Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.thefinancialhorizons.com

Overview

General Information

Sample URL:http://www.thefinancialhorizons.com
Analysis ID:1545040
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5572 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2220,i,9520258286286786169,10499563398033782629,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.thefinancialhorizons.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.thefinancialhorizons.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: unknown0.win@20/0@17/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2220,i,9520258286286786169,10499563398033782629,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.thefinancialhorizons.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2220,i,9520258286286786169,10499563398033782629,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
google.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.185.78
truefalseunknown
www.google.com
142.250.185.228
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalse
    unknown
    www.thefinancialhorizons.com
    unknown
    unknownfalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      142.250.185.228
      www.google.comUnited States
      15169GOOGLEUSfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      IP
      192.168.2.4
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1545040
      Start date and time:2024-10-30 02:16:46 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 2m 3s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://www.thefinancialhorizons.com
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:7
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:UNKNOWN
      Classification:unknown0.win@20/0@17/3
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • URL browsing timeout or error
      • URL not reachable
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.185.195, 216.58.206.46, 64.233.167.84, 34.104.35.123, 184.28.90.27, 4.175.87.197, 88.221.110.91, 2.16.100.168, 192.229.221.95, 20.242.39.171
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      No simulations
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Oct 30, 2024 02:17:36.491333961 CET49675443192.168.2.4173.222.162.32
      Oct 30, 2024 02:17:46.100750923 CET49675443192.168.2.4173.222.162.32
      Oct 30, 2024 02:17:50.143729925 CET49737443192.168.2.4142.250.185.228
      Oct 30, 2024 02:17:50.143774033 CET44349737142.250.185.228192.168.2.4
      Oct 30, 2024 02:17:50.143840075 CET49737443192.168.2.4142.250.185.228
      Oct 30, 2024 02:17:50.145081997 CET49737443192.168.2.4142.250.185.228
      Oct 30, 2024 02:17:50.145097017 CET44349737142.250.185.228192.168.2.4
      Oct 30, 2024 02:17:51.013432980 CET44349737142.250.185.228192.168.2.4
      Oct 30, 2024 02:17:51.068506956 CET49737443192.168.2.4142.250.185.228
      Oct 30, 2024 02:17:51.091976881 CET49737443192.168.2.4142.250.185.228
      Oct 30, 2024 02:17:51.092024088 CET44349737142.250.185.228192.168.2.4
      Oct 30, 2024 02:17:51.096237898 CET44349737142.250.185.228192.168.2.4
      Oct 30, 2024 02:17:51.096286058 CET44349737142.250.185.228192.168.2.4
      Oct 30, 2024 02:17:51.096321106 CET49737443192.168.2.4142.250.185.228
      Oct 30, 2024 02:17:51.109559059 CET49737443192.168.2.4142.250.185.228
      Oct 30, 2024 02:17:51.109757900 CET44349737142.250.185.228192.168.2.4
      Oct 30, 2024 02:17:51.162235022 CET49737443192.168.2.4142.250.185.228
      Oct 30, 2024 02:17:51.162245035 CET44349737142.250.185.228192.168.2.4
      Oct 30, 2024 02:17:51.209106922 CET49737443192.168.2.4142.250.185.228
      Oct 30, 2024 02:18:00.939445019 CET4972380192.168.2.4199.232.214.172
      Oct 30, 2024 02:18:00.945029974 CET8049723199.232.214.172192.168.2.4
      Oct 30, 2024 02:18:00.945079088 CET4972380192.168.2.4199.232.214.172
      Oct 30, 2024 02:18:01.016541958 CET44349737142.250.185.228192.168.2.4
      Oct 30, 2024 02:18:01.016926050 CET44349737142.250.185.228192.168.2.4
      Oct 30, 2024 02:18:01.017030001 CET49737443192.168.2.4142.250.185.228
      Oct 30, 2024 02:18:01.267354012 CET49737443192.168.2.4142.250.185.228
      Oct 30, 2024 02:18:01.267409086 CET44349737142.250.185.228192.168.2.4
      TimestampSource PortDest PortSource IPDest IP
      Oct 30, 2024 02:17:46.253865957 CET53602621.1.1.1192.168.2.4
      Oct 30, 2024 02:17:46.347955942 CET53534131.1.1.1192.168.2.4
      Oct 30, 2024 02:17:47.672967911 CET53629011.1.1.1192.168.2.4
      Oct 30, 2024 02:17:47.792731047 CET5879653192.168.2.41.1.1.1
      Oct 30, 2024 02:17:47.792922020 CET6475553192.168.2.41.1.1.1
      Oct 30, 2024 02:17:47.827049971 CET53587961.1.1.1192.168.2.4
      Oct 30, 2024 02:17:47.828151941 CET53647551.1.1.1192.168.2.4
      Oct 30, 2024 02:17:47.830516100 CET5043553192.168.2.41.1.1.1
      Oct 30, 2024 02:17:47.838260889 CET53504351.1.1.1192.168.2.4
      Oct 30, 2024 02:17:47.921669006 CET6046353192.168.2.48.8.8.8
      Oct 30, 2024 02:17:47.921920061 CET5409553192.168.2.41.1.1.1
      Oct 30, 2024 02:17:47.929148912 CET53540951.1.1.1192.168.2.4
      Oct 30, 2024 02:17:47.929224014 CET53604638.8.8.8192.168.2.4
      Oct 30, 2024 02:17:48.937127113 CET5064353192.168.2.41.1.1.1
      Oct 30, 2024 02:17:48.937308073 CET5582753192.168.2.41.1.1.1
      Oct 30, 2024 02:17:49.103533030 CET53558271.1.1.1192.168.2.4
      Oct 30, 2024 02:17:49.103602886 CET53506431.1.1.1192.168.2.4
      Oct 30, 2024 02:17:50.076678991 CET5367453192.168.2.41.1.1.1
      Oct 30, 2024 02:17:50.077531099 CET5646353192.168.2.41.1.1.1
      Oct 30, 2024 02:17:50.083642006 CET53536741.1.1.1192.168.2.4
      Oct 30, 2024 02:17:50.084428072 CET53564631.1.1.1192.168.2.4
      Oct 30, 2024 02:17:54.321777105 CET5450453192.168.2.41.1.1.1
      Oct 30, 2024 02:17:54.321985006 CET5949153192.168.2.41.1.1.1
      Oct 30, 2024 02:17:54.334170103 CET53545041.1.1.1192.168.2.4
      Oct 30, 2024 02:17:54.355969906 CET53594911.1.1.1192.168.2.4
      Oct 30, 2024 02:17:54.358809948 CET5123753192.168.2.41.1.1.1
      Oct 30, 2024 02:17:54.526689053 CET53512371.1.1.1192.168.2.4
      Oct 30, 2024 02:17:59.794101954 CET138138192.168.2.4192.168.2.255
      Oct 30, 2024 02:18:01.255635977 CET6286953192.168.2.41.1.1.1
      Oct 30, 2024 02:18:01.256082058 CET6356553192.168.2.41.1.1.1
      Oct 30, 2024 02:18:01.268577099 CET53628691.1.1.1192.168.2.4
      Oct 30, 2024 02:18:01.268903971 CET53635651.1.1.1192.168.2.4
      Oct 30, 2024 02:18:01.270111084 CET5109853192.168.2.41.1.1.1
      Oct 30, 2024 02:18:01.507637024 CET53510981.1.1.1192.168.2.4
      Oct 30, 2024 02:18:01.520433903 CET5257453192.168.2.41.1.1.1
      Oct 30, 2024 02:18:01.520807981 CET6515353192.168.2.48.8.8.8
      Oct 30, 2024 02:18:01.528218031 CET53651538.8.8.8192.168.2.4
      Oct 30, 2024 02:18:01.528752089 CET53525741.1.1.1192.168.2.4
      Oct 30, 2024 02:18:04.766773939 CET53584131.1.1.1192.168.2.4
      TimestampSource IPDest IPChecksumCodeType
      Oct 30, 2024 02:17:54.356056929 CET192.168.2.41.1.1.1c231(Port unreachable)Destination Unreachable
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Oct 30, 2024 02:17:47.792731047 CET192.168.2.41.1.1.10x6588Standard query (0)www.thefinancialhorizons.comA (IP address)IN (0x0001)false
      Oct 30, 2024 02:17:47.792922020 CET192.168.2.41.1.1.10xb5bcStandard query (0)www.thefinancialhorizons.com65IN (0x0001)false
      Oct 30, 2024 02:17:47.830516100 CET192.168.2.41.1.1.10x8570Standard query (0)www.thefinancialhorizons.comA (IP address)IN (0x0001)false
      Oct 30, 2024 02:17:47.921669006 CET192.168.2.48.8.8.80x5d7Standard query (0)google.comA (IP address)IN (0x0001)false
      Oct 30, 2024 02:17:47.921920061 CET192.168.2.41.1.1.10xb28dStandard query (0)google.comA (IP address)IN (0x0001)false
      Oct 30, 2024 02:17:48.937127113 CET192.168.2.41.1.1.10x9803Standard query (0)www.thefinancialhorizons.comA (IP address)IN (0x0001)false
      Oct 30, 2024 02:17:48.937308073 CET192.168.2.41.1.1.10xd8b3Standard query (0)www.thefinancialhorizons.com65IN (0x0001)false
      Oct 30, 2024 02:17:50.076678991 CET192.168.2.41.1.1.10xc618Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Oct 30, 2024 02:17:50.077531099 CET192.168.2.41.1.1.10xe2b0Standard query (0)www.google.com65IN (0x0001)false
      Oct 30, 2024 02:17:54.321777105 CET192.168.2.41.1.1.10xb143Standard query (0)www.thefinancialhorizons.comA (IP address)IN (0x0001)false
      Oct 30, 2024 02:17:54.321985006 CET192.168.2.41.1.1.10x37caStandard query (0)www.thefinancialhorizons.com65IN (0x0001)false
      Oct 30, 2024 02:17:54.358809948 CET192.168.2.41.1.1.10x6b66Standard query (0)www.thefinancialhorizons.comA (IP address)IN (0x0001)false
      Oct 30, 2024 02:18:01.255635977 CET192.168.2.41.1.1.10x4215Standard query (0)www.thefinancialhorizons.comA (IP address)IN (0x0001)false
      Oct 30, 2024 02:18:01.256082058 CET192.168.2.41.1.1.10x368Standard query (0)www.thefinancialhorizons.com65IN (0x0001)false
      Oct 30, 2024 02:18:01.270111084 CET192.168.2.41.1.1.10x28c9Standard query (0)www.thefinancialhorizons.comA (IP address)IN (0x0001)false
      Oct 30, 2024 02:18:01.520433903 CET192.168.2.41.1.1.10x27edStandard query (0)google.comA (IP address)IN (0x0001)false
      Oct 30, 2024 02:18:01.520807981 CET192.168.2.48.8.8.80xf8edStandard query (0)google.comA (IP address)IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Oct 30, 2024 02:17:47.827049971 CET1.1.1.1192.168.2.40x6588Name error (3)www.thefinancialhorizons.comnonenoneA (IP address)IN (0x0001)false
      Oct 30, 2024 02:17:47.828151941 CET1.1.1.1192.168.2.40xb5bcName error (3)www.thefinancialhorizons.comnonenone65IN (0x0001)false
      Oct 30, 2024 02:17:47.838260889 CET1.1.1.1192.168.2.40x8570Name error (3)www.thefinancialhorizons.comnonenoneA (IP address)IN (0x0001)false
      Oct 30, 2024 02:17:47.929148912 CET1.1.1.1192.168.2.40xb28dNo error (0)google.com142.250.185.78A (IP address)IN (0x0001)false
      Oct 30, 2024 02:17:47.929224014 CET8.8.8.8192.168.2.40x5d7No error (0)google.com142.250.186.174A (IP address)IN (0x0001)false
      Oct 30, 2024 02:17:49.103533030 CET1.1.1.1192.168.2.40xd8b3Name error (3)www.thefinancialhorizons.comnonenone65IN (0x0001)false
      Oct 30, 2024 02:17:49.103602886 CET1.1.1.1192.168.2.40x9803Name error (3)www.thefinancialhorizons.comnonenoneA (IP address)IN (0x0001)false
      Oct 30, 2024 02:17:50.083642006 CET1.1.1.1192.168.2.40xc618No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
      Oct 30, 2024 02:17:50.084428072 CET1.1.1.1192.168.2.40xe2b0No error (0)www.google.com65IN (0x0001)false
      Oct 30, 2024 02:17:54.334170103 CET1.1.1.1192.168.2.40xb143Name error (3)www.thefinancialhorizons.comnonenoneA (IP address)IN (0x0001)false
      Oct 30, 2024 02:17:54.355969906 CET1.1.1.1192.168.2.40x37caName error (3)www.thefinancialhorizons.comnonenone65IN (0x0001)false
      Oct 30, 2024 02:17:54.526689053 CET1.1.1.1192.168.2.40x6b66Name error (3)www.thefinancialhorizons.comnonenoneA (IP address)IN (0x0001)false
      Oct 30, 2024 02:18:01.268577099 CET1.1.1.1192.168.2.40x4215Name error (3)www.thefinancialhorizons.comnonenoneA (IP address)IN (0x0001)false
      Oct 30, 2024 02:18:01.268903971 CET1.1.1.1192.168.2.40x368Name error (3)www.thefinancialhorizons.comnonenone65IN (0x0001)false
      Oct 30, 2024 02:18:01.507637024 CET1.1.1.1192.168.2.40x28c9Name error (3)www.thefinancialhorizons.comnonenoneA (IP address)IN (0x0001)false
      Oct 30, 2024 02:18:01.528218031 CET8.8.8.8192.168.2.40xf8edNo error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
      Oct 30, 2024 02:18:01.528752089 CET1.1.1.1192.168.2.40x27edNo error (0)google.com172.217.18.14A (IP address)IN (0x0001)false
      Oct 30, 2024 02:18:02.680830956 CET1.1.1.1192.168.2.40xde4dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Oct 30, 2024 02:18:02.680830956 CET1.1.1.1192.168.2.40xde4dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:21:17:41
      Start date:29/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:21:17:44
      Start date:29/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2220,i,9520258286286786169,10499563398033782629,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:21:17:47
      Start date:29/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.thefinancialhorizons.com"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly