Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ww82.tpid.es/

Overview

General Information

Sample URL:https://ww82.tpid.es/
Analysis ID:1468059
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1996,i,12447271745080342264,14163901960039155361,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ww82.tpid.es/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: ww82.tpid.es
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: unknown0.win@18/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1996,i,12447271745080342264,14163901960039155361,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ww82.tpid.es/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1996,i,12447271745080342264,14163901960039155361,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ww82.tpid.es/0%Avira URL Cloudsafe
https://ww82.tpid.es/0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    www.google.com
    142.250.185.100
    truefalse
      unknown
      63214.bodis.com
      199.59.243.226
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          ww82.tpid.es
          unknown
          unknownfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            199.59.243.226
            63214.bodis.comUnited States
            395082BODIS-NJUSfalse
            142.250.185.100
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1468059
            Start date and time:2024-07-05 09:36:33 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 5s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://ww82.tpid.es/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:5
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown0.win@18/0@4/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.18.99, 142.250.110.84, 142.250.185.206, 34.104.35.123, 184.28.90.27, 142.250.184.195, 52.165.165.26, 199.232.210.172, 192.229.221.95, 20.3.187.198
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, www.gstatic.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Jul 5, 2024 09:37:19.437037945 CEST49675443192.168.2.4173.222.162.32
            Jul 5, 2024 09:37:29.867217064 CEST49735443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:29.867270947 CEST44349735199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:29.867409945 CEST49735443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:29.867607117 CEST49735443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:29.867623091 CEST44349735199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:29.887075901 CEST49736443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:29.887096882 CEST44349736199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:29.887188911 CEST49736443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:29.887814045 CEST49736443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:29.887825966 CEST44349736199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:31.215289116 CEST44349736199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:31.215621948 CEST49736443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:31.215744972 CEST44349736199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:31.215821028 CEST49736443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:31.225205898 CEST44349735199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:31.226224899 CEST44349735199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:31.226314068 CEST49735443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:31.444817066 CEST49735443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:31.444854021 CEST44349735199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:31.445545912 CEST49739443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:31.445576906 CEST44349739199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:31.445628881 CEST49739443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:31.473274946 CEST49739443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:31.473304033 CEST44349739199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:32.008174896 CEST49740443192.168.2.4142.250.185.100
            Jul 5, 2024 09:37:32.008219004 CEST44349740142.250.185.100192.168.2.4
            Jul 5, 2024 09:37:32.008271933 CEST49740443192.168.2.4142.250.185.100
            Jul 5, 2024 09:37:32.009006023 CEST49740443192.168.2.4142.250.185.100
            Jul 5, 2024 09:37:32.009020090 CEST44349740142.250.185.100192.168.2.4
            Jul 5, 2024 09:37:32.438193083 CEST44349739199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:32.438298941 CEST44349739199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:32.438426971 CEST49739443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:32.438448906 CEST44349739199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:32.438461065 CEST49739443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:32.715321064 CEST44349740142.250.185.100192.168.2.4
            Jul 5, 2024 09:37:32.715718031 CEST49740443192.168.2.4142.250.185.100
            Jul 5, 2024 09:37:32.715749025 CEST44349740142.250.185.100192.168.2.4
            Jul 5, 2024 09:37:32.716770887 CEST44349740142.250.185.100192.168.2.4
            Jul 5, 2024 09:37:32.716856956 CEST49740443192.168.2.4142.250.185.100
            Jul 5, 2024 09:37:32.900415897 CEST49740443192.168.2.4142.250.185.100
            Jul 5, 2024 09:37:32.900643110 CEST44349740142.250.185.100192.168.2.4
            Jul 5, 2024 09:37:32.939893961 CEST49741443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:32.939948082 CEST44349741199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:32.940052032 CEST49741443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:32.940346003 CEST49742443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:32.940356016 CEST44349742199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:32.940408945 CEST49742443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:32.941740036 CEST49741443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:32.941757917 CEST44349741199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:32.941977978 CEST49742443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:32.941988945 CEST44349742199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:32.953454018 CEST49740443192.168.2.4142.250.185.100
            Jul 5, 2024 09:37:32.953475952 CEST44349740142.250.185.100192.168.2.4
            Jul 5, 2024 09:37:33.000312090 CEST49740443192.168.2.4142.250.185.100
            Jul 5, 2024 09:37:33.945385933 CEST44349742199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:33.945523977 CEST44349742199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:33.945574045 CEST49742443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:33.946616888 CEST49742443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:33.946645021 CEST44349742199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:33.949379921 CEST44349741199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:33.949443102 CEST44349741199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:33.949564934 CEST49741443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:33.963850021 CEST49744443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:33.963915110 CEST44349744199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:33.963999987 CEST49744443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:33.964728117 CEST49741443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:33.964746952 CEST44349741199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:33.965260029 CEST49745443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:33.965321064 CEST44349745199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:33.965487003 CEST49745443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:33.965786934 CEST49744443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:33.965805054 CEST44349744199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:33.965982914 CEST49745443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:33.966005087 CEST44349745199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:34.917474031 CEST44349744199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:34.917742014 CEST44349744199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:34.917802095 CEST49744443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:34.917870045 CEST49744443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:34.917889118 CEST44349744199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:34.952677965 CEST44349745199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:34.952940941 CEST44349745199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:34.953191996 CEST49745443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:35.174442053 CEST49745443192.168.2.4199.59.243.226
            Jul 5, 2024 09:37:35.174453020 CEST44349745199.59.243.226192.168.2.4
            Jul 5, 2024 09:37:40.685611963 CEST49672443192.168.2.4173.222.162.32
            Jul 5, 2024 09:37:40.685647964 CEST44349672173.222.162.32192.168.2.4
            Jul 5, 2024 09:37:42.597999096 CEST44349740142.250.185.100192.168.2.4
            Jul 5, 2024 09:37:42.598063946 CEST44349740142.250.185.100192.168.2.4
            Jul 5, 2024 09:37:42.598146915 CEST49740443192.168.2.4142.250.185.100
            Jul 5, 2024 09:37:42.659624100 CEST49740443192.168.2.4142.250.185.100
            Jul 5, 2024 09:37:42.659652948 CEST44349740142.250.185.100192.168.2.4
            Jul 5, 2024 09:37:45.956999063 CEST4972380192.168.2.4199.232.214.172
            Jul 5, 2024 09:37:45.962243080 CEST8049723199.232.214.172192.168.2.4
            Jul 5, 2024 09:37:45.963155985 CEST4972380192.168.2.4199.232.214.172
            TimestampSource PortDest PortSource IPDest IP
            Jul 5, 2024 09:37:28.252564907 CEST53565921.1.1.1192.168.2.4
            Jul 5, 2024 09:37:28.255387068 CEST53600301.1.1.1192.168.2.4
            Jul 5, 2024 09:37:29.351752043 CEST53610841.1.1.1192.168.2.4
            Jul 5, 2024 09:37:29.720679998 CEST6285953192.168.2.41.1.1.1
            Jul 5, 2024 09:37:29.722558975 CEST6519653192.168.2.41.1.1.1
            Jul 5, 2024 09:37:29.773610115 CEST53651961.1.1.1192.168.2.4
            Jul 5, 2024 09:37:29.866585016 CEST53628591.1.1.1192.168.2.4
            Jul 5, 2024 09:37:31.998688936 CEST5688753192.168.2.41.1.1.1
            Jul 5, 2024 09:37:31.999376059 CEST5912453192.168.2.41.1.1.1
            Jul 5, 2024 09:37:32.006504059 CEST53568871.1.1.1192.168.2.4
            Jul 5, 2024 09:37:32.006516933 CEST53591241.1.1.1192.168.2.4
            Jul 5, 2024 09:37:35.215924978 CEST53591131.1.1.1192.168.2.4
            Jul 5, 2024 09:37:45.765466928 CEST138138192.168.2.4192.168.2.255
            Jul 5, 2024 09:37:46.820797920 CEST53521011.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Jul 5, 2024 09:37:29.720679998 CEST192.168.2.41.1.1.10xd918Standard query (0)ww82.tpid.esA (IP address)IN (0x0001)false
            Jul 5, 2024 09:37:29.722558975 CEST192.168.2.41.1.1.10xc40Standard query (0)ww82.tpid.es65IN (0x0001)false
            Jul 5, 2024 09:37:31.998688936 CEST192.168.2.41.1.1.10x71d2Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Jul 5, 2024 09:37:31.999376059 CEST192.168.2.41.1.1.10x1b6bStandard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Jul 5, 2024 09:37:29.866585016 CEST1.1.1.1192.168.2.40xd918No error (0)ww82.tpid.es63214.bodis.comCNAME (Canonical name)IN (0x0001)false
            Jul 5, 2024 09:37:29.866585016 CEST1.1.1.1192.168.2.40xd918No error (0)63214.bodis.com199.59.243.226A (IP address)IN (0x0001)false
            Jul 5, 2024 09:37:32.006504059 CEST1.1.1.1192.168.2.40x71d2No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
            Jul 5, 2024 09:37:32.006516933 CEST1.1.1.1192.168.2.40x1b6bNo error (0)www.google.com65IN (0x0001)false
            Jul 5, 2024 09:37:43.365804911 CEST1.1.1.1192.168.2.40x1daaNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Jul 5, 2024 09:37:43.365804911 CEST1.1.1.1192.168.2.40x1daaNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Jul 5, 2024 09:37:44.887793064 CEST1.1.1.1192.168.2.40x8d26No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jul 5, 2024 09:37:44.887793064 CEST1.1.1.1192.168.2.40x8d26No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:03:37:23
            Start date:05/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:03:37:26
            Start date:05/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1996,i,12447271745080342264,14163901960039155361,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:03:37:28
            Start date:05/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ww82.tpid.es/"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly