Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://182.92.65.247:7081/

Overview

General Information

Sample URL:http://182.92.65.247:7081/
Analysis ID:1524546
Infos:
Errors
  • URL not reachable

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Uses known network protocols on non-standard ports
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2376,i,13230738633516630381,17835779701419551772,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2968 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://182.92.65.247:7081/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Networking

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 7081
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 7081
Source: unknownNetwork traffic detected: HTTP traffic on port 62164 -> 7081
Source: global trafficTCP traffic: 192.168.2.5:62161 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 182.92.65.247
Source: unknownTCP traffic detected without corresponding DNS query: 182.92.65.247
Source: unknownTCP traffic detected without corresponding DNS query: 182.92.65.247
Source: unknownTCP traffic detected without corresponding DNS query: 182.92.65.247
Source: unknownTCP traffic detected without corresponding DNS query: 182.92.65.247
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 182.92.65.247
Source: unknownTCP traffic detected without corresponding DNS query: 182.92.65.247
Source: unknownTCP traffic detected without corresponding DNS query: 182.92.65.247
Source: unknownTCP traffic detected without corresponding DNS query: 182.92.65.247
Source: unknownTCP traffic detected without corresponding DNS query: 182.92.65.247
Source: unknownTCP traffic detected without corresponding DNS query: 182.92.65.247
Source: unknownTCP traffic detected without corresponding DNS query: 182.92.65.247
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 182.92.65.247
Source: unknownTCP traffic detected without corresponding DNS query: 182.92.65.247
Source: unknownTCP traffic detected without corresponding DNS query: 182.92.65.247
Source: unknownTCP traffic detected without corresponding DNS query: 182.92.65.247
Source: unknownTCP traffic detected without corresponding DNS query: 182.92.65.247
Source: unknownTCP traffic detected without corresponding DNS query: 182.92.65.247
Source: unknownTCP traffic detected without corresponding DNS query: 182.92.65.247
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 182.92.65.247:7081Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 182.92.65.247:7081Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 182.92.65.247:7081Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: classification engineClassification label: sus21.troj.win@23/6@2/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2376,i,13230738633516630381,17835779701419551772,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://182.92.65.247:7081/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2376,i,13230738633516630381,17835779701419551772,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 7081
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 7081
Source: unknownNetwork traffic detected: HTTP traffic on port 62164 -> 7081
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
Ingress Tool Transfer
Scheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
216.58.212.164
truefalse
    unknown
    default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
    217.20.57.18
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://182.92.65.247:7081/false
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          182.92.65.247
          unknownChina
          37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          216.58.212.164
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.22
          192.168.2.5
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1524546
          Start date and time:2024-10-02 23:58:51 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 33s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://182.92.65.247:7081/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:SUS
          Classification:sus21.troj.win@23/6@2/5
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.186.163, 216.58.206.46, 64.233.167.84, 34.104.35.123, 184.28.90.27, 20.109.210.53, 217.20.57.18, 192.229.221.95, 40.69.42.241, 20.3.187.198
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://182.92.65.247:7081/
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 20:59:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9795877573605547
          Encrypted:false
          SSDEEP:48:8rdazT6bUfZH5ZidAKZdA19ehwiZUklqehqy+3:8i/ffFy
          MD5:BBA5AA607227BD3CA14DE6ADAEBCF447
          SHA1:827E1C1EC46084FF800EA544D6BA7BFF8AF6AC84
          SHA-256:115F904630D868B40037153DD5421FE3861B32D9D4C342EF3BE11AEA1D30EC1D
          SHA-512:610BD0ECE3AA6F485FA062BFE3806987F51694986D707732C9189EFF52D0CDC8BCFDD38BD9BEF1E49E2398D694452E34332995580CC2F7F53611E1AA8848FB9C
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IBYu.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBYu.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBYu.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBYu............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBYx............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@ ......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 20:59:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9954846956668786
          Encrypted:false
          SSDEEP:48:8gdazT6bUfZH5ZidAKZdA1weh/iZUkAQkqeh1y+2:8r/fl9QYy
          MD5:BC6D28810117A3451096F06192891351
          SHA1:25B745BAC69D79C4A1F996148ABFAD6117FDC154
          SHA-256:AC8B52A3DE83A077BC39C30EEFCA88283ADDE6BA248A95C1C0550AC4FE634413
          SHA-512:8007381385CC0E529904A474461A28019E5CB7282EA90596D490F3BBE388D431D28947F194F490DB16D958049BF672CB4AEF759F0D9DDB826B5B374CD749CB43
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.......e....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IBYu.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBYu.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBYu.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBYu............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBYx............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@ ......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.008100210591723
          Encrypted:false
          SSDEEP:48:8xJdazT6bUfsH5ZidAKZdA14tseh7sFiZUkmgqeh7s7y+BX:8xA/finBy
          MD5:934173A1EB60D20B574E777BB3DA4C65
          SHA1:1EBD13AFDBC89A24D5354DB4B18D162DB1E3FCEE
          SHA-256:2FAFFBD2D61DF4E093997A098D6889BF9AA64C09C415B47C964C788374AA029B
          SHA-512:30A43E663C363CDAF7F13BC1BFF495949F28FE92518C4DA3E0A302E7FD3AD543F590846722AB9CC66AB7EA98E7413FE6C5CA94B9A5E9C3C8A914723A91BBD0DF
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IBYu.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBYu.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBYu.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBYu............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@ ......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 20:59:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9937429523460746
          Encrypted:false
          SSDEEP:48:8idazT6bUfZH5ZidAKZdA1vehDiZUkwqehJy+R:8l/fmjy
          MD5:037148D23CB6A144AA51A12331D2784E
          SHA1:F8D41E99C0AD86B58CD59E27FB967FC08DA587E5
          SHA-256:D3E734A877676141CC26D48B9B8371282BED678D73C57E83595E7950E640D94E
          SHA-512:7CF69E0DC3FB6B1D2E3FD397FF6D5B9DA0A03889A4629D29A696361D46FADB2F56FD41410C1E4DA216D72456F44B4B99E74DE8DD078479292E575DBF56C44807
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.......e....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IBYu.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBYu.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBYu.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBYu............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBYx............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@ ......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 20:59:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.982308758884769
          Encrypted:false
          SSDEEP:48:8OdazT6bUfZH5ZidAKZdA1hehBiZUk1W1qehHy+C:8R/fm9ny
          MD5:A514BE8B383A1E18FA4F322DA608AF6A
          SHA1:6D808CFB4A258053F0CA06A181B3B305979C5F8E
          SHA-256:DD8F11B3AA1BD52F813DDFFEE89A0E2B7F48B9AD73F60E97F37A7D76A5A71C97
          SHA-512:54596C65E5BA4CABC673129036F9B210C541DBD5BCAFA00CB93E801653A06A4A507C05D14CD01A51D17B36BAF0135711DB3962FA4250A6D45ACCD85608CDE79F
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....G.e....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IBYu.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBYu.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBYu.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBYu............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBYx............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@ ......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 20:59:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.990224931245941
          Encrypted:false
          SSDEEP:48:8+dazT6bUfZH5ZidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbBy+yT+:8B/f4T/TbxWOvTbBy7T
          MD5:92E3140FD8D8B6231D1402D5432ECD6B
          SHA1:988121A0D1A6DD33D42A7DA83A420A537EE9A5CE
          SHA-256:CE23DDFD02C82C2B860E0CCF0BA65B99296E8D1ABAB39B4429E0F64F2D94C57D
          SHA-512:B88E13458AA87B97CB2E83A32A74AD22553DBBEB9643EE80BA410E9C06B7CAD94C4C5BDDBE23644F3C4239EE1160BE496411BAD1B4F5054AF4643EDF833A20A7
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....:.e....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IBYu.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBYu.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBYu.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBYu............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBYx............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@ ......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Oct 2, 2024 23:59:39.528655052 CEST49675443192.168.2.523.1.237.91
          Oct 2, 2024 23:59:39.528748035 CEST49674443192.168.2.523.1.237.91
          Oct 2, 2024 23:59:39.622407913 CEST49673443192.168.2.523.1.237.91
          Oct 2, 2024 23:59:48.321535110 CEST497097081192.168.2.5182.92.65.247
          Oct 2, 2024 23:59:48.321785927 CEST497107081192.168.2.5182.92.65.247
          Oct 2, 2024 23:59:48.326775074 CEST708149709182.92.65.247192.168.2.5
          Oct 2, 2024 23:59:48.326822042 CEST708149710182.92.65.247192.168.2.5
          Oct 2, 2024 23:59:48.326900005 CEST497097081192.168.2.5182.92.65.247
          Oct 2, 2024 23:59:48.326956034 CEST497107081192.168.2.5182.92.65.247
          Oct 2, 2024 23:59:48.329320908 CEST497097081192.168.2.5182.92.65.247
          Oct 2, 2024 23:59:48.334171057 CEST708149709182.92.65.247192.168.2.5
          Oct 2, 2024 23:59:49.134998083 CEST49674443192.168.2.523.1.237.91
          Oct 2, 2024 23:59:49.135001898 CEST49675443192.168.2.523.1.237.91
          Oct 2, 2024 23:59:49.229522943 CEST49673443192.168.2.523.1.237.91
          Oct 2, 2024 23:59:50.778232098 CEST49713443192.168.2.5216.58.212.164
          Oct 2, 2024 23:59:50.778281927 CEST44349713216.58.212.164192.168.2.5
          Oct 2, 2024 23:59:50.778340101 CEST49713443192.168.2.5216.58.212.164
          Oct 2, 2024 23:59:50.779000998 CEST49713443192.168.2.5216.58.212.164
          Oct 2, 2024 23:59:50.779016972 CEST44349713216.58.212.164192.168.2.5
          Oct 2, 2024 23:59:50.893208027 CEST4434970323.1.237.91192.168.2.5
          Oct 2, 2024 23:59:50.893316984 CEST49703443192.168.2.523.1.237.91
          Oct 2, 2024 23:59:51.524880886 CEST44349713216.58.212.164192.168.2.5
          Oct 2, 2024 23:59:51.525196075 CEST49713443192.168.2.5216.58.212.164
          Oct 2, 2024 23:59:51.525218964 CEST44349713216.58.212.164192.168.2.5
          Oct 2, 2024 23:59:51.526856899 CEST44349713216.58.212.164192.168.2.5
          Oct 2, 2024 23:59:51.526943922 CEST49713443192.168.2.5216.58.212.164
          Oct 2, 2024 23:59:51.528472900 CEST49713443192.168.2.5216.58.212.164
          Oct 2, 2024 23:59:51.528564930 CEST44349713216.58.212.164192.168.2.5
          Oct 2, 2024 23:59:51.568325043 CEST49713443192.168.2.5216.58.212.164
          Oct 2, 2024 23:59:51.568332911 CEST44349713216.58.212.164192.168.2.5
          Oct 2, 2024 23:59:51.615253925 CEST49713443192.168.2.5216.58.212.164
          Oct 3, 2024 00:00:01.360025883 CEST44349713216.58.212.164192.168.2.5
          Oct 3, 2024 00:00:01.360193968 CEST44349713216.58.212.164192.168.2.5
          Oct 3, 2024 00:00:01.360268116 CEST49713443192.168.2.5216.58.212.164
          Oct 3, 2024 00:00:02.697949886 CEST49713443192.168.2.5216.58.212.164
          Oct 3, 2024 00:00:02.698000908 CEST44349713216.58.212.164192.168.2.5
          Oct 3, 2024 00:00:09.738949060 CEST708149710182.92.65.247192.168.2.5
          Oct 3, 2024 00:00:09.739012957 CEST497107081192.168.2.5182.92.65.247
          Oct 3, 2024 00:00:09.742563963 CEST708149709182.92.65.247192.168.2.5
          Oct 3, 2024 00:00:09.742619991 CEST497097081192.168.2.5182.92.65.247
          Oct 3, 2024 00:00:09.742764950 CEST497097081192.168.2.5182.92.65.247
          Oct 3, 2024 00:00:09.742891073 CEST497107081192.168.2.5182.92.65.247
          Oct 3, 2024 00:00:09.743408918 CEST497237081192.168.2.5182.92.65.247
          Oct 3, 2024 00:00:09.747494936 CEST708149709182.92.65.247192.168.2.5
          Oct 3, 2024 00:00:09.747575998 CEST708149710182.92.65.247192.168.2.5
          Oct 3, 2024 00:00:09.748153925 CEST708149723182.92.65.247192.168.2.5
          Oct 3, 2024 00:00:09.748228073 CEST497237081192.168.2.5182.92.65.247
          Oct 3, 2024 00:00:09.748404026 CEST497237081192.168.2.5182.92.65.247
          Oct 3, 2024 00:00:09.753093958 CEST708149723182.92.65.247192.168.2.5
          Oct 3, 2024 00:00:27.607471943 CEST6216153192.168.2.51.1.1.1
          Oct 3, 2024 00:00:27.613656044 CEST53621611.1.1.1192.168.2.5
          Oct 3, 2024 00:00:27.613734007 CEST6216153192.168.2.51.1.1.1
          Oct 3, 2024 00:00:27.613775969 CEST6216153192.168.2.51.1.1.1
          Oct 3, 2024 00:00:27.618671894 CEST53621611.1.1.1192.168.2.5
          Oct 3, 2024 00:00:28.057842970 CEST53621611.1.1.1192.168.2.5
          Oct 3, 2024 00:00:28.058679104 CEST6216153192.168.2.51.1.1.1
          Oct 3, 2024 00:00:28.063941002 CEST53621611.1.1.1192.168.2.5
          Oct 3, 2024 00:00:28.064026117 CEST6216153192.168.2.51.1.1.1
          Oct 3, 2024 00:00:31.135833025 CEST708149723182.92.65.247192.168.2.5
          Oct 3, 2024 00:00:31.135916948 CEST497237081192.168.2.5182.92.65.247
          Oct 3, 2024 00:00:31.136852026 CEST497237081192.168.2.5182.92.65.247
          Oct 3, 2024 00:00:31.141899109 CEST708149723182.92.65.247192.168.2.5
          Oct 3, 2024 00:00:32.209940910 CEST621637081192.168.2.5182.92.65.247
          Oct 3, 2024 00:00:32.210510969 CEST621647081192.168.2.5182.92.65.247
          Oct 3, 2024 00:00:32.215332985 CEST708162163182.92.65.247192.168.2.5
          Oct 3, 2024 00:00:32.215363026 CEST708162164182.92.65.247192.168.2.5
          Oct 3, 2024 00:00:32.215435982 CEST621647081192.168.2.5182.92.65.247
          Oct 3, 2024 00:00:32.215436935 CEST621637081192.168.2.5182.92.65.247
          Oct 3, 2024 00:00:32.246326923 CEST621647081192.168.2.5182.92.65.247
          Oct 3, 2024 00:00:32.251080036 CEST708162164182.92.65.247192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          Oct 2, 2024 23:59:46.464811087 CEST53591491.1.1.1192.168.2.5
          Oct 2, 2024 23:59:46.538413048 CEST53612811.1.1.1192.168.2.5
          Oct 2, 2024 23:59:47.735219955 CEST53549181.1.1.1192.168.2.5
          Oct 2, 2024 23:59:50.769486904 CEST6305953192.168.2.51.1.1.1
          Oct 2, 2024 23:59:50.769725084 CEST5636553192.168.2.51.1.1.1
          Oct 2, 2024 23:59:50.776308060 CEST53630591.1.1.1192.168.2.5
          Oct 2, 2024 23:59:50.776479006 CEST53563651.1.1.1192.168.2.5
          Oct 3, 2024 00:00:04.686602116 CEST53622561.1.1.1192.168.2.5
          Oct 3, 2024 00:00:23.537544012 CEST53568141.1.1.1192.168.2.5
          Oct 3, 2024 00:00:27.606981993 CEST53518301.1.1.1192.168.2.5
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 2, 2024 23:59:50.769486904 CEST192.168.2.51.1.1.10xd594Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Oct 2, 2024 23:59:50.769725084 CEST192.168.2.51.1.1.10x764cStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 2, 2024 23:59:50.776308060 CEST1.1.1.1192.168.2.50xd594No error (0)www.google.com216.58.212.164A (IP address)IN (0x0001)false
          Oct 2, 2024 23:59:50.776479006 CEST1.1.1.1192.168.2.50x764cNo error (0)www.google.com65IN (0x0001)false
          Oct 3, 2024 00:00:00.364480972 CEST1.1.1.1192.168.2.50x32e2No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
          Oct 3, 2024 00:00:00.364480972 CEST1.1.1.1192.168.2.50x32e2No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
          Oct 3, 2024 00:00:00.364480972 CEST1.1.1.1192.168.2.50x32e2No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
          Oct 3, 2024 00:00:01.175582886 CEST1.1.1.1192.168.2.50x408dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Oct 3, 2024 00:00:01.175582886 CEST1.1.1.1192.168.2.50x408dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Oct 3, 2024 00:00:15.463850021 CEST1.1.1.1192.168.2.50x806aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Oct 3, 2024 00:00:15.463850021 CEST1.1.1.1192.168.2.50x806aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          • 182.92.65.247:7081
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.549709182.92.65.24770814708C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 2, 2024 23:59:48.329320908 CEST433OUTGET / HTTP/1.1
          Host: 182.92.65.247:7081
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.549723182.92.65.24770814708C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 3, 2024 00:00:09.748404026 CEST433OUTGET / HTTP/1.1
          Host: 182.92.65.247:7081
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.562164182.92.65.24770814708C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 3, 2024 00:00:32.246326923 CEST459OUTGET / HTTP/1.1
          Host: 182.92.65.247:7081
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:17:59:41
          Start date:02/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:17:59:44
          Start date:02/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2376,i,13230738633516630381,17835779701419551772,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:17:59:47
          Start date:02/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://182.92.65.247:7081/"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly