Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://zyb6s8aiypy4u6pct91tgs56udjgmcyi4rj8ic5r3mo16hlutt6l2x8eb.skyblueten.com/b88mqc

Overview

General Information

Sample URL:https://zyb6s8aiypy4u6pct91tgs56udjgmcyi4rj8ic5r3mo16hlutt6l2x8eb.skyblueten.com/b88mqc
Analysis ID:1520597
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2200,i,16981919199289026934,7062258277912765029,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1644 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://zyb6s8aiypy4u6pct91tgs56udjgmcyi4rj8ic5r3mo16hlutt6l2x8eb.skyblueten.com/b88mqc" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:54530 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.5:59806 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /b88mqc HTTP/1.1Host: zyb6s8aiypy4u6pct91tgs56udjgmcyi4rj8ic5r3mo16hlutt6l2x8eb.skyblueten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: zyb6s8aiypy4u6pct91tgs56udjgmcyi4rj8ic5r3mo16hlutt6l2x8eb.skyblueten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zyb6s8aiypy4u6pct91tgs56udjgmcyi4rj8ic5r3mo16hlutt6l2x8eb.skyblueten.com/b88mqcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: zyb6s8aiypy4u6pct91tgs56udjgmcyi4rj8ic5r3mo16hlutt6l2x8eb.skyblueten.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Fri, 27 Sep 2024 14:30:54 GMTContent-Type: text/htmlContent-Length: 555Connection: close
Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://content-loader.com
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://css-load.com
Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://drimer.io
Source: sets.json.0.drString found in binary or memory: https://drimer.travel
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://heatworld.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://html-load.cc
Source: sets.json.0.drString found in binary or memory: https://html-load.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://img-load.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://interia.pl
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smaker.pl
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://the42.ie
Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://top.pl
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54532
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3944_1057497631Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3944_1057497631\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3944_1057497631\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3944_1057497631\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3944_1057497631\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3944_1057497631\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3944_1057497631\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_3944_1777169199Jump to behavior
Source: classification engineClassification label: clean2.win@22/15@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2200,i,16981919199289026934,7062258277912765029,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://zyb6s8aiypy4u6pct91tgs56udjgmcyi4rj8ic5r3mo16hlutt6l2x8eb.skyblueten.com/b88mqc"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2200,i,16981919199289026934,7062258277912765029,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://wieistmeineip.de0%URL Reputationsafe
https://mercadoshops.com.co0%URL Reputationsafe
https://gliadomain.com0%URL Reputationsafe
https://poalim.xyz0%URL Reputationsafe
https://mercadolivre.com0%URL Reputationsafe
https://reshim.org0%URL Reputationsafe
https://nourishingpursuits.com0%URL Reputationsafe
https://medonet.pl0%URL Reputationsafe
https://unotv.com0%URL Reputationsafe
https://mercadoshops.com.br0%URL Reputationsafe
https://zdrowietvn.pl0%URL Reputationsafe
https://johndeere.com0%URL Reputationsafe
https://songstats.com0%URL Reputationsafe
https://baomoi.com0%URL Reputationsafe
https://supereva.it0%URL Reputationsafe
https://elfinancierocr.com0%URL Reputationsafe
https://bolasport.com0%URL Reputationsafe
https://rws1nvtvt.com0%URL Reputationsafe
https://desimartini.com0%URL Reputationsafe
https://hearty.app0%URL Reputationsafe
https://hearty.gift0%URL Reputationsafe
https://mercadoshops.com0%URL Reputationsafe
https://heartymail.com0%URL Reputationsafe
https://p106.net0%URL Reputationsafe
https://radio2.be0%URL Reputationsafe
https://finn.no0%URL Reputationsafe
https://hc1.com0%URL Reputationsafe
https://kompas.tv0%URL Reputationsafe
https://mystudentdashboard.com0%URL Reputationsafe
https://songshare.com0%URL Reputationsafe
https://smaker.pl0%URL Reputationsafe
https://mercadopago.com.mx0%URL Reputationsafe
https://p24.hu0%URL Reputationsafe
https://talkdeskqaid.com0%URL Reputationsafe
https://mercadopago.com.pe0%URL Reputationsafe
https://cardsayings.net0%URL Reputationsafe
https://text.com0%URL Reputationsafe
https://mightytext.net0%URL Reputationsafe
https://pudelek.pl0%URL Reputationsafe
https://hazipatika.com0%URL Reputationsafe
https://joyreactor.com0%URL Reputationsafe
https://cookreactor.com0%URL Reputationsafe
https://wildixin.com0%URL Reputationsafe
https://eworkbookcloud.com0%URL Reputationsafe
https://cognitiveai.ru0%URL Reputationsafe
https://nacion.com0%URL Reputationsafe
https://chennien.com0%URL Reputationsafe
https://drimer.travel0%URL Reputationsafe
https://deccoria.pl0%URL Reputationsafe
https://mercadopago.cl0%URL Reputationsafe
https://talkdeskstgid.com0%URL Reputationsafe
https://bonvivir.com0%URL Reputationsafe
https://carcostadvisor.be0%URL Reputationsafe
https://salemovetravel.com0%URL Reputationsafe
https://sapo.io0%URL Reputationsafe
https://wpext.pl0%URL Reputationsafe
https://welt.de0%URL Reputationsafe
https://poalim.site0%URL Reputationsafe
https://drimer.io0%URL Reputationsafe
https://infoedgeindia.com0%URL Reputationsafe
https://blackrockadvisorelite.it0%URL Reputationsafe
https://cognitive-ai.ru0%URL Reputationsafe
https://cafemedia.com0%URL Reputationsafe
https://graziadaily.co.uk0%URL Reputationsafe
https://thirdspace.org.au0%URL Reputationsafe
https://mercadoshops.com.ar0%URL Reputationsafe
https://smpn106jkt.sch.id0%URL Reputationsafe
https://elpais.uy0%URL Reputationsafe
https://landyrev.com0%URL Reputationsafe
https://the42.ie0%URL Reputationsafe
https://commentcamarche.com0%URL Reputationsafe
https://tucarro.com.ve0%URL Reputationsafe
https://rws3nvtvt.com0%URL Reputationsafe
https://eleconomista.net0%URL Reputationsafe
https://helpdesk.com0%URL Reputationsafe
https://mercadolivre.com.br0%URL Reputationsafe
https://clmbtech.com0%URL Reputationsafe
https://standardsandpraiserepurpose.com0%URL Reputationsafe
https://salemovefinancial.com0%URL Reputationsafe
https://mercadopago.com.br0%URL Reputationsafe
https://commentcamarche.net0%URL Reputationsafe
https://etfacademy.it0%URL Reputationsafe
https://mighty-app.appspot.com0%URL Reputationsafe
https://hj.rs0%URL Reputationsafe
https://hearty.me0%URL Reputationsafe
https://mercadolibre.com.gt0%URL Reputationsafe
https://timesinternet.in0%URL Reputationsafe
https://indiatodayne.in0%URL Reputationsafe
https://idbs-staging.com0%URL Reputationsafe
https://blackrock.com0%URL Reputationsafe
https://idbs-eworkbook.com0%URL Reputationsafe
https://motherandbaby.com0%URL Reputationsafe
https://mercadolibre.co.cr0%URL Reputationsafe
https://hjck.com0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
zyb6s8aiypy4u6pct91tgs56udjgmcyi4rj8ic5r3mo16hlutt6l2x8eb.skyblueten.com
62.72.19.27
truefalse
    unknown
    www.google.com
    142.250.184.196
    truefalse
      unknown
      default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
      217.20.57.43
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://wieistmeineip.desets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadoshops.com.cosets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://gliadomain.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://poalim.xyzsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadolivre.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://reshim.orgsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://nourishingpursuits.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://medonet.plsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://unotv.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadoshops.com.brsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://joyreactor.ccsets.json.0.drfalse
            unknown
            https://zdrowietvn.plsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://johndeere.comsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://songstats.comsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://baomoi.comsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://supereva.itsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://elfinancierocr.comsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://bolasport.comsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://rws1nvtvt.comsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://desimartini.comsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://hearty.appsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://hearty.giftsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://mercadoshops.comsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://heartymail.comsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://nlc.husets.json.0.drfalse
              unknown
              https://p106.netsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://radio2.besets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://finn.nosets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://hc1.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://kompas.tvsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://mystudentdashboard.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://songshare.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://smaker.plsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://mercadopago.com.mxsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://p24.husets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://talkdeskqaid.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://24.husets.json.0.drfalse
                unknown
                https://mercadopago.com.pesets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://cardsayings.netsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://text.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mightytext.netsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://pudelek.plsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://hazipatika.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://joyreactor.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://cookreactor.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://wildixin.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://eworkbookcloud.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://cognitiveai.rusets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://nacion.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://chennien.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://drimer.travelsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://deccoria.plsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadopago.clsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://talkdeskstgid.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://naukri.comsets.json.0.drfalse
                  unknown
                  https://interia.plsets.json.0.drfalse
                    unknown
                    https://bonvivir.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://carcostadvisor.besets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://salemovetravel.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://sapo.iosets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://wpext.plsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://welt.desets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://poalim.sitesets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://drimer.iosets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://infoedgeindia.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://blackrockadvisorelite.itsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://cognitive-ai.rusets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://cafemedia.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://graziadaily.co.uksets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://thirdspace.org.ausets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mercadoshops.com.arsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://smpn106jkt.sch.idsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://elpais.uysets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://landyrev.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://the42.iesets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://commentcamarche.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://tucarro.com.vesets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://rws3nvtvt.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://eleconomista.netsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://helpdesk.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mercadolivre.com.brsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://clmbtech.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://standardsandpraiserepurpose.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://07c225f3.onlinesets.json.0.drfalse
                      unknown
                      https://salemovefinancial.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mercadopago.com.brsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://commentcamarche.netsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://etfacademy.itsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mighty-app.appspot.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://hj.rssets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://hearty.mesets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mercadolibre.com.gtsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://timesinternet.insets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://indiatodayne.insets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://idbs-staging.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://blackrock.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://idbs-eworkbook.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://motherandbaby.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mercadolibre.co.crsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://hjck.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      142.250.184.196
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      62.72.19.27
                      zyb6s8aiypy4u6pct91tgs56udjgmcyi4rj8ic5r3mo16hlutt6l2x8eb.skyblueten.comGermany
                      5427PRTL-DEfalse
                      IP
                      192.168.2.5
                      Joe Sandbox version:41.0.0 Charoite
                      Analysis ID:1520597
                      Start date and time:2024-09-27 16:29:59 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 3m 6s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:https://zyb6s8aiypy4u6pct91tgs56udjgmcyi4rj8ic5r3mo16hlutt6l2x8eb.skyblueten.com/b88mqc
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:7
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:CLEAN
                      Classification:clean2.win@22/15@4/4
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 142.250.186.163, 216.58.206.78, 142.250.110.84, 34.104.35.123, 52.165.165.26, 217.20.57.43, 192.229.221.95, 20.242.39.171, 52.165.164.15, 142.250.184.227
                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtSetInformationFile calls found.
                      • VT rate limit hit for: https://zyb6s8aiypy4u6pct91tgs56udjgmcyi4rj8ic5r3mo16hlutt6l2x8eb.skyblueten.com/b88mqc
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 13:30:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):3.975988856495868
                      Encrypted:false
                      SSDEEP:48:8vdfTXbLHtidAKZdA19ehwiZUklqehjy+3:8BH7oy
                      MD5:0E91F0EECB2B203CAD4E5C2C55D7C22D
                      SHA1:C9994FCA0CD1FAED5815026985D085D7C610EC62
                      SHA-256:7BF809E68E7B46CF0CE6D5F3086C9D910B5C1B5223FB25B86A416DE999C98990
                      SHA-512:CED76503D64531C33600AD2EF2A6EDEC794BB2DD94996BD4B884037E1F58753E4B3FD236D1BEBD08BE546B8C1561A7858B39178D713213BAF89E973677B9185F
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,......'.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Y.s....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............K......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 13:30:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2679
                      Entropy (8bit):3.988735355814332
                      Encrypted:false
                      SSDEEP:48:8QcdfTXbLHtidAKZdA1weh/iZUkAQkqehYy+2:8QcHJ9Qpy
                      MD5:2BC7358B76B01419B258599785E7718A
                      SHA1:6F9FDF18DAD7E3F5724868D46D7D10730CD6F540
                      SHA-256:49ADE4135E2A4961637B4F07167EACF721F9C694EE1B4B6509918CD2E772A1F6
                      SHA-512:440B2966B012782CD6352056DAE90B6E71682E8EFB0ACF36FA268905E1472A5D6D07ABB1D32007CC9F829D15F9DE53C2C26DB06631A8931C5103F6EF146D017C
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Y.s....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............K......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2693
                      Entropy (8bit):4.0016990183493935
                      Encrypted:false
                      SSDEEP:48:8xcdfTXbsHtidAKZdA14tseh7sFiZUkmgqeh7s2y+BX:8xcHIn0y
                      MD5:CF818348CDE5C69B592F7D5C60246F54
                      SHA1:09B45300C03E26A609B6C41956B2AC5DE5E01592
                      SHA-256:627FF1386B96256A05BEB877FE7FA9C217B985154954D71E5189FC7544FA74F9
                      SHA-512:D8696E6D8CD662EB5401FDECE9C1DD6F37C90F2E8A6C41EFFC511EDC7A7249009B4685BAFE4543AA09F89700D24201393E58FB64B9B0CA259F538EAE6991BE43
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Y.s....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............K......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 13:30:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2681
                      Entropy (8bit):3.9891726663791336
                      Encrypted:false
                      SSDEEP:48:89dfTXbLHtidAKZdA1vehDiZUkwqehMy+R:8PHKuy
                      MD5:F6B0C9973353AB176B52C56475F11669
                      SHA1:FBB1177821749469AF00989A87E60C51B1331E00
                      SHA-256:57C9006F2D58AD2947D4B26C756403D717BF62AAFE36EE68B48DAD7B1A495AE6
                      SHA-512:6B00FB8206C3E3520E887B6DEA5B683019FC40453FF8FC19BA1D53FF928AE916190622B281113F0B3F1A7E3601AD0117B54DACD3497FDD1952ECD9EA7719B80A
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,.....q......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Y.s....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............K......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 13:30:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2681
                      Entropy (8bit):3.976915218572179
                      Encrypted:false
                      SSDEEP:48:81dfTXbLHtidAKZdA1hehBiZUk1W1qehCy+C:8HHq9iy
                      MD5:CA028E30F9F6157F912AEA9BD8F839F2
                      SHA1:C77C5438F32185294B3816845367C6D37DECA480
                      SHA-256:D2C10818E90EC64C94214F467385D09D4D641BF86DFA57D0685FE9A37BBB95FF
                      SHA-512:0C65CA9B3D6A1BADC7925C04EAE762E0B6528FFDDFEB2068407C83DEDD5C2191D838A3B53218F2F20EB09E1109D58B37D4CAC12D8E8EFE2C071FDE9B2291672C
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,....^. .....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Y.s....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............K......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 13:30:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2683
                      Entropy (8bit):3.985720545335389
                      Encrypted:false
                      SSDEEP:48:86OdfTXbLHtidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb0y+yT+:8fH0T/TbxWOvTb0y7T
                      MD5:3C6A87652AD7E8BCEADDC2B74AB7B644
                      SHA1:9438482DF64F1415EF4306C62D445D2C2C724FC2
                      SHA-256:221F200D8258326D29E3306ADE96D7EB4BEED5DFEDA55051E2CFAFFA1CAE1866
                      SHA-512:50442FD1E41BFFC6F5EB791FBC13D36E67C4D6F3EBB7656E7A1B56DC46C0F5750D8464E8B7EA3CA7DB31869E04ED7231F5D2E78FCDFBD62F2956AED22ABF44DB
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,....Y)......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Y.s....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............K......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:dropped
                      Size (bytes):1558
                      Entropy (8bit):5.11458514637545
                      Encrypted:false
                      SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                      MD5:EE002CB9E51BB8DFA89640A406A1090A
                      SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                      SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                      SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                      Malicious:false
                      Reputation:low
                      Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):1864
                      Entropy (8bit):6.021127689065198
                      Encrypted:false
                      SSDEEP:48:p/hUI1atAdI567akUmYWEFw/3+ovGJ4F3jkZUbvzk98g5m7:RnYQI47avYUwvVGJ41jkZIzxgA7
                      MD5:68E6B5733E04AB7BF19699A84D8ABBC2
                      SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
                      SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
                      SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
                      Malicious:false
                      Reputation:low
                      Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJMSUNFTlNFIiwicm9vdF9oYXNoIjoiUGIwc2tBVUxaUzFqWldTQnctV0hIRkltRlhVcExiZDlUcVkwR2ZHSHBWcyJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiIyNXB3SWdtQWU2QTVoeDVVTG9OV0laODBLbzJjbktOTHpacUdjbjlLT2c4In0seyJwYXRoIjoic2V0cy5qc29uIiwicm9vdF9oYXNoIjoiOWVza0FuRlBsM3VCQzkwUmFWakxNaVI3NXZIQi0wQUVmMmg0RzU3ZXNpcyJ9XSwiZm9ybWF0IjoidHJlZWhhc2giLCJoYXNoX2Jsb2NrX3NpemUiOjQwOTZ9XSwiaXRlbV9pZCI6ImdvbnBlbWRna2pjZWNkZ2JuYWFiaXBwcGJtZ2ZnZ2JlIiwiaXRlbV92ZXJzaW9uIjoiMjAyNC44LjEwLjAiLCJwcm90b2NvbF92ZXJzaW9uIjoxfQ","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:dropped
                      Size (bytes):66
                      Entropy (8bit):3.9159446964030753
                      Encrypted:false
                      SSDEEP:3:Sq5TQRaELVHecsUDBAeHD5k:Sq5gJ+csHej5k
                      MD5:CFB54589424206D0AE6437B5673F498D
                      SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
                      SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
                      SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
                      Malicious:false
                      Reputation:low
                      Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):85
                      Entropy (8bit):4.4533115571544695
                      Encrypted:false
                      SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1tean:F6VlM8aRWpqS1ln
                      MD5:C3419069A1C30140B77045ABA38F12CF
                      SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
                      SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
                      SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
                      Malicious:false
                      Reputation:low
                      Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):9748
                      Entropy (8bit):4.629326694042306
                      Encrypted:false
                      SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJq:v5C4ql7BkIVmtRTGXvcxBsq
                      MD5:EEA4913A6625BEB838B3E4E79999B627
                      SHA1:1B4966850F1B117041407413B70BFA925FD83703
                      SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
                      SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
                      Malicious:false
                      Reputation:low
                      Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:downloaded
                      Size (bytes):555
                      Entropy (8bit):4.736606584045097
                      Encrypted:false
                      SSDEEP:12:TjeRHVIdtklI5rkNGlTF5TF5TF5TF5TF5TFK:neRH68ATPTPTPTPTPTc
                      MD5:C3DA85A3173A4EC9D42682016F6A69E2
                      SHA1:B644CACFBF06E841788AB8DEB5E388EF7DDF982D
                      SHA-256:77DF749F6BBE85442500437F7E798F46B9635DA344811AE3B4BF7D43048EE9BB
                      SHA-512:FF3C45BB810169A269B1D0EDCFC251C2B31E4ACAEC0ACF1F8A561752B261FCBA76AD0F5F5B298F64C50AFA7AC9B99262B25AF161451E83B14B202C8D33F2EAEB
                      Malicious:false
                      Reputation:low
                      URL:https://zyb6s8aiypy4u6pct91tgs56udjgmcyi4rj8ic5r3mo16hlutt6l2x8eb.skyblueten.com/favicon.ico
                      Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.22.1</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):7
                      Entropy (8bit):2.5216406363433186
                      Encrypted:false
                      SSDEEP:3:4On:/n
                      MD5:380B6A540D05CE2576A913F3B2B02B84
                      SHA1:A7A769338DBA41D925FF29BF1DADD84CC59B2DD0
                      SHA-256:F27A84429F9A245AA2D1485B1064A02C9D0541B5403BCA7839682277345A253A
                      SHA-512:F5D3EE5646AA1D72F8D0EA3DEB33F61538CB1EC64EAAF07D44291A2F5F9C73857BF51BE238036F08DC7193FB4099A3A9A37CD1D4EBD85CAAC8B9D706AF57E08D
                      Malicious:false
                      Reputation:low
                      URL:https://zyb6s8aiypy4u6pct91tgs56udjgmcyi4rj8ic5r3mo16hlutt6l2x8eb.skyblueten.com/b88mqc
                      Preview:bad end
                      No static file info
                      TimestampSource PortDest PortSource IPDest IP
                      Sep 27, 2024 16:30:45.614567041 CEST49674443192.168.2.523.1.237.91
                      Sep 27, 2024 16:30:45.614574909 CEST49675443192.168.2.523.1.237.91
                      Sep 27, 2024 16:30:45.708322048 CEST49673443192.168.2.523.1.237.91
                      Sep 27, 2024 16:30:53.706065893 CEST49709443192.168.2.562.72.19.27
                      Sep 27, 2024 16:30:53.706135035 CEST4434970962.72.19.27192.168.2.5
                      Sep 27, 2024 16:30:53.706228018 CEST49709443192.168.2.562.72.19.27
                      Sep 27, 2024 16:30:53.706918001 CEST49710443192.168.2.562.72.19.27
                      Sep 27, 2024 16:30:53.706954956 CEST4434971062.72.19.27192.168.2.5
                      Sep 27, 2024 16:30:53.707083941 CEST49710443192.168.2.562.72.19.27
                      Sep 27, 2024 16:30:53.707926989 CEST49710443192.168.2.562.72.19.27
                      Sep 27, 2024 16:30:53.707962990 CEST4434971062.72.19.27192.168.2.5
                      Sep 27, 2024 16:30:53.708442926 CEST49709443192.168.2.562.72.19.27
                      Sep 27, 2024 16:30:53.708475113 CEST4434970962.72.19.27192.168.2.5
                      Sep 27, 2024 16:30:54.330001116 CEST4434970962.72.19.27192.168.2.5
                      Sep 27, 2024 16:30:54.332524061 CEST49709443192.168.2.562.72.19.27
                      Sep 27, 2024 16:30:54.332562923 CEST4434970962.72.19.27192.168.2.5
                      Sep 27, 2024 16:30:54.334170103 CEST4434970962.72.19.27192.168.2.5
                      Sep 27, 2024 16:30:54.334274054 CEST49709443192.168.2.562.72.19.27
                      Sep 27, 2024 16:30:54.334925890 CEST4434971062.72.19.27192.168.2.5
                      Sep 27, 2024 16:30:54.335715055 CEST49709443192.168.2.562.72.19.27
                      Sep 27, 2024 16:30:54.335833073 CEST4434970962.72.19.27192.168.2.5
                      Sep 27, 2024 16:30:54.335942984 CEST49710443192.168.2.562.72.19.27
                      Sep 27, 2024 16:30:54.335952044 CEST4434971062.72.19.27192.168.2.5
                      Sep 27, 2024 16:30:54.336241007 CEST49709443192.168.2.562.72.19.27
                      Sep 27, 2024 16:30:54.336247921 CEST4434970962.72.19.27192.168.2.5
                      Sep 27, 2024 16:30:54.337454081 CEST4434971062.72.19.27192.168.2.5
                      Sep 27, 2024 16:30:54.337537050 CEST49710443192.168.2.562.72.19.27
                      Sep 27, 2024 16:30:54.338454008 CEST49710443192.168.2.562.72.19.27
                      Sep 27, 2024 16:30:54.338536978 CEST4434971062.72.19.27192.168.2.5
                      Sep 27, 2024 16:30:54.465460062 CEST49709443192.168.2.562.72.19.27
                      Sep 27, 2024 16:30:54.532289028 CEST49710443192.168.2.562.72.19.27
                      Sep 27, 2024 16:30:54.532309055 CEST4434971062.72.19.27192.168.2.5
                      Sep 27, 2024 16:30:54.637913942 CEST49710443192.168.2.562.72.19.27
                      Sep 27, 2024 16:30:54.654737949 CEST4434970962.72.19.27192.168.2.5
                      Sep 27, 2024 16:30:54.654822111 CEST4434970962.72.19.27192.168.2.5
                      Sep 27, 2024 16:30:54.655064106 CEST49709443192.168.2.562.72.19.27
                      Sep 27, 2024 16:30:54.668735027 CEST49709443192.168.2.562.72.19.27
                      Sep 27, 2024 16:30:54.668768883 CEST4434970962.72.19.27192.168.2.5
                      Sep 27, 2024 16:30:54.859273911 CEST49710443192.168.2.562.72.19.27
                      Sep 27, 2024 16:30:54.899430990 CEST4434971062.72.19.27192.168.2.5
                      Sep 27, 2024 16:30:55.035295963 CEST4434971062.72.19.27192.168.2.5
                      Sep 27, 2024 16:30:55.035599947 CEST4434971062.72.19.27192.168.2.5
                      Sep 27, 2024 16:30:55.035655022 CEST49710443192.168.2.562.72.19.27
                      Sep 27, 2024 16:30:55.067393064 CEST49710443192.168.2.562.72.19.27
                      Sep 27, 2024 16:30:55.067416906 CEST4434971062.72.19.27192.168.2.5
                      Sep 27, 2024 16:30:55.238672972 CEST49675443192.168.2.523.1.237.91
                      Sep 27, 2024 16:30:55.339314938 CEST49673443192.168.2.523.1.237.91
                      Sep 27, 2024 16:30:55.357764006 CEST49674443192.168.2.523.1.237.91
                      Sep 27, 2024 16:30:56.531718016 CEST49713443192.168.2.5142.250.184.196
                      Sep 27, 2024 16:30:56.531773090 CEST44349713142.250.184.196192.168.2.5
                      Sep 27, 2024 16:30:56.531836033 CEST49713443192.168.2.5142.250.184.196
                      Sep 27, 2024 16:30:56.532546997 CEST49713443192.168.2.5142.250.184.196
                      Sep 27, 2024 16:30:56.532562971 CEST44349713142.250.184.196192.168.2.5
                      Sep 27, 2024 16:30:56.956541061 CEST4434970323.1.237.91192.168.2.5
                      Sep 27, 2024 16:30:56.956662893 CEST49703443192.168.2.523.1.237.91
                      Sep 27, 2024 16:30:57.194673061 CEST44349713142.250.184.196192.168.2.5
                      Sep 27, 2024 16:30:57.254559994 CEST49713443192.168.2.5142.250.184.196
                      Sep 27, 2024 16:30:57.254584074 CEST44349713142.250.184.196192.168.2.5
                      Sep 27, 2024 16:30:57.255559921 CEST44349713142.250.184.196192.168.2.5
                      Sep 27, 2024 16:30:57.255572081 CEST44349713142.250.184.196192.168.2.5
                      Sep 27, 2024 16:30:57.255641937 CEST49713443192.168.2.5142.250.184.196
                      Sep 27, 2024 16:30:57.290620089 CEST49713443192.168.2.5142.250.184.196
                      Sep 27, 2024 16:30:57.290707111 CEST44349713142.250.184.196192.168.2.5
                      Sep 27, 2024 16:30:57.355617046 CEST49713443192.168.2.5142.250.184.196
                      Sep 27, 2024 16:30:57.355647087 CEST44349713142.250.184.196192.168.2.5
                      Sep 27, 2024 16:30:57.464965105 CEST49713443192.168.2.5142.250.184.196
                      Sep 27, 2024 16:30:57.474550962 CEST49714443192.168.2.5184.28.90.27
                      Sep 27, 2024 16:30:57.474589109 CEST44349714184.28.90.27192.168.2.5
                      Sep 27, 2024 16:30:57.474664927 CEST49714443192.168.2.5184.28.90.27
                      Sep 27, 2024 16:30:57.476337910 CEST49714443192.168.2.5184.28.90.27
                      Sep 27, 2024 16:30:57.476349115 CEST44349714184.28.90.27192.168.2.5
                      Sep 27, 2024 16:30:58.126534939 CEST44349714184.28.90.27192.168.2.5
                      Sep 27, 2024 16:30:58.126621008 CEST49714443192.168.2.5184.28.90.27
                      Sep 27, 2024 16:30:58.131433964 CEST49714443192.168.2.5184.28.90.27
                      Sep 27, 2024 16:30:58.131453991 CEST44349714184.28.90.27192.168.2.5
                      Sep 27, 2024 16:30:58.131870031 CEST44349714184.28.90.27192.168.2.5
                      Sep 27, 2024 16:30:58.327084064 CEST49714443192.168.2.5184.28.90.27
                      Sep 27, 2024 16:30:58.337519884 CEST49714443192.168.2.5184.28.90.27
                      Sep 27, 2024 16:30:58.383424044 CEST44349714184.28.90.27192.168.2.5
                      Sep 27, 2024 16:30:58.522727013 CEST44349714184.28.90.27192.168.2.5
                      Sep 27, 2024 16:30:58.522922039 CEST44349714184.28.90.27192.168.2.5
                      Sep 27, 2024 16:30:58.523019075 CEST49714443192.168.2.5184.28.90.27
                      Sep 27, 2024 16:30:58.523142099 CEST49714443192.168.2.5184.28.90.27
                      Sep 27, 2024 16:30:58.523158073 CEST44349714184.28.90.27192.168.2.5
                      Sep 27, 2024 16:30:58.569936991 CEST49715443192.168.2.5184.28.90.27
                      Sep 27, 2024 16:30:58.569988012 CEST44349715184.28.90.27192.168.2.5
                      Sep 27, 2024 16:30:58.570202112 CEST49715443192.168.2.5184.28.90.27
                      Sep 27, 2024 16:30:58.570552111 CEST49715443192.168.2.5184.28.90.27
                      Sep 27, 2024 16:30:58.570566893 CEST44349715184.28.90.27192.168.2.5
                      Sep 27, 2024 16:30:59.208930969 CEST44349715184.28.90.27192.168.2.5
                      Sep 27, 2024 16:30:59.209017992 CEST49715443192.168.2.5184.28.90.27
                      Sep 27, 2024 16:30:59.211652040 CEST49715443192.168.2.5184.28.90.27
                      Sep 27, 2024 16:30:59.211668968 CEST44349715184.28.90.27192.168.2.5
                      Sep 27, 2024 16:30:59.212023973 CEST44349715184.28.90.27192.168.2.5
                      Sep 27, 2024 16:30:59.214157104 CEST49715443192.168.2.5184.28.90.27
                      Sep 27, 2024 16:30:59.259412050 CEST44349715184.28.90.27192.168.2.5
                      Sep 27, 2024 16:30:59.484868050 CEST44349715184.28.90.27192.168.2.5
                      Sep 27, 2024 16:30:59.484952927 CEST44349715184.28.90.27192.168.2.5
                      Sep 27, 2024 16:30:59.485014915 CEST49715443192.168.2.5184.28.90.27
                      Sep 27, 2024 16:30:59.571878910 CEST49715443192.168.2.5184.28.90.27
                      Sep 27, 2024 16:30:59.571916103 CEST44349715184.28.90.27192.168.2.5
                      Sep 27, 2024 16:30:59.571943998 CEST49715443192.168.2.5184.28.90.27
                      Sep 27, 2024 16:30:59.571950912 CEST44349715184.28.90.27192.168.2.5
                      Sep 27, 2024 16:31:07.082091093 CEST44349713142.250.184.196192.168.2.5
                      Sep 27, 2024 16:31:07.082158089 CEST44349713142.250.184.196192.168.2.5
                      Sep 27, 2024 16:31:07.082299948 CEST49713443192.168.2.5142.250.184.196
                      Sep 27, 2024 16:31:08.426081896 CEST49713443192.168.2.5142.250.184.196
                      Sep 27, 2024 16:31:08.426126003 CEST44349713142.250.184.196192.168.2.5
                      Sep 27, 2024 16:31:33.441937923 CEST5980653192.168.2.51.1.1.1
                      Sep 27, 2024 16:31:33.447066069 CEST53598061.1.1.1192.168.2.5
                      Sep 27, 2024 16:31:33.447211027 CEST5980653192.168.2.51.1.1.1
                      Sep 27, 2024 16:31:33.447473049 CEST5980653192.168.2.51.1.1.1
                      Sep 27, 2024 16:31:33.452634096 CEST53598061.1.1.1192.168.2.5
                      Sep 27, 2024 16:31:33.895498037 CEST53598061.1.1.1192.168.2.5
                      Sep 27, 2024 16:31:33.896192074 CEST5980653192.168.2.51.1.1.1
                      Sep 27, 2024 16:31:33.901751041 CEST53598061.1.1.1192.168.2.5
                      Sep 27, 2024 16:31:33.901909113 CEST5980653192.168.2.51.1.1.1
                      Sep 27, 2024 16:31:54.628623009 CEST5453053192.168.2.51.1.1.1
                      Sep 27, 2024 16:31:54.633449078 CEST53545301.1.1.1192.168.2.5
                      Sep 27, 2024 16:31:54.633552074 CEST5453053192.168.2.51.1.1.1
                      Sep 27, 2024 16:31:54.633590937 CEST5453053192.168.2.51.1.1.1
                      Sep 27, 2024 16:31:54.638329983 CEST53545301.1.1.1192.168.2.5
                      Sep 27, 2024 16:31:55.087858915 CEST53545301.1.1.1192.168.2.5
                      Sep 27, 2024 16:31:55.111289024 CEST5453053192.168.2.51.1.1.1
                      Sep 27, 2024 16:31:55.116321087 CEST53545301.1.1.1192.168.2.5
                      Sep 27, 2024 16:31:55.116396904 CEST5453053192.168.2.51.1.1.1
                      Sep 27, 2024 16:31:56.576056957 CEST54532443192.168.2.5142.250.184.196
                      Sep 27, 2024 16:31:56.576169968 CEST44354532142.250.184.196192.168.2.5
                      Sep 27, 2024 16:31:56.576260090 CEST54532443192.168.2.5142.250.184.196
                      Sep 27, 2024 16:31:56.576597929 CEST54532443192.168.2.5142.250.184.196
                      Sep 27, 2024 16:31:56.576632977 CEST44354532142.250.184.196192.168.2.5
                      Sep 27, 2024 16:31:57.214978933 CEST44354532142.250.184.196192.168.2.5
                      Sep 27, 2024 16:31:57.215373039 CEST54532443192.168.2.5142.250.184.196
                      Sep 27, 2024 16:31:57.215456009 CEST44354532142.250.184.196192.168.2.5
                      Sep 27, 2024 16:31:57.215760946 CEST44354532142.250.184.196192.168.2.5
                      Sep 27, 2024 16:31:57.216221094 CEST54532443192.168.2.5142.250.184.196
                      Sep 27, 2024 16:31:57.216289043 CEST44354532142.250.184.196192.168.2.5
                      Sep 27, 2024 16:31:57.261862993 CEST54532443192.168.2.5142.250.184.196
                      Sep 27, 2024 16:32:07.118115902 CEST44354532142.250.184.196192.168.2.5
                      Sep 27, 2024 16:32:07.118171930 CEST44354532142.250.184.196192.168.2.5
                      Sep 27, 2024 16:32:07.118498087 CEST54532443192.168.2.5142.250.184.196
                      Sep 27, 2024 16:32:08.422700882 CEST54532443192.168.2.5142.250.184.196
                      Sep 27, 2024 16:32:08.422744036 CEST44354532142.250.184.196192.168.2.5
                      TimestampSource PortDest PortSource IPDest IP
                      Sep 27, 2024 16:30:52.116018057 CEST53604181.1.1.1192.168.2.5
                      Sep 27, 2024 16:30:52.125636101 CEST53612081.1.1.1192.168.2.5
                      Sep 27, 2024 16:30:53.384150982 CEST53620831.1.1.1192.168.2.5
                      Sep 27, 2024 16:30:53.647703886 CEST5081853192.168.2.51.1.1.1
                      Sep 27, 2024 16:30:53.648183107 CEST5062253192.168.2.51.1.1.1
                      Sep 27, 2024 16:30:53.682442904 CEST53508181.1.1.1192.168.2.5
                      Sep 27, 2024 16:30:53.748450041 CEST53506221.1.1.1192.168.2.5
                      Sep 27, 2024 16:30:56.523178101 CEST5652553192.168.2.51.1.1.1
                      Sep 27, 2024 16:30:56.523395061 CEST5971153192.168.2.51.1.1.1
                      Sep 27, 2024 16:30:56.530064106 CEST53565251.1.1.1192.168.2.5
                      Sep 27, 2024 16:30:56.530082941 CEST53597111.1.1.1192.168.2.5
                      Sep 27, 2024 16:31:10.438600063 CEST53619371.1.1.1192.168.2.5
                      Sep 27, 2024 16:31:29.386699915 CEST53617811.1.1.1192.168.2.5
                      Sep 27, 2024 16:31:33.441102982 CEST53572861.1.1.1192.168.2.5
                      Sep 27, 2024 16:31:51.537703991 CEST53530811.1.1.1192.168.2.5
                      Sep 27, 2024 16:31:54.628232002 CEST53604711.1.1.1192.168.2.5
                      TimestampSource IPDest IPChecksumCodeType
                      Sep 27, 2024 16:30:53.748692989 CEST192.168.2.51.1.1.1c260(Port unreachable)Destination Unreachable
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Sep 27, 2024 16:30:53.647703886 CEST192.168.2.51.1.1.10xbf83Standard query (0)zyb6s8aiypy4u6pct91tgs56udjgmcyi4rj8ic5r3mo16hlutt6l2x8eb.skyblueten.comA (IP address)IN (0x0001)false
                      Sep 27, 2024 16:30:53.648183107 CEST192.168.2.51.1.1.10x5fa7Standard query (0)zyb6s8aiypy4u6pct91tgs56udjgmcyi4rj8ic5r3mo16hlutt6l2x8eb.skyblueten.com65IN (0x0001)false
                      Sep 27, 2024 16:30:56.523178101 CEST192.168.2.51.1.1.10xd17fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                      Sep 27, 2024 16:30:56.523395061 CEST192.168.2.51.1.1.10xe281Standard query (0)www.google.com65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Sep 27, 2024 16:30:53.682442904 CEST1.1.1.1192.168.2.50xbf83No error (0)zyb6s8aiypy4u6pct91tgs56udjgmcyi4rj8ic5r3mo16hlutt6l2x8eb.skyblueten.com62.72.19.27A (IP address)IN (0x0001)false
                      Sep 27, 2024 16:30:56.530064106 CEST1.1.1.1192.168.2.50xd17fNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                      Sep 27, 2024 16:30:56.530082941 CEST1.1.1.1192.168.2.50xe281No error (0)www.google.com65IN (0x0001)false
                      Sep 27, 2024 16:31:06.727643967 CEST1.1.1.1192.168.2.50x1e2aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                      Sep 27, 2024 16:31:06.727643967 CEST1.1.1.1192.168.2.50x1e2aNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.43A (IP address)IN (0x0001)false
                      Sep 27, 2024 16:31:06.727643967 CEST1.1.1.1192.168.2.50x1e2aNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.38A (IP address)IN (0x0001)false
                      Sep 27, 2024 16:31:06.727643967 CEST1.1.1.1192.168.2.50x1e2aNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.35A (IP address)IN (0x0001)false
                      Sep 27, 2024 16:31:06.727643967 CEST1.1.1.1192.168.2.50x1e2aNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.25A (IP address)IN (0x0001)false
                      Sep 27, 2024 16:31:06.727643967 CEST1.1.1.1192.168.2.50x1e2aNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.21A (IP address)IN (0x0001)false
                      Sep 27, 2024 16:31:06.727643967 CEST1.1.1.1192.168.2.50x1e2aNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.36A (IP address)IN (0x0001)false
                      Sep 27, 2024 16:31:06.727643967 CEST1.1.1.1192.168.2.50x1e2aNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.24A (IP address)IN (0x0001)false
                      Sep 27, 2024 16:31:06.727643967 CEST1.1.1.1192.168.2.50x1e2aNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.19A (IP address)IN (0x0001)false
                      Sep 27, 2024 16:31:07.500497103 CEST1.1.1.1192.168.2.50x361eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Sep 27, 2024 16:31:07.500497103 CEST1.1.1.1192.168.2.50x361eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      Sep 27, 2024 16:31:21.551307917 CEST1.1.1.1192.168.2.50xf9b7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Sep 27, 2024 16:31:21.551307917 CEST1.1.1.1192.168.2.50xf9b7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      • zyb6s8aiypy4u6pct91tgs56udjgmcyi4rj8ic5r3mo16hlutt6l2x8eb.skyblueten.com
                      • https:
                      • fs.microsoft.com
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.54970962.72.19.274434448C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-27 14:30:54 UTC721OUTGET /b88mqc HTTP/1.1
                      Host: zyb6s8aiypy4u6pct91tgs56udjgmcyi4rj8ic5r3mo16hlutt6l2x8eb.skyblueten.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-27 14:30:54 UTC165INHTTP/1.1 200 OK
                      Server: nginx/1.22.1
                      Date: Fri, 27 Sep 2024 14:30:54 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: close
                      2024-09-27 14:30:54 UTC17INData Raw: 37 0d 0a 62 61 64 20 65 6e 64 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7bad end0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.54971062.72.19.274434448C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-27 14:30:54 UTC706OUTGET /favicon.ico HTTP/1.1
                      Host: zyb6s8aiypy4u6pct91tgs56udjgmcyi4rj8ic5r3mo16hlutt6l2x8eb.skyblueten.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://zyb6s8aiypy4u6pct91tgs56udjgmcyi4rj8ic5r3mo16hlutt6l2x8eb.skyblueten.com/b88mqc
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-27 14:30:55 UTC150INHTTP/1.1 404 Not Found
                      Server: nginx/1.22.1
                      Date: Fri, 27 Sep 2024 14:30:54 GMT
                      Content-Type: text/html
                      Content-Length: 555
                      Connection: close
                      2024-09-27 14:30:55 UTC555INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20
                      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.22.1</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.549714184.28.90.27443
                      TimestampBytes transferredDirectionData
                      2024-09-27 14:30:58 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-09-27 14:30:58 UTC466INHTTP/1.1 200 OK
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF06)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-weu-z1
                      Cache-Control: public, max-age=25934
                      Date: Fri, 27 Sep 2024 14:30:58 GMT
                      Connection: close
                      X-CID: 2


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.549715184.28.90.27443
                      TimestampBytes transferredDirectionData
                      2024-09-27 14:30:59 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                      Range: bytes=0-2147483646
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-09-27 14:30:59 UTC514INHTTP/1.1 200 OK
                      ApiVersion: Distribute 1.1
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF06)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-weu-z1
                      Cache-Control: public, max-age=25949
                      Date: Fri, 27 Sep 2024 14:30:59 GMT
                      Content-Length: 55
                      Connection: close
                      X-CID: 2
                      2024-09-27 14:30:59 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:10:30:46
                      Start date:27/09/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff715980000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:1
                      Start time:10:30:50
                      Start date:27/09/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2200,i,16981919199289026934,7062258277912765029,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff715980000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:3
                      Start time:10:30:52
                      Start date:27/09/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://zyb6s8aiypy4u6pct91tgs56udjgmcyi4rj8ic5r3mo16hlutt6l2x8eb.skyblueten.com/b88mqc"
                      Imagebase:0x7ff715980000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      No disassembly