7489A84CA8E634012C2A1127C18AF5927DF5
              SHA-512:F3252121E773798B19E29BB7B8147A5A4BE9C8D2530BE532EB9A24026DC858DA6275BDC864E3F1DBC6FAA6F9C3A7B827322DFC35C9D34C4D3E6A8E334798E45A
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.......o7g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z.R....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.R....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z.R....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.R...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z.R...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 09:22:52 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2683
              Entropy (8bit):4.002286053755154
              Encrypted:false
              SSDEEP:
              MD5:7CF45F38E8FEE1CF826569E904C25BFF
              SHA1:29D46328DB2CD2CD23B75A95B7D23654943A0735
              SHA-256:B10C6679E2588812D3288E04108C1DA2F5F9CA2ECB171A5414CC767B58E94509
              SHA-512:7199008AD0D32F26931A39714882AAAC7FC7B53D2710D70D33A07F2CE7407956321A76BE1B7DDC34A0C917D7EA3DC58EAB45200D641223484A494893F78D6AF7
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.......o7g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z.R....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.R....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z.R....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.R...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z.R...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):118
              Entropy (8bit):4.7818237798351575
              Encrypted:false
              SSDEEP:
              MD5:B0F623103CD51D764412D46F8A7E0816
              SHA1:3C88223ADEF88D7CB3EF5536B4B398EF54F31781
              SHA-256:FE40B26BCB3F34BA8F180D33623BB3B109597BA9B3F5596BA1BC6B665B8DCB67
              SHA-512:1C052EE3706787FC215FF4808784BDE23EBA8DD4028FE6CF3BA7C0D30D2869A2A0BD5231523BB4F3435B3653A481858E861CF855E908D468E4A1C10FCA95D2EB
              Malicious:false
              Reputation:unknown
              URL:https://www.profitablecpmrate.com/qv2vy663jk?key=4ef62fbcc9c2a4da9614d9cb11e89130
              Preview:<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"></head><body><p>Anonymous Proxy detected.</p></body></html>
              No static file info