Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://pq.d.sender-sib.com

Overview

General Information

Sample URL:http://pq.d.sender-sib.com
Analysis ID:1466768
Infos:
Errors
  • URL not reachable

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2224,i,13001794487045925709,4618141287893269041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pq.d.sender-sib.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49724 version: TLS 1.0
Source: global trafficTCP traffic: 192.168.2.5:64823 -> 162.159.36.2:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49724 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: pq.d.sender-sib.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: pq.d.sender-sib.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: pq.d.sender-sib.com
Source: global trafficDNS traffic detected: DNS query: 18.31.95.13.in-addr.arpa
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: classification engineClassification label: unknown1.win@18/6@5/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2224,i,13001794487045925709,4618141287893269041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pq.d.sender-sib.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2224,i,13001794487045925709,4618141287893269041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://pq.d.sender-sib.com0%Avira URL Cloudsafe
http://pq.d.sender-sib.com0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
pq.d.sender-sib.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
18.31.95.13.in-addr.arpa1%VirustotalBrowse
SourceDetectionScannerLabelLink
http://pq.d.sender-sib.com/0%Avira URL Cloudsafe
http://pq.d.sender-sib.com/0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
pq.d.sender-sib.com
77.32.148.251
truefalseunknown
www.google.com
172.217.18.4
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
18.31.95.13.in-addr.arpa
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
http://pq.d.sender-sib.com/false
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
77.32.148.251
pq.d.sender-sib.comFrance
200484SENDINBLUE-ASNFRfalse
239.255.255.250
unknownReserved
unknownunknownfalse
172.217.18.4
www.google.comUnited States
15169GOOGLEUSfalse
IP
192.168.2.5
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1466768
Start date and time:2024-07-03 11:20:13 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 2m 13s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:browseurl.jbs
Sample URL:http://pq.d.sender-sib.com
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:UNKNOWN
Classification:unknown1.win@18/6@5/4
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • URL browsing timeout or error
  • URL not reachable
  • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 142.250.185.99, 142.250.185.174, 64.233.166.84, 34.104.35.123, 184.28.90.27, 20.12.23.50, 93.184.221.240, 192.229.221.95, 52.165.164.15, 13.95.31.18, 52.165.165.26, 20.114.59.183
  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtSetInformationFile calls found.
No simulations
No context
No context
No context
No context
No context
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 08:21:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2677
Entropy (8bit):3.986155818711426
Encrypted:false
SSDEEP:48:8jd7TjnBYHYidAKZdA19ehwiZUklqehNy+3:8BndKy
MD5:2A1CF8361BC691EB28D7FE8A67931A80
SHA1:43648FCBD0B13BB09176D02749CC77390779A68C
SHA-256:F4A86EDFDBFBEF8781C5C5B7A9210D86F4B0241BDE92314F7EEE196486D588E6
SHA-512:8D6039951B14DFCEA612EBB7B46386ECFA3CC1F7BCFB92395542D74563EF36469710104FC0EC1658340525A8825BA2DF2ABC6C1B5D949B09D4290BFAF0AC8201
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,......lU*...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.J....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.J....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.J....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.J..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.J...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............t.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 08:21:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2679
Entropy (8bit):4.001099675470841
Encrypted:false
SSDEEP:48:8gd7TjnBYHYidAKZdA1weh/iZUkAQkqeh6y+2:8UnX9Q/y
MD5:CA5684115EBA223809F009C92310C1D7
SHA1:1F049FDF5457073C91A7B153FD7122E202043AB5
SHA-256:315412036174C71E41A48498286A4854BD5C72DAA33429E118ACA5B83E48BD89
SHA-512:B1C25651F352921964DA27EBA587BA6F294E4CDDD686FECF01150635A2F126CCF03083F989BF94A11BF93A1AE414512AE8AA0456150107051C55B963C543909A
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,.....#`U*...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.J....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.J....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.J....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.J..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.J...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............t.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2693
Entropy (8bit):4.011361232840165
Encrypted:false
SSDEEP:48:8x4d7TjnsHYidAKZdA14tseh7sFiZUkmgqeh7s8y+BX:8x8n5n2y
MD5:6FD3CCC39AC5FADCA2C28DBA3346D9F2
SHA1:70B44904EDA038C2D305071026B190F827AB0CF0
SHA-256:7F2AF4641CB1FC9300237890A89EAD76068B5CF339BECDEDECBF33C177E755BB
SHA-512:323E496A73D58D47DA29645E9AFC9A7711AA90398A39D6722E34137816DD6B8B070B7C77C1317555B1ADCE7318DD90336DC92C98012965172C03A195B671D945
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.J....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.J....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.J....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.J..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............t.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 08:21:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2681
Entropy (8bit):4.00091286539178
Encrypted:false
SSDEEP:48:88d7TjnBYHYidAKZdA1vehDiZUkwqehOy+R:8QnU0y
MD5:5B09CC82E7EC640D9B3F17C2A7D10C86
SHA1:EEED03C60248ADDE40135DE3932C63F4A4D9061D
SHA-256:D9274890E969FE19EC4A9428E668AE5FA3B127AA25E8FE2E5D16172875F3C3DB
SHA-512:1F1A653DA16999B57CFB9047A3D9CA45F1E5AB870FEA35F085A9D9C1B4EDC557CB5ADDA4FEE83E47AB601EED7BAC7F219565D0091C4C66F946D895DB595DBA35
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,.....^[U*...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.J....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.J....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.J....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.J..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.J...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............t.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 08:21:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2681
Entropy (8bit):3.9879918361616666
Encrypted:false
SSDEEP:48:8fd7TjnBYHYidAKZdA1hehBiZUk1W1qehYy+C:8Nn094y
MD5:4FDC962724BBBDCA0BE3CDCD49AFE13A
SHA1:6CB0A21E6BB4078EFA8C44F093E99F1D2964EAFB
SHA-256:608EBF25E48FC2058808EB9D704BAA8D76486E72D9E7B487BE008EC706996941
SHA-512:290834A6BC3E261B80A2EC66A57F85E0FBB2C95E560A10B3E6CF39E1BBC0C9DA79C2A257CECCB80B374B2FF53A842F4EA94469CAAD81C2699DEE7E36DDE69C4C
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,.....JgU*...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.J....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.J....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.J....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.J..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.J...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............t.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 08:21:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2683
Entropy (8bit):3.9980626578247414
Encrypted:false
SSDEEP:48:89d7TjnBYHYidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb2y+yT+:8LnaT/TbxWOvTb2y7T
MD5:C37E3AA876BA8D18E08523344DA19DA4
SHA1:118C37F3F743F4185AAAE47024B8B33841981165
SHA-256:4A64AA43DAFB8E203F37E1E080210933EF68A499BF8AA6B01120D3920BEBB3CF
SHA-512:0AEE2D538F0708CA6243715D6B0B2FDC053C4D562735511D8CE2F35EF94BE72BA0648A5F72B3D613AE3F97BCDAA6CEE9052DFE1C07D051275CCD837657C85196
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,....d7TU*...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.J....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.J....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.J....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.J..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.J...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............t.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
No static file info
TimestampSource PortDest PortSource IPDest IP
Jul 3, 2024 11:20:56.711740017 CEST49674443192.168.2.523.1.237.91
Jul 3, 2024 11:20:56.711946011 CEST49675443192.168.2.523.1.237.91
Jul 3, 2024 11:20:56.821115971 CEST49673443192.168.2.523.1.237.91
Jul 3, 2024 11:21:06.338756084 CEST49675443192.168.2.523.1.237.91
Jul 3, 2024 11:21:06.416852951 CEST49674443192.168.2.523.1.237.91
Jul 3, 2024 11:21:06.526241064 CEST49673443192.168.2.523.1.237.91
Jul 3, 2024 11:21:06.786035061 CEST49710443192.168.2.5172.217.18.4
Jul 3, 2024 11:21:06.786065102 CEST44349710172.217.18.4192.168.2.5
Jul 3, 2024 11:21:06.786140919 CEST49710443192.168.2.5172.217.18.4
Jul 3, 2024 11:21:06.786350012 CEST49710443192.168.2.5172.217.18.4
Jul 3, 2024 11:21:06.786366940 CEST44349710172.217.18.4192.168.2.5
Jul 3, 2024 11:21:07.166311026 CEST4971180192.168.2.577.32.148.251
Jul 3, 2024 11:21:07.166657925 CEST4971280192.168.2.577.32.148.251
Jul 3, 2024 11:21:07.171224117 CEST804971177.32.148.251192.168.2.5
Jul 3, 2024 11:21:07.171308041 CEST4971180192.168.2.577.32.148.251
Jul 3, 2024 11:21:07.171444893 CEST804971277.32.148.251192.168.2.5
Jul 3, 2024 11:21:07.171500921 CEST4971280192.168.2.577.32.148.251
Jul 3, 2024 11:21:07.171518087 CEST4971180192.168.2.577.32.148.251
Jul 3, 2024 11:21:07.176351070 CEST804971177.32.148.251192.168.2.5
Jul 3, 2024 11:21:07.432578087 CEST44349710172.217.18.4192.168.2.5
Jul 3, 2024 11:21:07.433032990 CEST49710443192.168.2.5172.217.18.4
Jul 3, 2024 11:21:07.433068037 CEST44349710172.217.18.4192.168.2.5
Jul 3, 2024 11:21:07.434182882 CEST44349710172.217.18.4192.168.2.5
Jul 3, 2024 11:21:07.434258938 CEST49710443192.168.2.5172.217.18.4
Jul 3, 2024 11:21:07.436184883 CEST49710443192.168.2.5172.217.18.4
Jul 3, 2024 11:21:07.436350107 CEST44349710172.217.18.4192.168.2.5
Jul 3, 2024 11:21:07.479829073 CEST49710443192.168.2.5172.217.18.4
Jul 3, 2024 11:21:07.479840994 CEST44349710172.217.18.4192.168.2.5
Jul 3, 2024 11:21:07.526328087 CEST49710443192.168.2.5172.217.18.4
Jul 3, 2024 11:21:08.122478962 CEST4434970323.1.237.91192.168.2.5
Jul 3, 2024 11:21:08.122565031 CEST49703443192.168.2.523.1.237.91
Jul 3, 2024 11:21:17.372138977 CEST44349710172.217.18.4192.168.2.5
Jul 3, 2024 11:21:17.372211933 CEST44349710172.217.18.4192.168.2.5
Jul 3, 2024 11:21:17.372283936 CEST49710443192.168.2.5172.217.18.4
Jul 3, 2024 11:21:17.615643024 CEST49710443192.168.2.5172.217.18.4
Jul 3, 2024 11:21:17.615680933 CEST44349710172.217.18.4192.168.2.5
Jul 3, 2024 11:21:19.613818884 CEST49703443192.168.2.523.1.237.91
Jul 3, 2024 11:21:19.614418030 CEST49703443192.168.2.523.1.237.91
Jul 3, 2024 11:21:19.617284060 CEST49724443192.168.2.523.1.237.91
Jul 3, 2024 11:21:19.617330074 CEST4434972423.1.237.91192.168.2.5
Jul 3, 2024 11:21:19.617552042 CEST49724443192.168.2.523.1.237.91
Jul 3, 2024 11:21:19.618163109 CEST49724443192.168.2.523.1.237.91
Jul 3, 2024 11:21:19.618174076 CEST4434972423.1.237.91192.168.2.5
Jul 3, 2024 11:21:19.618685961 CEST4434970323.1.237.91192.168.2.5
Jul 3, 2024 11:21:19.619281054 CEST4434970323.1.237.91192.168.2.5
Jul 3, 2024 11:21:20.254681110 CEST4434972423.1.237.91192.168.2.5
Jul 3, 2024 11:21:20.254817009 CEST49724443192.168.2.523.1.237.91
Jul 3, 2024 11:21:28.531855106 CEST804971177.32.148.251192.168.2.5
Jul 3, 2024 11:21:28.531943083 CEST4971180192.168.2.577.32.148.251
Jul 3, 2024 11:21:28.532615900 CEST4971180192.168.2.577.32.148.251
Jul 3, 2024 11:21:28.539165020 CEST804971177.32.148.251192.168.2.5
Jul 3, 2024 11:21:28.561220884 CEST804971277.32.148.251192.168.2.5
Jul 3, 2024 11:21:28.561285019 CEST4971280192.168.2.577.32.148.251
Jul 3, 2024 11:21:29.028208017 CEST4971280192.168.2.577.32.148.251
Jul 3, 2024 11:21:29.033360004 CEST804971277.32.148.251192.168.2.5
Jul 3, 2024 11:21:30.014172077 CEST4972580192.168.2.577.32.148.251
Jul 3, 2024 11:21:30.014411926 CEST4972680192.168.2.577.32.148.251
Jul 3, 2024 11:21:30.019210100 CEST804972577.32.148.251192.168.2.5
Jul 3, 2024 11:21:30.019229889 CEST804972677.32.148.251192.168.2.5
Jul 3, 2024 11:21:30.019351959 CEST4972680192.168.2.577.32.148.251
Jul 3, 2024 11:21:30.019351959 CEST4972580192.168.2.577.32.148.251
Jul 3, 2024 11:21:30.031934977 CEST4972680192.168.2.577.32.148.251
Jul 3, 2024 11:21:30.037344933 CEST804972677.32.148.251192.168.2.5
Jul 3, 2024 11:21:32.677362919 CEST6482353192.168.2.5162.159.36.2
Jul 3, 2024 11:21:32.683147907 CEST5364823162.159.36.2192.168.2.5
Jul 3, 2024 11:21:32.683624029 CEST6482353192.168.2.5162.159.36.2
Jul 3, 2024 11:21:32.684505939 CEST6482353192.168.2.5162.159.36.2
Jul 3, 2024 11:21:32.689558029 CEST5364823162.159.36.2192.168.2.5
Jul 3, 2024 11:21:33.133641005 CEST5364823162.159.36.2192.168.2.5
Jul 3, 2024 11:21:33.134736061 CEST6482353192.168.2.5162.159.36.2
Jul 3, 2024 11:21:33.169363976 CEST5364823162.159.36.2192.168.2.5
Jul 3, 2024 11:21:33.169442892 CEST6482353192.168.2.5162.159.36.2
Jul 3, 2024 11:21:39.519412041 CEST4434972423.1.237.91192.168.2.5
Jul 3, 2024 11:21:39.519479990 CEST49724443192.168.2.523.1.237.91
TimestampSource PortDest PortSource IPDest IP
Jul 3, 2024 11:21:02.699913979 CEST53502921.1.1.1192.168.2.5
Jul 3, 2024 11:21:05.234883070 CEST53564701.1.1.1192.168.2.5
Jul 3, 2024 11:21:06.218240976 CEST53575471.1.1.1192.168.2.5
Jul 3, 2024 11:21:06.777391911 CEST5312853192.168.2.51.1.1.1
Jul 3, 2024 11:21:06.777518988 CEST5177953192.168.2.51.1.1.1
Jul 3, 2024 11:21:06.784854889 CEST53517791.1.1.1192.168.2.5
Jul 3, 2024 11:21:06.785331011 CEST53531281.1.1.1192.168.2.5
Jul 3, 2024 11:21:07.138554096 CEST6347553192.168.2.51.1.1.1
Jul 3, 2024 11:21:07.138740063 CEST5144653192.168.2.51.1.1.1
Jul 3, 2024 11:21:07.148545027 CEST53634751.1.1.1192.168.2.5
Jul 3, 2024 11:21:07.176975965 CEST53514461.1.1.1192.168.2.5
Jul 3, 2024 11:21:23.348496914 CEST53590411.1.1.1192.168.2.5
Jul 3, 2024 11:21:32.676635981 CEST5361784162.159.36.2192.168.2.5
Jul 3, 2024 11:21:33.168930054 CEST4943753192.168.2.51.1.1.1
Jul 3, 2024 11:21:33.181104898 CEST53494371.1.1.1192.168.2.5
TimestampSource IPDest IPChecksumCodeType
Jul 3, 2024 11:21:07.177038908 CEST192.168.2.51.1.1.1c22e(Port unreachable)Destination Unreachable
TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
Jul 3, 2024 11:21:06.777391911 CEST192.168.2.51.1.1.10xec08Standard query (0)www.google.comA (IP address)IN (0x0001)false
Jul 3, 2024 11:21:06.777518988 CEST192.168.2.51.1.1.10x724dStandard query (0)www.google.com65IN (0x0001)false
Jul 3, 2024 11:21:07.138554096 CEST192.168.2.51.1.1.10xd11aStandard query (0)pq.d.sender-sib.comA (IP address)IN (0x0001)false
Jul 3, 2024 11:21:07.138740063 CEST192.168.2.51.1.1.10x43c7Standard query (0)pq.d.sender-sib.com65IN (0x0001)false
Jul 3, 2024 11:21:33.168930054 CEST192.168.2.51.1.1.10xbea9Standard query (0)18.31.95.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
Jul 3, 2024 11:21:06.784854889 CEST1.1.1.1192.168.2.50x724dNo error (0)www.google.com65IN (0x0001)false
Jul 3, 2024 11:21:06.785331011 CEST1.1.1.1192.168.2.50xec08No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
Jul 3, 2024 11:21:07.148545027 CEST1.1.1.1192.168.2.50xd11aNo error (0)pq.d.sender-sib.com77.32.148.251A (IP address)IN (0x0001)false
Jul 3, 2024 11:21:18.363090992 CEST1.1.1.1192.168.2.50x20e3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
Jul 3, 2024 11:21:18.363090992 CEST1.1.1.1192.168.2.50x20e3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
Jul 3, 2024 11:21:31.872440100 CEST1.1.1.1192.168.2.50x54ddNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
Jul 3, 2024 11:21:31.872440100 CEST1.1.1.1192.168.2.50x54ddNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
Jul 3, 2024 11:21:33.181104898 CEST1.1.1.1192.168.2.50xbea9Name error (3)18.31.95.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
  • pq.d.sender-sib.com
Session IDSource IPSource PortDestination IPDestination PortPIDProcess
0192.168.2.54971177.32.148.251804508C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
Jul 3, 2024 11:21:07.171518087 CEST434OUTGET / HTTP/1.1
Host: pq.d.sender-sib.com
Connection: keep-alive
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
1192.168.2.54972677.32.148.251804508C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
Jul 3, 2024 11:21:30.031934977 CEST460OUTGET / HTTP/1.1
Host: pq.d.sender-sib.com
Connection: keep-alive
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9


Click to jump to process

Click to jump to process

Click to jump to process

Target ID:0
Start time:05:20:57
Start date:03/07/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Imagebase:0x7ff715980000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:2
Start time:05:21:01
Start date:03/07/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2224,i,13001794487045925709,4618141287893269041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Imagebase:0x7ff715980000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:3
Start time:05:21:06
Start date:03/07/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pq.d.sender-sib.com"
Imagebase:0x7ff715980000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

No disassembly