Edit tour

Windows Analysis Report
http://www.rage-arbitrage-telegram.website/

Overview

General Information

Sample URL:http://www.rage-arbitrage-telegram.website/
Analysis ID:1516651
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 4800 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 --field-trial-handle=2220,i,11032572414469172446,4641488649877071092,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.rage-arbitrage-telegram.website/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.rage-arbitrage-telegram.website/Avira URL Cloud: detection malicious, Label: phishing
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:58289 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:58300 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.rage-arbitrage-telegram.website
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58297
Source: unknownNetwork traffic detected: HTTP traffic on port 58285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58300 -> 443
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:58289 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:58300 version: TLS 1.2
Source: classification engineClassification label: mal48.win@19/0@16/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 --field-trial-handle=2220,i,11032572414469172446,4641488649877071092,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.rage-arbitrage-telegram.website/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 --field-trial-handle=2220,i,11032572414469172446,4641488649877071092,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1516651 URL: http://www.rage-arbitrage-t... Startdate: 24/09/2024 Architecture: WINDOWS Score: 48 15 www.rage-arbitrage-telegram.website 2->15 17 fp2e7a.wpc.phicdn.net 2->17 19 2 other IPs or domains 2->19 31 Antivirus / Scanner detection for submitted sample 2->31 7 chrome.exe 2->7         started        10 chrome.exe 2->10         started        signatures3 process4 dnsIp5 21 192.168.2.6, 443, 50502, 50670 unknown unknown 7->21 23 239.255.255.250 unknown Reserved 7->23 12 chrome.exe 7->12         started        process6 dnsIp7 25 www.google.com 172.217.18.4, 443, 58297 GOOGLEUS United States 12->25 27 www.rage-arbitrage-telegram.website 12->27 29 google.com 12->29

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.rage-arbitrage-telegram.website/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    google.com
    142.250.186.142
    truefalse
      unknown
      www.google.com
      172.217.18.4
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          www.rage-arbitrage-telegram.website
          unknown
          unknownfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            172.217.18.4
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.6
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1516651
            Start date and time:2024-09-24 14:04:17 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 1m 58s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://www.rage-arbitrage-telegram.website/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:5
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.win@19/0@16/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.185.174, 142.251.168.84, 34.104.35.123, 184.28.90.27, 20.12.23.50, 192.229.221.95, 20.3.187.198, 199.232.214.172
            • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: http://www.rage-arbitrage-telegram.website/
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info

            Download Network PCAP: filteredfull

            • Total Packets: 53
            • 443 (HTTPS)
            • 53 (DNS)
            TimestampSource PortDest PortSource IPDest IP
            Sep 24, 2024 14:05:11.768871069 CEST49674443192.168.2.6173.222.162.64
            Sep 24, 2024 14:05:11.768872023 CEST49673443192.168.2.6173.222.162.64
            Sep 24, 2024 14:05:12.065702915 CEST49672443192.168.2.6173.222.162.64
            Sep 24, 2024 14:05:12.225430012 CEST58289443192.168.2.640.115.3.253
            Sep 24, 2024 14:05:12.225480080 CEST4435828940.115.3.253192.168.2.6
            Sep 24, 2024 14:05:12.225553989 CEST58289443192.168.2.640.115.3.253
            Sep 24, 2024 14:05:12.226161003 CEST58289443192.168.2.640.115.3.253
            Sep 24, 2024 14:05:12.226182938 CEST4435828940.115.3.253192.168.2.6
            Sep 24, 2024 14:05:13.132416964 CEST4435828940.115.3.253192.168.2.6
            Sep 24, 2024 14:05:13.132577896 CEST58289443192.168.2.640.115.3.253
            Sep 24, 2024 14:05:13.276088953 CEST58289443192.168.2.640.115.3.253
            Sep 24, 2024 14:05:13.276132107 CEST4435828940.115.3.253192.168.2.6
            Sep 24, 2024 14:05:13.277204990 CEST4435828940.115.3.253192.168.2.6
            Sep 24, 2024 14:05:13.288418055 CEST58289443192.168.2.640.115.3.253
            Sep 24, 2024 14:05:13.288675070 CEST58289443192.168.2.640.115.3.253
            Sep 24, 2024 14:05:13.288686991 CEST4435828940.115.3.253192.168.2.6
            Sep 24, 2024 14:05:13.288811922 CEST58289443192.168.2.640.115.3.253
            Sep 24, 2024 14:05:13.335405111 CEST4435828940.115.3.253192.168.2.6
            Sep 24, 2024 14:05:13.462696075 CEST4435828940.115.3.253192.168.2.6
            Sep 24, 2024 14:05:13.462788105 CEST4435828940.115.3.253192.168.2.6
            Sep 24, 2024 14:05:13.462888002 CEST58289443192.168.2.640.115.3.253
            Sep 24, 2024 14:05:14.388926029 CEST58289443192.168.2.640.115.3.253
            Sep 24, 2024 14:05:14.388981104 CEST4435828940.115.3.253192.168.2.6
            Sep 24, 2024 14:05:21.376575947 CEST49673443192.168.2.6173.222.162.64
            Sep 24, 2024 14:05:21.376575947 CEST49674443192.168.2.6173.222.162.64
            Sep 24, 2024 14:05:21.662296057 CEST58297443192.168.2.6172.217.18.4
            Sep 24, 2024 14:05:21.662323952 CEST44358297172.217.18.4192.168.2.6
            Sep 24, 2024 14:05:21.662431955 CEST58297443192.168.2.6172.217.18.4
            Sep 24, 2024 14:05:21.663408041 CEST58297443192.168.2.6172.217.18.4
            Sep 24, 2024 14:05:21.663424969 CEST44358297172.217.18.4192.168.2.6
            Sep 24, 2024 14:05:21.673491955 CEST49672443192.168.2.6173.222.162.64
            Sep 24, 2024 14:05:22.337676048 CEST44358297172.217.18.4192.168.2.6
            Sep 24, 2024 14:05:22.338529110 CEST58297443192.168.2.6172.217.18.4
            Sep 24, 2024 14:05:22.338541985 CEST44358297172.217.18.4192.168.2.6
            Sep 24, 2024 14:05:22.339587927 CEST44358297172.217.18.4192.168.2.6
            Sep 24, 2024 14:05:22.339708090 CEST58297443192.168.2.6172.217.18.4
            Sep 24, 2024 14:05:22.341747999 CEST58297443192.168.2.6172.217.18.4
            Sep 24, 2024 14:05:22.341806889 CEST44358297172.217.18.4192.168.2.6
            Sep 24, 2024 14:05:22.392196894 CEST58297443192.168.2.6172.217.18.4
            Sep 24, 2024 14:05:22.392214060 CEST44358297172.217.18.4192.168.2.6
            Sep 24, 2024 14:05:22.439055920 CEST58297443192.168.2.6172.217.18.4
            Sep 24, 2024 14:05:23.378158092 CEST44358285173.222.162.64192.168.2.6
            Sep 24, 2024 14:05:23.378257990 CEST58285443192.168.2.6173.222.162.64
            Sep 24, 2024 14:05:24.997853994 CEST58300443192.168.2.640.115.3.253
            Sep 24, 2024 14:05:24.997889042 CEST4435830040.115.3.253192.168.2.6
            Sep 24, 2024 14:05:24.997945070 CEST58300443192.168.2.640.115.3.253
            Sep 24, 2024 14:05:24.998847961 CEST58300443192.168.2.640.115.3.253
            Sep 24, 2024 14:05:24.998863935 CEST4435830040.115.3.253192.168.2.6
            Sep 24, 2024 14:05:25.777448893 CEST4435830040.115.3.253192.168.2.6
            Sep 24, 2024 14:05:25.777515888 CEST58300443192.168.2.640.115.3.253
            Sep 24, 2024 14:05:25.781138897 CEST58300443192.168.2.640.115.3.253
            Sep 24, 2024 14:05:25.781147003 CEST4435830040.115.3.253192.168.2.6
            Sep 24, 2024 14:05:25.781409025 CEST4435830040.115.3.253192.168.2.6
            Sep 24, 2024 14:05:25.783950090 CEST58300443192.168.2.640.115.3.253
            Sep 24, 2024 14:05:25.784010887 CEST58300443192.168.2.640.115.3.253
            Sep 24, 2024 14:05:25.784022093 CEST4435830040.115.3.253192.168.2.6
            Sep 24, 2024 14:05:25.784524918 CEST58300443192.168.2.640.115.3.253
            Sep 24, 2024 14:05:25.827409029 CEST4435830040.115.3.253192.168.2.6
            Sep 24, 2024 14:05:25.954482079 CEST4435830040.115.3.253192.168.2.6
            Sep 24, 2024 14:05:25.954571009 CEST4435830040.115.3.253192.168.2.6
            Sep 24, 2024 14:05:25.954623938 CEST58300443192.168.2.640.115.3.253
            Sep 24, 2024 14:05:25.954999924 CEST58300443192.168.2.640.115.3.253
            Sep 24, 2024 14:05:25.955019951 CEST4435830040.115.3.253192.168.2.6
            Sep 24, 2024 14:05:32.233313084 CEST44358297172.217.18.4192.168.2.6
            Sep 24, 2024 14:05:32.233388901 CEST44358297172.217.18.4192.168.2.6
            Sep 24, 2024 14:05:32.233493090 CEST58297443192.168.2.6172.217.18.4
            Sep 24, 2024 14:05:33.630168915 CEST58297443192.168.2.6172.217.18.4
            Sep 24, 2024 14:05:33.630192995 CEST44358297172.217.18.4192.168.2.6
            TimestampSource PortDest PortSource IPDest IP
            Sep 24, 2024 14:05:17.350416899 CEST53654401.1.1.1192.168.2.6
            Sep 24, 2024 14:05:17.350821018 CEST53535831.1.1.1192.168.2.6
            Sep 24, 2024 14:05:18.359646082 CEST53632681.1.1.1192.168.2.6
            Sep 24, 2024 14:05:18.760487080 CEST5560153192.168.2.61.1.1.1
            Sep 24, 2024 14:05:18.760768890 CEST5237453192.168.2.61.1.1.1
            Sep 24, 2024 14:05:18.771250963 CEST53556011.1.1.1192.168.2.6
            Sep 24, 2024 14:05:18.774192095 CEST53523741.1.1.1192.168.2.6
            Sep 24, 2024 14:05:18.774863958 CEST5137053192.168.2.61.1.1.1
            Sep 24, 2024 14:05:18.784007072 CEST53513701.1.1.1192.168.2.6
            Sep 24, 2024 14:05:18.857606888 CEST5050253192.168.2.68.8.8.8
            Sep 24, 2024 14:05:18.857825994 CEST5889453192.168.2.61.1.1.1
            Sep 24, 2024 14:05:18.865246058 CEST53588941.1.1.1192.168.2.6
            Sep 24, 2024 14:05:18.872566938 CEST53505028.8.8.8192.168.2.6
            Sep 24, 2024 14:05:19.868599892 CEST5852753192.168.2.61.1.1.1
            Sep 24, 2024 14:05:19.868680000 CEST5617453192.168.2.61.1.1.1
            Sep 24, 2024 14:05:19.876678944 CEST53585271.1.1.1192.168.2.6
            Sep 24, 2024 14:05:19.877665997 CEST53561741.1.1.1192.168.2.6
            Sep 24, 2024 14:05:19.885876894 CEST5166853192.168.2.61.1.1.1
            Sep 24, 2024 14:05:19.886109114 CEST6135153192.168.2.61.1.1.1
            Sep 24, 2024 14:05:19.894305944 CEST53516681.1.1.1192.168.2.6
            Sep 24, 2024 14:05:19.896111012 CEST53613511.1.1.1192.168.2.6
            Sep 24, 2024 14:05:21.627768040 CEST5067053192.168.2.61.1.1.1
            Sep 24, 2024 14:05:21.628597975 CEST6148953192.168.2.61.1.1.1
            Sep 24, 2024 14:05:21.635200024 CEST53506701.1.1.1192.168.2.6
            Sep 24, 2024 14:05:21.635793924 CEST53614891.1.1.1192.168.2.6
            Sep 24, 2024 14:05:24.917978048 CEST5539053192.168.2.61.1.1.1
            Sep 24, 2024 14:05:24.918299913 CEST6440353192.168.2.61.1.1.1
            Sep 24, 2024 14:05:24.926438093 CEST53553901.1.1.1192.168.2.6
            Sep 24, 2024 14:05:24.927577972 CEST53644031.1.1.1192.168.2.6
            Sep 24, 2024 14:05:24.949023962 CEST6285253192.168.2.61.1.1.1
            Sep 24, 2024 14:05:24.958296061 CEST53628521.1.1.1192.168.2.6
            Sep 24, 2024 14:05:24.961066961 CEST5627953192.168.2.61.1.1.1
            Sep 24, 2024 14:05:24.961447954 CEST5210553192.168.2.61.1.1.1
            Sep 24, 2024 14:05:24.970223904 CEST53562791.1.1.1192.168.2.6
            Sep 24, 2024 14:05:24.970448971 CEST53521051.1.1.1192.168.2.6
            Sep 24, 2024 14:05:35.448291063 CEST53590971.1.1.1192.168.2.6
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Sep 24, 2024 14:05:18.760487080 CEST192.168.2.61.1.1.10x59e3Standard query (0)www.rage-arbitrage-telegram.websiteA (IP address)IN (0x0001)false
            Sep 24, 2024 14:05:18.760768890 CEST192.168.2.61.1.1.10x60aeStandard query (0)www.rage-arbitrage-telegram.website65IN (0x0001)false
            Sep 24, 2024 14:05:18.774863958 CEST192.168.2.61.1.1.10xb191Standard query (0)www.rage-arbitrage-telegram.websiteA (IP address)IN (0x0001)false
            Sep 24, 2024 14:05:18.857606888 CEST192.168.2.68.8.8.80xecf8Standard query (0)google.comA (IP address)IN (0x0001)false
            Sep 24, 2024 14:05:18.857825994 CEST192.168.2.61.1.1.10x8194Standard query (0)google.comA (IP address)IN (0x0001)false
            Sep 24, 2024 14:05:19.868599892 CEST192.168.2.61.1.1.10xa52fStandard query (0)www.rage-arbitrage-telegram.websiteA (IP address)IN (0x0001)false
            Sep 24, 2024 14:05:19.868680000 CEST192.168.2.61.1.1.10x62dcStandard query (0)www.rage-arbitrage-telegram.website65IN (0x0001)false
            Sep 24, 2024 14:05:19.885876894 CEST192.168.2.61.1.1.10xbda0Standard query (0)www.rage-arbitrage-telegram.websiteA (IP address)IN (0x0001)false
            Sep 24, 2024 14:05:19.886109114 CEST192.168.2.61.1.1.10x4b98Standard query (0)www.rage-arbitrage-telegram.website65IN (0x0001)false
            Sep 24, 2024 14:05:21.627768040 CEST192.168.2.61.1.1.10x30bStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Sep 24, 2024 14:05:21.628597975 CEST192.168.2.61.1.1.10x871eStandard query (0)www.google.com65IN (0x0001)false
            Sep 24, 2024 14:05:24.917978048 CEST192.168.2.61.1.1.10xb1f4Standard query (0)www.rage-arbitrage-telegram.websiteA (IP address)IN (0x0001)false
            Sep 24, 2024 14:05:24.918299913 CEST192.168.2.61.1.1.10x6395Standard query (0)www.rage-arbitrage-telegram.website65IN (0x0001)false
            Sep 24, 2024 14:05:24.949023962 CEST192.168.2.61.1.1.10x896cStandard query (0)www.rage-arbitrage-telegram.websiteA (IP address)IN (0x0001)false
            Sep 24, 2024 14:05:24.961066961 CEST192.168.2.61.1.1.10x1415Standard query (0)www.rage-arbitrage-telegram.websiteA (IP address)IN (0x0001)false
            Sep 24, 2024 14:05:24.961447954 CEST192.168.2.61.1.1.10x7942Standard query (0)www.rage-arbitrage-telegram.website65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Sep 24, 2024 14:05:18.771250963 CEST1.1.1.1192.168.2.60x59e3Name error (3)www.rage-arbitrage-telegram.websitenonenoneA (IP address)IN (0x0001)false
            Sep 24, 2024 14:05:18.774192095 CEST1.1.1.1192.168.2.60x60aeName error (3)www.rage-arbitrage-telegram.websitenonenone65IN (0x0001)false
            Sep 24, 2024 14:05:18.784007072 CEST1.1.1.1192.168.2.60xb191Name error (3)www.rage-arbitrage-telegram.websitenonenoneA (IP address)IN (0x0001)false
            Sep 24, 2024 14:05:18.865246058 CEST1.1.1.1192.168.2.60x8194No error (0)google.com142.250.186.142A (IP address)IN (0x0001)false
            Sep 24, 2024 14:05:18.872566938 CEST8.8.8.8192.168.2.60xecf8No error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
            Sep 24, 2024 14:05:19.876678944 CEST1.1.1.1192.168.2.60xa52fName error (3)www.rage-arbitrage-telegram.websitenonenoneA (IP address)IN (0x0001)false
            Sep 24, 2024 14:05:19.877665997 CEST1.1.1.1192.168.2.60x62dcName error (3)www.rage-arbitrage-telegram.websitenonenone65IN (0x0001)false
            Sep 24, 2024 14:05:19.894305944 CEST1.1.1.1192.168.2.60xbda0Name error (3)www.rage-arbitrage-telegram.websitenonenoneA (IP address)IN (0x0001)false
            Sep 24, 2024 14:05:19.896111012 CEST1.1.1.1192.168.2.60x4b98Name error (3)www.rage-arbitrage-telegram.websitenonenone65IN (0x0001)false
            Sep 24, 2024 14:05:21.635200024 CEST1.1.1.1192.168.2.60x30bNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
            Sep 24, 2024 14:05:21.635793924 CEST1.1.1.1192.168.2.60x871eNo error (0)www.google.com65IN (0x0001)false
            Sep 24, 2024 14:05:24.926438093 CEST1.1.1.1192.168.2.60xb1f4Name error (3)www.rage-arbitrage-telegram.websitenonenoneA (IP address)IN (0x0001)false
            Sep 24, 2024 14:05:24.927577972 CEST1.1.1.1192.168.2.60x6395Name error (3)www.rage-arbitrage-telegram.websitenonenone65IN (0x0001)false
            Sep 24, 2024 14:05:24.958296061 CEST1.1.1.1192.168.2.60x896cName error (3)www.rage-arbitrage-telegram.websitenonenoneA (IP address)IN (0x0001)false
            Sep 24, 2024 14:05:24.970223904 CEST1.1.1.1192.168.2.60x1415Name error (3)www.rage-arbitrage-telegram.websitenonenoneA (IP address)IN (0x0001)false
            Sep 24, 2024 14:05:24.970448971 CEST1.1.1.1192.168.2.60x7942Name error (3)www.rage-arbitrage-telegram.websitenonenone65IN (0x0001)false
            Sep 24, 2024 14:05:31.499248981 CEST1.1.1.1192.168.2.60x21f6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Sep 24, 2024 14:05:31.499248981 CEST1.1.1.1192.168.2.60x21f6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Sep 24, 2024 14:05:32.734956026 CEST1.1.1.1192.168.2.60x3eebNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Sep 24, 2024 14:05:32.734956026 CEST1.1.1.1192.168.2.60x3eebNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.65828940.115.3.253443
            TimestampBytes transferredDirectionData
            2024-09-24 12:05:13 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 39 35 58 30 5a 7a 6e 66 53 45 6d 58 57 33 78 43 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 33 66 62 65 39 30 61 66 30 39 39 36 33 30 31 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: 95X0ZznfSEmXW3xC.1Context: 53fbe90af0996301
            2024-09-24 12:05:13 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-09-24 12:05:13 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 39 35 58 30 5a 7a 6e 66 53 45 6d 58 57 33 78 43 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 33 66 62 65 39 30 61 66 30 39 39 36 33 30 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 2f 55 6b 4a 4f 4a 65 58 6e 6f 73 43 58 65 34 49 31 4a 54 62 56 47 4f 6e 33 56 41 52 72 6c 78 70 34 41 42 57 4c 48 6b 33 6f 4f 6f 54 6f 6a 6e 48 57 59 67 6f 30 56 78 57 6a 65 52 51 66 4f 69 78 2f 73 39 4c 52 49 34 79 33 4e 58 42 38 6b 77 47 52 68 31 56 75 71 61 53 45 6e 6e 6f 77 30 4f 35 44 43 33 32 4f 57 64 35 43 64 51 68
            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 95X0ZznfSEmXW3xC.2Context: 53fbe90af0996301<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAV/UkJOJeXnosCXe4I1JTbVGOn3VARrlxp4ABWLHk3oOoTojnHWYgo0VxWjeRQfOix/s9LRI4y3NXB8kwGRh1VuqaSEnnow0O5DC32OWd5CdQh
            2024-09-24 12:05:13 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 39 35 58 30 5a 7a 6e 66 53 45 6d 58 57 33 78 43 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 33 66 62 65 39 30 61 66 30 39 39 36 33 30 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: 95X0ZznfSEmXW3xC.3Context: 53fbe90af0996301<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-09-24 12:05:13 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-09-24 12:05:13 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4e 56 41 35 41 4c 54 73 63 6b 4b 41 2f 33 79 4e 5a 4a 67 53 6c 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: NVA5ALTsckKA/3yNZJgSlg.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            1192.168.2.65830040.115.3.253443
            TimestampBytes transferredDirectionData
            2024-09-24 12:05:25 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 44 47 54 65 2b 45 72 61 4c 45 57 37 6c 7a 68 31 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 61 37 64 37 66 39 34 39 35 36 62 62 61 30 36 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: DGTe+EraLEW7lzh1.1Context: fa7d7f94956bba06
            2024-09-24 12:05:25 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-09-24 12:05:25 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 44 47 54 65 2b 45 72 61 4c 45 57 37 6c 7a 68 31 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 61 37 64 37 66 39 34 39 35 36 62 62 61 30 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 2f 55 6b 4a 4f 4a 65 58 6e 6f 73 43 58 65 34 49 31 4a 54 62 56 47 4f 6e 33 56 41 52 72 6c 78 70 34 41 42 57 4c 48 6b 33 6f 4f 6f 54 6f 6a 6e 48 57 59 67 6f 30 56 78 57 6a 65 52 51 66 4f 69 78 2f 73 39 4c 52 49 34 79 33 4e 58 42 38 6b 77 47 52 68 31 56 75 71 61 53 45 6e 6e 6f 77 30 4f 35 44 43 33 32 4f 57 64 35 43 64 51 68
            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: DGTe+EraLEW7lzh1.2Context: fa7d7f94956bba06<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAV/UkJOJeXnosCXe4I1JTbVGOn3VARrlxp4ABWLHk3oOoTojnHWYgo0VxWjeRQfOix/s9LRI4y3NXB8kwGRh1VuqaSEnnow0O5DC32OWd5CdQh
            2024-09-24 12:05:25 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 44 47 54 65 2b 45 72 61 4c 45 57 37 6c 7a 68 31 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 61 37 64 37 66 39 34 39 35 36 62 62 61 30 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: DGTe+EraLEW7lzh1.3Context: fa7d7f94956bba06<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-09-24 12:05:25 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-09-24 12:05:25 UTC58INData Raw: 4d 53 2d 43 56 3a 20 79 6b 47 6f 72 7a 44 6f 79 30 65 79 65 7a 4a 79 59 48 45 69 2b 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: ykGorzDoy0eyezJyYHEi+A.0Payload parsing failed.


            05101520s020406080100

            Click to jump to process

            05101520s0.0020406080100MB

            Click to jump to process

            Target ID:0
            Start time:08:05:12
            Start date:24/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:08:05:15
            Start date:24/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 --field-trial-handle=2220,i,11032572414469172446,4641488649877071092,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:08:05:17
            Start date:24/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.rage-arbitrage-telegram.website/"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly