Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onion/

Overview

General Information

Sample URL:http://dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onion/
Analysis ID:1544431
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Sigma detected: DNS Query Tor .Onion Address - Sysmon
Uses TOR for connection hidding
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 3104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5776 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2204,i,8191368890861833196,5377320296389407885,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onion/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: DNS queryAuthor: frack113: Data: Image: C:\Program Files\Google\Chrome\Application\chrome.exe, QueryName: dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onion
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Networking

barindex
Source: unknownDNS query: name: dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onion
Source: unknownDNS query: name: dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onion
Source: unknownDNS query: name: dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onion
Source: unknownDNS query: name: dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onion
Source: unknownDNS query: name: dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onion
Source: unknownDNS query: name: dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onion
Source: unknownDNS query: name: dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onion
Source: unknownDNS query: name: dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onion
Source: unknownDNS query: name: dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onion
Source: unknownDNS query: name: dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onion
Source: global trafficTCP traffic: 192.168.2.4:65456 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.20
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.20
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onion
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: mal48.troj.win@19/0@14/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2204,i,8191368890861833196,5377320296389407885,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onion/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2204,i,8191368890861833196,5377320296389407885,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Multi-hop Proxy
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
Proxy
Scheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    google.com
    142.250.186.46
    truefalse
      unknown
      www.google.com
      142.250.185.100
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onion
          unknown
          unknowntrue
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.185.100
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1544431
            Start date and time:2024-10-29 12:26:16 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 1m 54s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onion/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:7
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.troj.win@19/0@14/3
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.185.238, 74.125.206.84, 34.104.35.123, 184.28.90.27, 172.202.163.200, 199.232.210.172, 192.229.221.95, 40.69.42.241, 52.165.164.15, 20.242.39.171
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: http://dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onion/
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Oct 29, 2024 12:27:11.109257936 CET49675443192.168.2.4173.222.162.32
            Oct 29, 2024 12:27:16.697433949 CET49737443192.168.2.4142.250.185.100
            Oct 29, 2024 12:27:16.697479010 CET44349737142.250.185.100192.168.2.4
            Oct 29, 2024 12:27:16.697676897 CET49737443192.168.2.4142.250.185.100
            Oct 29, 2024 12:27:16.698270082 CET49737443192.168.2.4142.250.185.100
            Oct 29, 2024 12:27:16.698285103 CET44349737142.250.185.100192.168.2.4
            Oct 29, 2024 12:27:17.549215078 CET44349737142.250.185.100192.168.2.4
            Oct 29, 2024 12:27:17.550438881 CET49737443192.168.2.4142.250.185.100
            Oct 29, 2024 12:27:17.550455093 CET44349737142.250.185.100192.168.2.4
            Oct 29, 2024 12:27:17.551306009 CET44349737142.250.185.100192.168.2.4
            Oct 29, 2024 12:27:17.551361084 CET49737443192.168.2.4142.250.185.100
            Oct 29, 2024 12:27:17.557171106 CET49737443192.168.2.4142.250.185.100
            Oct 29, 2024 12:27:17.557229042 CET44349737142.250.185.100192.168.2.4
            Oct 29, 2024 12:27:17.608305931 CET49737443192.168.2.4142.250.185.100
            Oct 29, 2024 12:27:17.608314991 CET44349737142.250.185.100192.168.2.4
            Oct 29, 2024 12:27:17.655194998 CET49737443192.168.2.4142.250.185.100
            Oct 29, 2024 12:27:21.966372967 CET49672443192.168.2.4173.222.162.32
            Oct 29, 2024 12:27:21.966408014 CET44349672173.222.162.32192.168.2.4
            Oct 29, 2024 12:27:21.966557026 CET49672443192.168.2.4173.222.162.32
            Oct 29, 2024 12:27:21.966566086 CET44349672173.222.162.32192.168.2.4
            Oct 29, 2024 12:27:27.558783054 CET44349737142.250.185.100192.168.2.4
            Oct 29, 2024 12:27:27.558834076 CET44349737142.250.185.100192.168.2.4
            Oct 29, 2024 12:27:27.558876991 CET49737443192.168.2.4142.250.185.100
            Oct 29, 2024 12:27:28.574628115 CET8049723217.20.57.20192.168.2.4
            Oct 29, 2024 12:27:28.574832916 CET4972380192.168.2.4217.20.57.20
            Oct 29, 2024 12:27:28.574832916 CET4972380192.168.2.4217.20.57.20
            Oct 29, 2024 12:27:28.580315113 CET8049723217.20.57.20192.168.2.4
            Oct 29, 2024 12:27:28.845021963 CET49737443192.168.2.4142.250.185.100
            Oct 29, 2024 12:27:28.845041037 CET44349737142.250.185.100192.168.2.4
            Oct 29, 2024 12:27:29.601567030 CET6545653192.168.2.41.1.1.1
            Oct 29, 2024 12:27:29.607018948 CET53654561.1.1.1192.168.2.4
            Oct 29, 2024 12:27:29.607094049 CET6545653192.168.2.41.1.1.1
            Oct 29, 2024 12:27:29.607125044 CET6545653192.168.2.41.1.1.1
            Oct 29, 2024 12:27:29.613060951 CET53654561.1.1.1192.168.2.4
            Oct 29, 2024 12:27:30.219902992 CET53654561.1.1.1192.168.2.4
            Oct 29, 2024 12:27:30.220565081 CET6545653192.168.2.41.1.1.1
            Oct 29, 2024 12:27:30.226449966 CET53654561.1.1.1192.168.2.4
            Oct 29, 2024 12:27:30.226511955 CET6545653192.168.2.41.1.1.1
            TimestampSource PortDest PortSource IPDest IP
            Oct 29, 2024 12:27:12.556411982 CET53530851.1.1.1192.168.2.4
            Oct 29, 2024 12:27:12.570272923 CET53576181.1.1.1192.168.2.4
            Oct 29, 2024 12:27:13.883637905 CET53614731.1.1.1192.168.2.4
            Oct 29, 2024 12:27:14.217777967 CET5072853192.168.2.41.1.1.1
            Oct 29, 2024 12:27:14.217948914 CET4977453192.168.2.41.1.1.1
            Oct 29, 2024 12:27:14.228765011 CET53497741.1.1.1192.168.2.4
            Oct 29, 2024 12:27:14.232887983 CET53507281.1.1.1192.168.2.4
            Oct 29, 2024 12:27:14.458481073 CET6163253192.168.2.41.1.1.1
            Oct 29, 2024 12:27:14.468966007 CET53616321.1.1.1192.168.2.4
            Oct 29, 2024 12:27:14.550781012 CET5543753192.168.2.48.8.8.8
            Oct 29, 2024 12:27:14.551253080 CET5011653192.168.2.41.1.1.1
            Oct 29, 2024 12:27:14.558790922 CET53501161.1.1.1192.168.2.4
            Oct 29, 2024 12:27:14.559338093 CET53554378.8.8.8192.168.2.4
            Oct 29, 2024 12:27:15.562231064 CET5274253192.168.2.41.1.1.1
            Oct 29, 2024 12:27:15.562884092 CET5585553192.168.2.41.1.1.1
            Oct 29, 2024 12:27:15.576584101 CET53527421.1.1.1192.168.2.4
            Oct 29, 2024 12:27:15.584849119 CET53558551.1.1.1192.168.2.4
            Oct 29, 2024 12:27:15.628422976 CET5031953192.168.2.41.1.1.1
            Oct 29, 2024 12:27:15.628966093 CET6530553192.168.2.41.1.1.1
            Oct 29, 2024 12:27:15.637679100 CET53503191.1.1.1192.168.2.4
            Oct 29, 2024 12:27:15.640382051 CET53653051.1.1.1192.168.2.4
            Oct 29, 2024 12:27:16.504547119 CET6405453192.168.2.41.1.1.1
            Oct 29, 2024 12:27:16.511240959 CET5038753192.168.2.41.1.1.1
            Oct 29, 2024 12:27:16.512289047 CET53640541.1.1.1192.168.2.4
            Oct 29, 2024 12:27:16.518635035 CET53503871.1.1.1192.168.2.4
            Oct 29, 2024 12:27:20.664454937 CET5885753192.168.2.41.1.1.1
            Oct 29, 2024 12:27:20.664587975 CET6213353192.168.2.41.1.1.1
            Oct 29, 2024 12:27:20.679003000 CET53588571.1.1.1192.168.2.4
            Oct 29, 2024 12:27:20.679347992 CET53621331.1.1.1192.168.2.4
            Oct 29, 2024 12:27:20.680227995 CET6404853192.168.2.41.1.1.1
            Oct 29, 2024 12:27:20.689297915 CET53640481.1.1.1192.168.2.4
            Oct 29, 2024 12:27:28.911948919 CET138138192.168.2.4192.168.2.255
            Oct 29, 2024 12:27:29.601108074 CET53651481.1.1.1192.168.2.4
            Oct 29, 2024 12:27:30.898741007 CET53542021.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Oct 29, 2024 12:27:14.217777967 CET192.168.2.41.1.1.10x11aeStandard query (0)dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onionA (IP address)IN (0x0001)false
            Oct 29, 2024 12:27:14.217948914 CET192.168.2.41.1.1.10x11feStandard query (0)dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onion65IN (0x0001)false
            Oct 29, 2024 12:27:14.458481073 CET192.168.2.41.1.1.10x77e1Standard query (0)dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onionA (IP address)IN (0x0001)false
            Oct 29, 2024 12:27:14.550781012 CET192.168.2.48.8.8.80x2a6dStandard query (0)google.comA (IP address)IN (0x0001)false
            Oct 29, 2024 12:27:14.551253080 CET192.168.2.41.1.1.10xd469Standard query (0)google.comA (IP address)IN (0x0001)false
            Oct 29, 2024 12:27:15.562231064 CET192.168.2.41.1.1.10x7f2aStandard query (0)dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onionA (IP address)IN (0x0001)false
            Oct 29, 2024 12:27:15.562884092 CET192.168.2.41.1.1.10xeabbStandard query (0)dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onion65IN (0x0001)false
            Oct 29, 2024 12:27:15.628422976 CET192.168.2.41.1.1.10x7d32Standard query (0)dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onionA (IP address)IN (0x0001)false
            Oct 29, 2024 12:27:15.628966093 CET192.168.2.41.1.1.10x3c81Standard query (0)dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onion65IN (0x0001)false
            Oct 29, 2024 12:27:16.504547119 CET192.168.2.41.1.1.10xf49aStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Oct 29, 2024 12:27:16.511240959 CET192.168.2.41.1.1.10x907dStandard query (0)www.google.com65IN (0x0001)false
            Oct 29, 2024 12:27:20.664454937 CET192.168.2.41.1.1.10x2edbStandard query (0)dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onionA (IP address)IN (0x0001)false
            Oct 29, 2024 12:27:20.664587975 CET192.168.2.41.1.1.10xcbecStandard query (0)dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onion65IN (0x0001)false
            Oct 29, 2024 12:27:20.680227995 CET192.168.2.41.1.1.10xf2e6Standard query (0)dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onionA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Oct 29, 2024 12:27:14.228765011 CET1.1.1.1192.168.2.40x11feName error (3)dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onionnonenone65IN (0x0001)false
            Oct 29, 2024 12:27:14.232887983 CET1.1.1.1192.168.2.40x11aeName error (3)dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onionnonenoneA (IP address)IN (0x0001)false
            Oct 29, 2024 12:27:14.468966007 CET1.1.1.1192.168.2.40x77e1Name error (3)dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onionnonenoneA (IP address)IN (0x0001)false
            Oct 29, 2024 12:27:14.558790922 CET1.1.1.1192.168.2.40xd469No error (0)google.com142.250.186.46A (IP address)IN (0x0001)false
            Oct 29, 2024 12:27:14.559338093 CET8.8.8.8192.168.2.40x2a6dNo error (0)google.com142.250.184.238A (IP address)IN (0x0001)false
            Oct 29, 2024 12:27:15.576584101 CET1.1.1.1192.168.2.40x7f2aName error (3)dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onionnonenoneA (IP address)IN (0x0001)false
            Oct 29, 2024 12:27:15.584849119 CET1.1.1.1192.168.2.40xeabbName error (3)dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onionnonenone65IN (0x0001)false
            Oct 29, 2024 12:27:15.637679100 CET1.1.1.1192.168.2.40x7d32Name error (3)dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onionnonenoneA (IP address)IN (0x0001)false
            Oct 29, 2024 12:27:15.640382051 CET1.1.1.1192.168.2.40x3c81Name error (3)dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onionnonenone65IN (0x0001)false
            Oct 29, 2024 12:27:16.512289047 CET1.1.1.1192.168.2.40xf49aNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
            Oct 29, 2024 12:27:16.518635035 CET1.1.1.1192.168.2.40x907dNo error (0)www.google.com65IN (0x0001)false
            Oct 29, 2024 12:27:20.679003000 CET1.1.1.1192.168.2.40x2edbName error (3)dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onionnonenoneA (IP address)IN (0x0001)false
            Oct 29, 2024 12:27:20.679347992 CET1.1.1.1192.168.2.40xcbecName error (3)dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onionnonenone65IN (0x0001)false
            Oct 29, 2024 12:27:20.689297915 CET1.1.1.1192.168.2.40xf2e6Name error (3)dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onionnonenoneA (IP address)IN (0x0001)false
            Oct 29, 2024 12:27:24.897994041 CET1.1.1.1192.168.2.40x57beNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Oct 29, 2024 12:27:24.897994041 CET1.1.1.1192.168.2.40x57beNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Oct 29, 2024 12:27:26.537461042 CET1.1.1.1192.168.2.40x292dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 29, 2024 12:27:26.537461042 CET1.1.1.1192.168.2.40x292dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:07:27:06
            Start date:29/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:07:27:11
            Start date:29/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2204,i,8191368890861833196,5377320296389407885,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:07:27:13
            Start date:29/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onion/"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly