Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ssl4837289ssl24663521542877.searchmarketingservices.dev/

Overview

General Information

Sample URL:http://ssl4837289ssl24663521542877.searchmarketingservices.dev/
Analysis ID:1446910
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 8 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2268,i,7714645488957581339,16237222603002669540,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ssl4837289ssl24663521542877.searchmarketingservices.dev/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://ssl4837289ssl24663521542877.searchmarketingservices.dev/Avira URL Cloud: detection malicious, Label: phishing
Source: http://ssl4837289ssl24663521542877.searchmarketingservices.dev/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: global trafficTCP traffic: 192.168.2.4:58221 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: ssl4837289ssl24663521542877.searchmarketingservices.dev
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: mal48.win@24/0@12/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2268,i,7714645488957581339,16237222603002669540,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ssl4837289ssl24663521542877.searchmarketingservices.dev/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2268,i,7714645488957581339,16237222603002669540,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://ssl4837289ssl24663521542877.searchmarketingservices.dev/100%Avira URL Cloudphishing
http://ssl4837289ssl24663521542877.searchmarketingservices.dev/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    google.com
    142.250.186.46
    truefalse
      unknown
      www.google.com
      216.58.206.68
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          ssl4837289ssl24663521542877.searchmarketingservices.dev
          unknown
          unknownfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            216.58.206.68
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1446910
            Start date and time:2024-05-24 00:52:35 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 4s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://ssl4837289ssl24663521542877.searchmarketingservices.dev/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:5
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.win@24/0@12/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.186.163, 173.194.76.84, 142.250.184.238, 34.104.35.123, 184.28.90.27, 20.12.23.50, 199.232.210.172, 192.229.221.95, 52.165.164.15, 20.166.126.56
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: http://ssl4837289ssl24663521542877.searchmarketingservices.dev/
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            May 24, 2024 00:53:17.870610952 CEST49678443192.168.2.4104.46.162.224
            May 24, 2024 00:53:18.698843002 CEST49675443192.168.2.4173.222.162.32
            May 24, 2024 00:53:28.416058064 CEST49675443192.168.2.4173.222.162.32
            May 24, 2024 00:53:31.900394917 CEST49737443192.168.2.4216.58.206.68
            May 24, 2024 00:53:31.900481939 CEST44349737216.58.206.68192.168.2.4
            May 24, 2024 00:53:31.900564909 CEST49737443192.168.2.4216.58.206.68
            May 24, 2024 00:53:31.901158094 CEST49737443192.168.2.4216.58.206.68
            May 24, 2024 00:53:31.901197910 CEST44349737216.58.206.68192.168.2.4
            May 24, 2024 00:53:32.583058119 CEST44349737216.58.206.68192.168.2.4
            May 24, 2024 00:53:32.583570957 CEST49737443192.168.2.4216.58.206.68
            May 24, 2024 00:53:32.583636999 CEST44349737216.58.206.68192.168.2.4
            May 24, 2024 00:53:32.584678888 CEST44349737216.58.206.68192.168.2.4
            May 24, 2024 00:53:32.584752083 CEST49737443192.168.2.4216.58.206.68
            May 24, 2024 00:53:32.586850882 CEST49737443192.168.2.4216.58.206.68
            May 24, 2024 00:53:32.586924076 CEST44349737216.58.206.68192.168.2.4
            May 24, 2024 00:53:32.635611057 CEST49737443192.168.2.4216.58.206.68
            May 24, 2024 00:53:32.635669947 CEST44349737216.58.206.68192.168.2.4
            May 24, 2024 00:53:32.682497025 CEST49737443192.168.2.4216.58.206.68
            May 24, 2024 00:53:33.133543015 CEST5822153192.168.2.41.1.1.1
            May 24, 2024 00:53:33.167623997 CEST53582211.1.1.1192.168.2.4
            May 24, 2024 00:53:33.167702913 CEST5822153192.168.2.41.1.1.1
            May 24, 2024 00:53:33.169606924 CEST5822153192.168.2.41.1.1.1
            May 24, 2024 00:53:33.178317070 CEST53582211.1.1.1192.168.2.4
            May 24, 2024 00:53:33.651065111 CEST53582211.1.1.1192.168.2.4
            May 24, 2024 00:53:33.654505014 CEST5822153192.168.2.41.1.1.1
            May 24, 2024 00:53:33.665577888 CEST53582211.1.1.1192.168.2.4
            May 24, 2024 00:53:33.666503906 CEST5822153192.168.2.41.1.1.1
            May 24, 2024 00:53:42.519495964 CEST44349737216.58.206.68192.168.2.4
            May 24, 2024 00:53:42.519566059 CEST44349737216.58.206.68192.168.2.4
            May 24, 2024 00:53:42.519637108 CEST49737443192.168.2.4216.58.206.68
            May 24, 2024 00:53:44.200037003 CEST49737443192.168.2.4216.58.206.68
            May 24, 2024 00:53:44.200114965 CEST44349737216.58.206.68192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            May 24, 2024 00:53:27.890320063 CEST53637951.1.1.1192.168.2.4
            May 24, 2024 00:53:27.894234896 CEST53543121.1.1.1192.168.2.4
            May 24, 2024 00:53:29.061633110 CEST53539531.1.1.1192.168.2.4
            May 24, 2024 00:53:29.447597980 CEST6027153192.168.2.41.1.1.1
            May 24, 2024 00:53:29.447740078 CEST5840253192.168.2.41.1.1.1
            May 24, 2024 00:53:29.490607023 CEST53602711.1.1.1192.168.2.4
            May 24, 2024 00:53:29.491749048 CEST53584021.1.1.1192.168.2.4
            May 24, 2024 00:53:29.492419004 CEST5532553192.168.2.41.1.1.1
            May 24, 2024 00:53:29.556673050 CEST53553251.1.1.1192.168.2.4
            May 24, 2024 00:53:29.580156088 CEST5972553192.168.2.48.8.8.8
            May 24, 2024 00:53:29.580424070 CEST5623053192.168.2.41.1.1.1
            May 24, 2024 00:53:29.593014002 CEST53597258.8.8.8192.168.2.4
            May 24, 2024 00:53:29.594125986 CEST53562301.1.1.1192.168.2.4
            May 24, 2024 00:53:30.601506948 CEST5399953192.168.2.41.1.1.1
            May 24, 2024 00:53:30.608918905 CEST6458953192.168.2.41.1.1.1
            May 24, 2024 00:53:30.625979900 CEST53539991.1.1.1192.168.2.4
            May 24, 2024 00:53:30.630778074 CEST53645891.1.1.1192.168.2.4
            May 24, 2024 00:53:31.885293961 CEST6258253192.168.2.41.1.1.1
            May 24, 2024 00:53:31.885399103 CEST6110053192.168.2.41.1.1.1
            May 24, 2024 00:53:31.898727894 CEST53611001.1.1.1192.168.2.4
            May 24, 2024 00:53:31.898741961 CEST53625821.1.1.1192.168.2.4
            May 24, 2024 00:53:33.124357939 CEST53590371.1.1.1192.168.2.4
            May 24, 2024 00:53:35.653441906 CEST5568453192.168.2.41.1.1.1
            May 24, 2024 00:53:35.653595924 CEST5190753192.168.2.41.1.1.1
            May 24, 2024 00:53:35.679573059 CEST53556841.1.1.1192.168.2.4
            May 24, 2024 00:53:35.679596901 CEST53519071.1.1.1192.168.2.4
            May 24, 2024 00:53:35.680288076 CEST5324653192.168.2.41.1.1.1
            May 24, 2024 00:53:35.698388100 CEST53532461.1.1.1192.168.2.4
            May 24, 2024 00:53:48.392573118 CEST138138192.168.2.4192.168.2.255
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            May 24, 2024 00:53:29.447597980 CEST192.168.2.41.1.1.10xecfcStandard query (0)ssl4837289ssl24663521542877.searchmarketingservices.devA (IP address)IN (0x0001)false
            May 24, 2024 00:53:29.447740078 CEST192.168.2.41.1.1.10x8acaStandard query (0)ssl4837289ssl24663521542877.searchmarketingservices.dev65IN (0x0001)false
            May 24, 2024 00:53:29.492419004 CEST192.168.2.41.1.1.10x1090Standard query (0)ssl4837289ssl24663521542877.searchmarketingservices.devA (IP address)IN (0x0001)false
            May 24, 2024 00:53:29.580156088 CEST192.168.2.48.8.8.80x7734Standard query (0)google.comA (IP address)IN (0x0001)false
            May 24, 2024 00:53:29.580424070 CEST192.168.2.41.1.1.10x5424Standard query (0)google.comA (IP address)IN (0x0001)false
            May 24, 2024 00:53:30.601506948 CEST192.168.2.41.1.1.10x1c41Standard query (0)ssl4837289ssl24663521542877.searchmarketingservices.devA (IP address)IN (0x0001)false
            May 24, 2024 00:53:30.608918905 CEST192.168.2.41.1.1.10xdd4cStandard query (0)ssl4837289ssl24663521542877.searchmarketingservices.dev65IN (0x0001)false
            May 24, 2024 00:53:31.885293961 CEST192.168.2.41.1.1.10x7cdeStandard query (0)www.google.comA (IP address)IN (0x0001)false
            May 24, 2024 00:53:31.885399103 CEST192.168.2.41.1.1.10x2463Standard query (0)www.google.com65IN (0x0001)false
            May 24, 2024 00:53:35.653441906 CEST192.168.2.41.1.1.10x9c24Standard query (0)ssl4837289ssl24663521542877.searchmarketingservices.devA (IP address)IN (0x0001)false
            May 24, 2024 00:53:35.653595924 CEST192.168.2.41.1.1.10x505dStandard query (0)ssl4837289ssl24663521542877.searchmarketingservices.dev65IN (0x0001)false
            May 24, 2024 00:53:35.680288076 CEST192.168.2.41.1.1.10x2295Standard query (0)ssl4837289ssl24663521542877.searchmarketingservices.devA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            May 24, 2024 00:53:29.490607023 CEST1.1.1.1192.168.2.40xecfcName error (3)ssl4837289ssl24663521542877.searchmarketingservices.devnonenoneA (IP address)IN (0x0001)false
            May 24, 2024 00:53:29.491749048 CEST1.1.1.1192.168.2.40x8acaName error (3)ssl4837289ssl24663521542877.searchmarketingservices.devnonenone65IN (0x0001)false
            May 24, 2024 00:53:29.556673050 CEST1.1.1.1192.168.2.40x1090Name error (3)ssl4837289ssl24663521542877.searchmarketingservices.devnonenoneA (IP address)IN (0x0001)false
            May 24, 2024 00:53:29.593014002 CEST8.8.8.8192.168.2.40x7734No error (0)google.com142.250.186.46A (IP address)IN (0x0001)false
            May 24, 2024 00:53:29.594125986 CEST1.1.1.1192.168.2.40x5424No error (0)google.com142.250.186.46A (IP address)IN (0x0001)false
            May 24, 2024 00:53:30.625979900 CEST1.1.1.1192.168.2.40x1c41Name error (3)ssl4837289ssl24663521542877.searchmarketingservices.devnonenoneA (IP address)IN (0x0001)false
            May 24, 2024 00:53:30.630778074 CEST1.1.1.1192.168.2.40xdd4cName error (3)ssl4837289ssl24663521542877.searchmarketingservices.devnonenone65IN (0x0001)false
            May 24, 2024 00:53:31.898727894 CEST1.1.1.1192.168.2.40x2463No error (0)www.google.com65IN (0x0001)false
            May 24, 2024 00:53:31.898741961 CEST1.1.1.1192.168.2.40x7cdeNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
            May 24, 2024 00:53:35.679573059 CEST1.1.1.1192.168.2.40x9c24Name error (3)ssl4837289ssl24663521542877.searchmarketingservices.devnonenoneA (IP address)IN (0x0001)false
            May 24, 2024 00:53:35.679596901 CEST1.1.1.1192.168.2.40x505dName error (3)ssl4837289ssl24663521542877.searchmarketingservices.devnonenone65IN (0x0001)false
            May 24, 2024 00:53:35.698388100 CEST1.1.1.1192.168.2.40x2295Name error (3)ssl4837289ssl24663521542877.searchmarketingservices.devnonenoneA (IP address)IN (0x0001)false
            May 24, 2024 00:53:42.442703009 CEST1.1.1.1192.168.2.40x4e0aNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            May 24, 2024 00:53:42.442703009 CEST1.1.1.1192.168.2.40x4e0aNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            May 24, 2024 00:53:43.068571091 CEST1.1.1.1192.168.2.40x9294No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            May 24, 2024 00:53:43.068571091 CEST1.1.1.1192.168.2.40x9294No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            May 24, 2024 00:53:56.096883059 CEST1.1.1.1192.168.2.40x80a9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            May 24, 2024 00:53:56.096883059 CEST1.1.1.1192.168.2.40x80a9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:18:53:22
            Start date:23/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:18:53:26
            Start date:23/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2268,i,7714645488957581339,16237222603002669540,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:18:53:28
            Start date:23/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ssl4837289ssl24663521542877.searchmarketingservices.dev/"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly