Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://bdwlf.com

Overview

General Information

Sample URL:http://bdwlf.com
Analysis ID:1455414
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTTP GET or POST without a user agent
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1996,i,14455178480548085351,9889473510292220053,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bdwlf.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://bdwlf.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bdwlf.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bdwlf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bdwlf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bdwlf.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: bdwlf.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 555Content-Type: text/htmlDate: Tue, 11 Jun 2024 18:03:53 GMTServer: nginx/1.27.0Connection: close
Source: chromecache_58.2.drString found in binary or memory: http://bdwlf.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: classification engineClassification label: clean1.win@17/10@6/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1996,i,14455178480548085351,9889473510292220053,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bdwlf.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1996,i,14455178480548085351,9889473510292220053,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://bdwlf.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ipinfo.io/0%URL Reputationsafe
http://bdwlf.com/0%Avira URL Cloudsafe
https://bdwlf.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
172.217.16.196
truefalse
    unknown
    bdwlf.com
    159.203.98.136
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://bdwlf.com/false
          unknown
          https://ipinfo.io/false
          • URL Reputation: safe
          unknown
          https://bdwlf.com/favicon.icofalse
          • Avira URL Cloud: safe
          unknown
          http://bdwlf.com/false
          • Avira URL Cloud: safe
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://bdwlf.comchromecache_58.2.drfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            159.203.98.136
            bdwlf.comUnited States
            14061DIGITALOCEAN-ASNUSfalse
            172.217.16.196
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.5
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1455414
            Start date and time:2024-06-11 20:02:53 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 16s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://bdwlf.com
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean1.win@17/10@6/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.251.168.84, 142.250.185.110, 34.104.35.123, 52.165.165.26, 2.19.126.137, 2.19.126.154, 192.229.221.95, 20.242.39.171, 13.95.31.18, 20.114.59.183, 142.250.186.67, 40.127.169.103
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: http://bdwlf.com
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jun 11 17:03:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.9817468720843685
            Encrypted:false
            SSDEEP:48:8yd0T4svH4leidAKZdA19ehwiZUklqehGfy+3:8Jvg0hfy
            MD5:8AC2DFCC56E62A47D1BC8967FA817CAD
            SHA1:46F1158448691A53757ABD0D507AB0CB6030DC82
            SHA-256:565CDC1E62F1FF1EBF55B67BE7859C66F752B05FD4DD9D18A70587D60EF91689
            SHA-512:72E57855C75340EC13315202F5673421FDB870FDBBA78FC5C3BA734A2CE16DF5261C970CD150BE23B0F3AB85FBEFF0F08F973A9ABBB24FD0C6886A148E934CED
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....V...)...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xv.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xv.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xv.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xv............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........CY.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jun 11 17:03:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.9994451203772083
            Encrypted:false
            SSDEEP:48:8od0T4svH4leidAKZdA1weh/iZUkAQkqehRfy+2:8XvgG9QEfy
            MD5:D95A0823AAA8574060A150034CFD8857
            SHA1:1741D44080E2A3FC4243D5386733969CDCA000EF
            SHA-256:393EBC7809839B3D0811C776CF4A9F9B0E1CFD3F12712628BCA6DFB1345A7135
            SHA-512:2EC45887A35259D80C0D565D530766A3A371F04B160FDD7F83C1195395427D5EE9EFB88E8799B6875A500E5714083873D67F53E179C78BC5119A847317CA8F97
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,........)...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xv.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xv.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xv.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xv............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........CY.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.007231077239817
            Encrypted:false
            SSDEEP:48:8x9d0T4ssH4leidAKZdA14tseh7sFiZUkmgqeh7sHfy+BX:8xEvtunVfy
            MD5:70842A9D3B35AF5DA9C02EB1F7250665
            SHA1:AAB897302F3C68BBFE8DA8542862CF38396B8FF3
            SHA-256:09334DAB6A9BF5D9C389C40320436BCED1F7BC02C089150B287B86C0B5B38200
            SHA-512:FE0C52C2D719F4FDD45673EA5E31E4C0F812D8746201BD21A9B30C1F64C1C298E3613EF4F113A435AF1F55B6A1EA3DDD26F0FF4707565D655A1D4401870E3CC3
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xv.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xv.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xv.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xv............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........CY.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jun 11 17:03:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9982345060850832
            Encrypted:false
            SSDEEP:48:8hd0T4svH4leidAKZdA1vehDiZUkwqehdfy+R:8AvgNPfy
            MD5:8AF01615CD82069880C31D956D6F09B2
            SHA1:0F9431316E27F63FE381B9B35C792A7D9D2E089D
            SHA-256:62BA1453A780E9DCC90D387AE2770CC60F57B6C1BEB568FFAFAA198CB00505D3
            SHA-512:9341D1146A525C9A1FC718B515296044CB6E7CA632E933C4E94FDB23CA0225ADC886900ABF574B9D847A396D20230AC5C5299CBCD2EED1328043FB6BDF382239
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....}q..)...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xv.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xv.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xv.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xv............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........CY.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jun 11 17:03:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9891783608199383
            Encrypted:false
            SSDEEP:48:8jd0T4svH4leidAKZdA1hehBiZUk1W1qeh7fy+C:8CvgN9bfy
            MD5:99B7034EA00F264A74FFA12CBD6BB678
            SHA1:452497801650858C105A61B184A03FD6636ED3B3
            SHA-256:918F3A87C39E90D51E1101A188E904511C8F9D2FAC8970FCED1686A7C708EE9B
            SHA-512:365877ECA9AD771B3BCD43319901DE658EE188FEDE2429A1345CE3C229E82B65AA8D8843874A301230AC92A83A4F0047542A2337984A05717D8C7D4C2A08EF74
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....<..)...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xv.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xv.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xv.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xv............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........CY.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jun 11 17:03:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):3.9985720341771573
            Encrypted:false
            SSDEEP:48:8fd0T4svH4leidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbVfy+yT+:8mvgRT/TbxWOvTbVfy7T
            MD5:B9E98E56BF41A5B624AAE519B418C41C
            SHA1:ABD6E13C68235885D2E585C77521102600BF25B2
            SHA-256:D73F0394010862334E9FE29C8BC7EECBCD6A93F259E798E8E99DA2289C6FAE7D
            SHA-512:4A4326D82200C4D68525449029B9646865BFCAA239AE73D6DFD4A713D126C7057A349D4E6E54F79E2EC047D6525DEBE2F9E82D68EBBC68B5FCC0F8FD2A870936
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....q...)...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xv.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xv.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xv.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xv............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........CY.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text
            Category:downloaded
            Size (bytes):147
            Entropy (8bit):4.614821038559533
            Encrypted:false
            SSDEEP:3:qVvzLMvYf2RAEtvxL6BUFYZ13CFVEyVfhZ46c4NGL:qFzLMAOmEdx2BU673CvEyfG34QL
            MD5:96B944A6A7AB593045AEF079DA58B5BA
            SHA1:0273645726E9FD7135DF845105E6E022C478B5B6
            SHA-256:3A1DAA1704447ED3AFD0A37E2CC13ABE5ABAB9EF6C2474F19CB1A9D65E06BF89
            SHA-512:42487A7AAB0D60EAE389D6827DEF61C26E49F30C4274D5F6378591A726ADF6834EE32BD93DC89C8DB2BDE6A73297161A1BE7EBE077FA6AD0396223E06BDECACC
            Malicious:false
            Reputation:low
            URL:https://bdwlf.com/
            Preview:<html>.<head>.<title>Bad Wolf</title>.</head>.<body>. <h1>I am the Bad Wolf.</h1>-->.<h1>Parking page for http://bdwlf.com</h1>.</body>.</html>.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):555
            Entropy (8bit):4.741093475929192
            Encrypted:false
            SSDEEP:12:TjeRHVIdtklI5rWsINGlTF5TF5TF5TF5TF5TFK:neRH68xyTPTPTPTPTPTc
            MD5:1F2D48C4FF4E64B6CD52DCC195661137
            SHA1:4027FD733385BE485C946A2CFF56D950028B5D15
            SHA-256:3365FD5BCCA6DB3766CF099D5BBB74DC8DB7FAE302C30FA6BDF43EEDDAF98742
            SHA-512:70D039A2C59AB4DA2F6FF1B4EA18338C4A4C539972F4127CBA1105E635722E1483FCD63CCF4262E2268511C91B7E31198367157743D0CB9856764FF2BAA558D9
            Malicious:false
            Reputation:low
            URL:https://bdwlf.com/favicon.ico
            Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.27.0</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Jun 11, 2024 20:03:40.260499954 CEST49674443192.168.2.523.1.237.91
            Jun 11, 2024 20:03:40.260509014 CEST49675443192.168.2.523.1.237.91
            Jun 11, 2024 20:03:40.401102066 CEST49673443192.168.2.523.1.237.91
            Jun 11, 2024 20:03:49.862915993 CEST49675443192.168.2.523.1.237.91
            Jun 11, 2024 20:03:49.956775904 CEST49674443192.168.2.523.1.237.91
            Jun 11, 2024 20:03:50.003519058 CEST49673443192.168.2.523.1.237.91
            Jun 11, 2024 20:03:50.155782938 CEST4971080192.168.2.5159.203.98.136
            Jun 11, 2024 20:03:50.156327963 CEST4971180192.168.2.5159.203.98.136
            Jun 11, 2024 20:03:50.160584927 CEST8049710159.203.98.136192.168.2.5
            Jun 11, 2024 20:03:50.160685062 CEST4971080192.168.2.5159.203.98.136
            Jun 11, 2024 20:03:50.161102057 CEST8049711159.203.98.136192.168.2.5
            Jun 11, 2024 20:03:50.161137104 CEST4971080192.168.2.5159.203.98.136
            Jun 11, 2024 20:03:50.161171913 CEST4971180192.168.2.5159.203.98.136
            Jun 11, 2024 20:03:50.165951014 CEST8049710159.203.98.136192.168.2.5
            Jun 11, 2024 20:03:50.836271048 CEST8049710159.203.98.136192.168.2.5
            Jun 11, 2024 20:03:50.877525091 CEST4971080192.168.2.5159.203.98.136
            Jun 11, 2024 20:03:50.908272982 CEST49714443192.168.2.5159.203.98.136
            Jun 11, 2024 20:03:50.908315897 CEST44349714159.203.98.136192.168.2.5
            Jun 11, 2024 20:03:50.908397913 CEST49714443192.168.2.5159.203.98.136
            Jun 11, 2024 20:03:50.908893108 CEST49714443192.168.2.5159.203.98.136
            Jun 11, 2024 20:03:50.908909082 CEST44349714159.203.98.136192.168.2.5
            Jun 11, 2024 20:03:51.532744884 CEST49715443192.168.2.5172.217.16.196
            Jun 11, 2024 20:03:51.532785892 CEST44349715172.217.16.196192.168.2.5
            Jun 11, 2024 20:03:51.532857895 CEST49715443192.168.2.5172.217.16.196
            Jun 11, 2024 20:03:51.533595085 CEST49715443192.168.2.5172.217.16.196
            Jun 11, 2024 20:03:51.533611059 CEST44349715172.217.16.196192.168.2.5
            Jun 11, 2024 20:03:51.619648933 CEST44349714159.203.98.136192.168.2.5
            Jun 11, 2024 20:03:51.620577097 CEST49714443192.168.2.5159.203.98.136
            Jun 11, 2024 20:03:51.620616913 CEST44349714159.203.98.136192.168.2.5
            Jun 11, 2024 20:03:51.622073889 CEST44349714159.203.98.136192.168.2.5
            Jun 11, 2024 20:03:51.622138977 CEST49714443192.168.2.5159.203.98.136
            Jun 11, 2024 20:03:51.626205921 CEST49714443192.168.2.5159.203.98.136
            Jun 11, 2024 20:03:51.626348972 CEST44349714159.203.98.136192.168.2.5
            Jun 11, 2024 20:03:51.626703024 CEST49714443192.168.2.5159.203.98.136
            Jun 11, 2024 20:03:51.626714945 CEST44349714159.203.98.136192.168.2.5
            Jun 11, 2024 20:03:51.674566031 CEST49714443192.168.2.5159.203.98.136
            Jun 11, 2024 20:03:51.793983936 CEST44349714159.203.98.136192.168.2.5
            Jun 11, 2024 20:03:51.794298887 CEST44349714159.203.98.136192.168.2.5
            Jun 11, 2024 20:03:51.794365883 CEST49714443192.168.2.5159.203.98.136
            Jun 11, 2024 20:03:51.831700087 CEST4434970323.1.237.91192.168.2.5
            Jun 11, 2024 20:03:51.833013058 CEST49703443192.168.2.523.1.237.91
            Jun 11, 2024 20:03:51.939960003 CEST49714443192.168.2.5159.203.98.136
            Jun 11, 2024 20:03:51.940000057 CEST44349714159.203.98.136192.168.2.5
            Jun 11, 2024 20:03:52.402967930 CEST44349715172.217.16.196192.168.2.5
            Jun 11, 2024 20:03:52.403285027 CEST49715443192.168.2.5172.217.16.196
            Jun 11, 2024 20:03:52.403304100 CEST44349715172.217.16.196192.168.2.5
            Jun 11, 2024 20:03:52.404325962 CEST44349715172.217.16.196192.168.2.5
            Jun 11, 2024 20:03:52.404395103 CEST49715443192.168.2.5172.217.16.196
            Jun 11, 2024 20:03:52.474392891 CEST49715443192.168.2.5172.217.16.196
            Jun 11, 2024 20:03:52.474494934 CEST44349715172.217.16.196192.168.2.5
            Jun 11, 2024 20:03:52.486218929 CEST49716443192.168.2.5159.203.98.136
            Jun 11, 2024 20:03:52.486272097 CEST44349716159.203.98.136192.168.2.5
            Jun 11, 2024 20:03:52.486603975 CEST49716443192.168.2.5159.203.98.136
            Jun 11, 2024 20:03:52.486888885 CEST49716443192.168.2.5159.203.98.136
            Jun 11, 2024 20:03:52.486903906 CEST44349716159.203.98.136192.168.2.5
            Jun 11, 2024 20:03:52.521622896 CEST49715443192.168.2.5172.217.16.196
            Jun 11, 2024 20:03:52.521635056 CEST44349715172.217.16.196192.168.2.5
            Jun 11, 2024 20:03:52.567202091 CEST49715443192.168.2.5172.217.16.196
            Jun 11, 2024 20:03:53.190824986 CEST44349716159.203.98.136192.168.2.5
            Jun 11, 2024 20:03:53.218697071 CEST49716443192.168.2.5159.203.98.136
            Jun 11, 2024 20:03:53.218720913 CEST44349716159.203.98.136192.168.2.5
            Jun 11, 2024 20:03:53.219296932 CEST44349716159.203.98.136192.168.2.5
            Jun 11, 2024 20:03:53.237196922 CEST49716443192.168.2.5159.203.98.136
            Jun 11, 2024 20:03:53.237308979 CEST44349716159.203.98.136192.168.2.5
            Jun 11, 2024 20:03:53.237482071 CEST49716443192.168.2.5159.203.98.136
            Jun 11, 2024 20:03:53.284491062 CEST44349716159.203.98.136192.168.2.5
            Jun 11, 2024 20:03:53.346761942 CEST49718443192.168.2.5184.28.90.27
            Jun 11, 2024 20:03:53.346798897 CEST44349718184.28.90.27192.168.2.5
            Jun 11, 2024 20:03:53.346879959 CEST49718443192.168.2.5184.28.90.27
            Jun 11, 2024 20:03:53.354084969 CEST49718443192.168.2.5184.28.90.27
            Jun 11, 2024 20:03:53.354095936 CEST44349718184.28.90.27192.168.2.5
            Jun 11, 2024 20:03:53.405066013 CEST44349716159.203.98.136192.168.2.5
            Jun 11, 2024 20:03:53.405155897 CEST44349716159.203.98.136192.168.2.5
            Jun 11, 2024 20:03:53.405210018 CEST49716443192.168.2.5159.203.98.136
            Jun 11, 2024 20:03:53.415258884 CEST49716443192.168.2.5159.203.98.136
            Jun 11, 2024 20:03:53.415275097 CEST44349716159.203.98.136192.168.2.5
            Jun 11, 2024 20:03:54.188030958 CEST44349718184.28.90.27192.168.2.5
            Jun 11, 2024 20:03:54.188163996 CEST49718443192.168.2.5184.28.90.27
            Jun 11, 2024 20:03:54.203816891 CEST49718443192.168.2.5184.28.90.27
            Jun 11, 2024 20:03:54.203830957 CEST44349718184.28.90.27192.168.2.5
            Jun 11, 2024 20:03:54.204585075 CEST44349718184.28.90.27192.168.2.5
            Jun 11, 2024 20:03:54.253465891 CEST49718443192.168.2.5184.28.90.27
            Jun 11, 2024 20:03:54.355501890 CEST49718443192.168.2.5184.28.90.27
            Jun 11, 2024 20:03:54.396503925 CEST44349718184.28.90.27192.168.2.5
            Jun 11, 2024 20:03:54.594882011 CEST44349718184.28.90.27192.168.2.5
            Jun 11, 2024 20:03:54.595043898 CEST44349718184.28.90.27192.168.2.5
            Jun 11, 2024 20:03:54.595141888 CEST49718443192.168.2.5184.28.90.27
            Jun 11, 2024 20:03:54.595412016 CEST49718443192.168.2.5184.28.90.27
            Jun 11, 2024 20:03:54.595412016 CEST49718443192.168.2.5184.28.90.27
            Jun 11, 2024 20:03:54.595427036 CEST44349718184.28.90.27192.168.2.5
            Jun 11, 2024 20:03:54.595436096 CEST44349718184.28.90.27192.168.2.5
            Jun 11, 2024 20:03:54.673683882 CEST49719443192.168.2.5184.28.90.27
            Jun 11, 2024 20:03:54.673775911 CEST44349719184.28.90.27192.168.2.5
            Jun 11, 2024 20:03:54.673858881 CEST49719443192.168.2.5184.28.90.27
            Jun 11, 2024 20:03:54.674527884 CEST49719443192.168.2.5184.28.90.27
            Jun 11, 2024 20:03:54.674563885 CEST44349719184.28.90.27192.168.2.5
            Jun 11, 2024 20:03:55.508663893 CEST44349719184.28.90.27192.168.2.5
            Jun 11, 2024 20:03:55.508749008 CEST49719443192.168.2.5184.28.90.27
            Jun 11, 2024 20:03:55.509968042 CEST49719443192.168.2.5184.28.90.27
            Jun 11, 2024 20:03:55.510003090 CEST44349719184.28.90.27192.168.2.5
            Jun 11, 2024 20:03:55.510346889 CEST44349719184.28.90.27192.168.2.5
            Jun 11, 2024 20:03:55.511437893 CEST49719443192.168.2.5184.28.90.27
            Jun 11, 2024 20:03:55.552546978 CEST44349719184.28.90.27192.168.2.5
            Jun 11, 2024 20:03:55.751904964 CEST44349719184.28.90.27192.168.2.5
            Jun 11, 2024 20:03:55.751986027 CEST44349719184.28.90.27192.168.2.5
            Jun 11, 2024 20:03:55.752094984 CEST49719443192.168.2.5184.28.90.27
            Jun 11, 2024 20:03:55.753928900 CEST49719443192.168.2.5184.28.90.27
            Jun 11, 2024 20:03:55.753982067 CEST44349719184.28.90.27192.168.2.5
            Jun 11, 2024 20:03:55.753999949 CEST49719443192.168.2.5184.28.90.27
            Jun 11, 2024 20:03:55.754018068 CEST44349719184.28.90.27192.168.2.5
            Jun 11, 2024 20:04:02.407469988 CEST44349715172.217.16.196192.168.2.5
            Jun 11, 2024 20:04:02.407543898 CEST44349715172.217.16.196192.168.2.5
            Jun 11, 2024 20:04:02.407634020 CEST49715443192.168.2.5172.217.16.196
            Jun 11, 2024 20:04:02.827122927 CEST49715443192.168.2.5172.217.16.196
            Jun 11, 2024 20:04:02.827166080 CEST44349715172.217.16.196192.168.2.5
            Jun 11, 2024 20:04:35.176850080 CEST4971180192.168.2.5159.203.98.136
            Jun 11, 2024 20:04:35.181719065 CEST8049711159.203.98.136192.168.2.5
            Jun 11, 2024 20:04:35.846812963 CEST4971080192.168.2.5159.203.98.136
            Jun 11, 2024 20:04:35.851689100 CEST8049710159.203.98.136192.168.2.5
            Jun 11, 2024 20:04:50.501671076 CEST4971180192.168.2.5159.203.98.136
            Jun 11, 2024 20:04:50.508218050 CEST8049711159.203.98.136192.168.2.5
            Jun 11, 2024 20:04:50.508280993 CEST4971180192.168.2.5159.203.98.136
            Jun 11, 2024 20:04:51.571239948 CEST49729443192.168.2.5172.217.16.196
            Jun 11, 2024 20:04:51.571352959 CEST44349729172.217.16.196192.168.2.5
            Jun 11, 2024 20:04:51.571434975 CEST49729443192.168.2.5172.217.16.196
            Jun 11, 2024 20:04:51.572120905 CEST49729443192.168.2.5172.217.16.196
            Jun 11, 2024 20:04:51.572158098 CEST44349729172.217.16.196192.168.2.5
            Jun 11, 2024 20:04:52.416877985 CEST44349729172.217.16.196192.168.2.5
            Jun 11, 2024 20:04:52.417210102 CEST49729443192.168.2.5172.217.16.196
            Jun 11, 2024 20:04:52.417277098 CEST44349729172.217.16.196192.168.2.5
            Jun 11, 2024 20:04:52.417587996 CEST44349729172.217.16.196192.168.2.5
            Jun 11, 2024 20:04:52.417923927 CEST49729443192.168.2.5172.217.16.196
            Jun 11, 2024 20:04:52.417994022 CEST44349729172.217.16.196192.168.2.5
            Jun 11, 2024 20:04:52.468030930 CEST49729443192.168.2.5172.217.16.196
            Jun 11, 2024 20:05:02.419783115 CEST44349729172.217.16.196192.168.2.5
            Jun 11, 2024 20:05:02.419873953 CEST44349729172.217.16.196192.168.2.5
            Jun 11, 2024 20:05:02.419925928 CEST49729443192.168.2.5172.217.16.196
            Jun 11, 2024 20:05:02.506143093 CEST49729443192.168.2.5172.217.16.196
            Jun 11, 2024 20:05:02.506177902 CEST44349729172.217.16.196192.168.2.5
            TimestampSource PortDest PortSource IPDest IP
            Jun 11, 2024 20:03:48.326152086 CEST53502841.1.1.1192.168.2.5
            Jun 11, 2024 20:03:48.341103077 CEST53570361.1.1.1192.168.2.5
            Jun 11, 2024 20:03:49.660259962 CEST53505031.1.1.1192.168.2.5
            Jun 11, 2024 20:03:50.067744970 CEST6034853192.168.2.51.1.1.1
            Jun 11, 2024 20:03:50.069540977 CEST5893753192.168.2.51.1.1.1
            Jun 11, 2024 20:03:50.133603096 CEST53603481.1.1.1192.168.2.5
            Jun 11, 2024 20:03:50.257437944 CEST53589371.1.1.1192.168.2.5
            Jun 11, 2024 20:03:50.840962887 CEST5041353192.168.2.51.1.1.1
            Jun 11, 2024 20:03:50.841391087 CEST5532153192.168.2.51.1.1.1
            Jun 11, 2024 20:03:50.850052118 CEST53553211.1.1.1192.168.2.5
            Jun 11, 2024 20:03:50.907280922 CEST53504131.1.1.1192.168.2.5
            Jun 11, 2024 20:03:51.523241043 CEST6361353192.168.2.51.1.1.1
            Jun 11, 2024 20:03:51.523864985 CEST6402253192.168.2.51.1.1.1
            Jun 11, 2024 20:03:51.530195951 CEST53636131.1.1.1192.168.2.5
            Jun 11, 2024 20:03:51.530958891 CEST53640221.1.1.1192.168.2.5
            Jun 11, 2024 20:04:06.747962952 CEST53608881.1.1.1192.168.2.5
            Jun 11, 2024 20:04:25.708591938 CEST53498201.1.1.1192.168.2.5
            Jun 11, 2024 20:04:47.860076904 CEST53649511.1.1.1192.168.2.5
            Jun 11, 2024 20:04:48.654882908 CEST53605721.1.1.1192.168.2.5
            TimestampSource IPDest IPChecksumCodeType
            Jun 11, 2024 20:03:50.257550001 CEST192.168.2.51.1.1.1c220(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Jun 11, 2024 20:03:50.067744970 CEST192.168.2.51.1.1.10xe1e9Standard query (0)bdwlf.comA (IP address)IN (0x0001)false
            Jun 11, 2024 20:03:50.069540977 CEST192.168.2.51.1.1.10x1cd7Standard query (0)bdwlf.com65IN (0x0001)false
            Jun 11, 2024 20:03:50.840962887 CEST192.168.2.51.1.1.10x3a38Standard query (0)bdwlf.comA (IP address)IN (0x0001)false
            Jun 11, 2024 20:03:50.841391087 CEST192.168.2.51.1.1.10xc357Standard query (0)bdwlf.com65IN (0x0001)false
            Jun 11, 2024 20:03:51.523241043 CEST192.168.2.51.1.1.10xc121Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Jun 11, 2024 20:03:51.523864985 CEST192.168.2.51.1.1.10x3b6dStandard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Jun 11, 2024 20:03:50.133603096 CEST1.1.1.1192.168.2.50xe1e9No error (0)bdwlf.com159.203.98.136A (IP address)IN (0x0001)false
            Jun 11, 2024 20:03:50.907280922 CEST1.1.1.1192.168.2.50x3a38No error (0)bdwlf.com159.203.98.136A (IP address)IN (0x0001)false
            Jun 11, 2024 20:03:51.530195951 CEST1.1.1.1192.168.2.50xc121No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
            Jun 11, 2024 20:03:51.530958891 CEST1.1.1.1192.168.2.50x3b6dNo error (0)www.google.com65IN (0x0001)false
            Jun 11, 2024 20:04:01.834341049 CEST1.1.1.1192.168.2.50xe422No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jun 11, 2024 20:04:01.834341049 CEST1.1.1.1192.168.2.50xe422No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Jun 11, 2024 20:04:15.920573950 CEST1.1.1.1192.168.2.50x65bbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jun 11, 2024 20:04:15.920573950 CEST1.1.1.1192.168.2.50x65bbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • ipinfo.io
            • bdwlf.com
            • https:
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.549710159.203.98.136802412C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Jun 11, 2024 20:03:50.161137104 CEST424OUTGET / HTTP/1.1
            Host: bdwlf.com
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Jun 11, 2024 20:03:50.836271048 CEST179INHTTP/1.1 301 Moved Permanently
            Location: https://bdwlf.com/
            Date: Tue, 11 Jun 2024 18:03:50 GMT
            Content-Length: 17
            Content-Type: text/plain; charset=utf-8
            Data Raw: 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79
            Data Ascii: Moved Permanently
            Jun 11, 2024 20:04:35.846812963 CEST6OUTData Raw: 00
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.549711159.203.98.136802412C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Jun 11, 2024 20:04:35.176850080 CEST6OUTData Raw: 00
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.54970434.117.186.192443
            TimestampBytes transferredDirectionData
            2024-06-11 18:03:36 UTC59OUTGET / HTTP/1.1
            Host: ipinfo.io
            Connection: Keep-Alive
            2024-06-11 18:03:37 UTC513INHTTP/1.1 200 OK
            server: nginx/1.24.0
            date: Tue, 11 Jun 2024 18:03:36 GMT
            content-type: application/json; charset=utf-8
            Content-Length: 314
            access-control-allow-origin: *
            x-frame-options: SAMEORIGIN
            x-xss-protection: 1; mode=block
            x-content-type-options: nosniff
            referrer-policy: strict-origin-when-cross-origin
            x-envoy-upstream-service-time: 2
            via: 1.1 google
            strict-transport-security: max-age=2592000; includeSubDomains
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close
            2024-06-11 18:03:37 UTC314INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 31 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 31 2e 73 74 61 74 69 63 2e 71 75 61 64 72 61 6e 65 74 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 44 61 6c 6c 61 73 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 54 65 78 61 73 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 33 32 2e 38 31 35 32 2c 2d 39 36 2e 38 37 30 33 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 38 31 30 30 20 51 75 61 64 72 61 4e 65 74 20 45 6e 74 65 72 70 72 69 73 65 73 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 37 35 32 34 37 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d 65 72
            Data Ascii: { "ip": "173.254.250.91", "hostname": "173.254.250.91.static.quadranet.com", "city": "Dallas", "region": "Texas", "country": "US", "loc": "32.8152,-96.8703", "org": "AS8100 QuadraNet Enterprises LLC", "postal": "75247", "timezone": "Amer


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.549714159.203.98.1364432412C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-11 18:03:51 UTC652OUTGET / HTTP/1.1
            Host: bdwlf.com
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-06-11 18:03:51 UTC232INHTTP/1.1 200 OK
            Accept-Ranges: bytes
            Content-Length: 147
            Content-Type: text/html
            Date: Tue, 11 Jun 2024 18:03:51 GMT
            Etag: "61632019-93"
            Last-Modified: Sun, 10 Oct 2021 17:17:13 GMT
            Server: nginx/1.27.0
            Connection: close
            2024-06-11 18:03:51 UTC147INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 42 61 64 20 57 6f 6c 66 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 3c 68 31 3e 49 20 61 6d 20 74 68 65 20 42 61 64 20 57 6f 6c 66 2e 3c 2f 68 31 3e 2d 2d 3e 0a 3c 68 31 3e 50 61 72 6b 69 6e 67 20 70 61 67 65 20 66 6f 72 20 68 74 74 70 3a 2f 2f 62 64 77 6c 66 2e 63 6f 6d 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
            Data Ascii: <html><head><title>Bad Wolf</title></head><body>...<h1>I am the Bad Wolf.</h1>--><h1>Parking page for http://bdwlf.com</h1></body></html>


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.549716159.203.98.1364432412C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-06-11 18:03:53 UTC574OUTGET /favicon.ico HTTP/1.1
            Host: bdwlf.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://bdwlf.com/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-06-11 18:03:53 UTC150INHTTP/1.1 404 Not Found
            Content-Length: 555
            Content-Type: text/html
            Date: Tue, 11 Jun 2024 18:03:53 GMT
            Server: nginx/1.27.0
            Connection: close
            2024-06-11 18:03:53 UTC555INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 37 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20
            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.27.0</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.549718184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-06-11 18:03:54 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-06-11 18:03:54 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-neu-z1
            Cache-Control: public, max-age=165935
            Date: Tue, 11 Jun 2024 18:03:54 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.549719184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-06-11 18:03:55 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-06-11 18:03:55 UTC515INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=166028
            Date: Tue, 11 Jun 2024 18:03:55 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-06-11 18:03:55 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:14:03:41
            Start date:11/06/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:14:03:45
            Start date:11/06/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1996,i,14455178480548085351,9889473510292220053,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:14:03:49
            Start date:11/06/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bdwlf.com"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly