Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://is2-ssl.mzstatic.com/image/thumb/ZdpMLhRc9UZynBKdACIA9A/1472x200bb-90.png

Overview

General Information

Sample URL:https://is2-ssl.mzstatic.com/image/thumb/ZdpMLhRc9UZynBKdACIA9A/1472x200bb-90.png
Analysis ID:1572082
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 3836 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2464,i,14845430533866659566,6789104356160498089,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 7136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://is2-ssl.mzstatic.com/image/thumb/ZdpMLhRc9UZynBKdACIA9A/1472x200bb-90.png" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://is2-ssl.mzstatic.com/image/thumb/ZdpMLhRc9UZynBKdACIA9A/1472x200bb-90.pngHTTP Parser: No favicon
Source: https://is2-ssl.mzstatic.com/image/thumb/ZdpMLhRc9UZynBKdACIA9A/1472x200bb-90.pngHTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownUDP traffic detected without corresponding DNS query: 40.81.94.65
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: is2-ssl.mzstatic.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: classification engineClassification label: clean0.win@17/2@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2464,i,14845430533866659566,6789104356160498089,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://is2-ssl.mzstatic.com/image/thumb/ZdpMLhRc9UZynBKdACIA9A/1472x200bb-90.png"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2464,i,14845430533866659566,6789104356160498089,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://is2-ssl.mzstatic.com/image/thumb/ZdpMLhRc9UZynBKdACIA9A/1472x200bb-90.png0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.100
truefalse
    high
    is2-ssl.mzstatic.com
    unknown
    unknownfalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://is2-ssl.mzstatic.com/image/thumb/ZdpMLhRc9UZynBKdACIA9A/1472x200bb-90.pngfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.181.100
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.8
        192.168.2.7
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1572082
        Start date and time:2024-12-10 04:12:58 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 3s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://is2-ssl.mzstatic.com/image/thumb/ZdpMLhRc9UZynBKdACIA9A/1472x200bb-90.png
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:20
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean0.win@17/2@4/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.17.46, 64.233.162.84, 2.20.40.28, 2.22.50.144, 172.217.17.78, 23.52.62.22, 172.217.17.35, 199.232.214.172, 13.107.246.63, 184.30.17.174, 20.109.210.53, 20.190.177.149
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, e673.dsce9.akamaiedge.net, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, time.windows.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, is-ssl.mzstatic.com.itunes-apple.com.akadns.net, login.live.com, mzstatic.com.edgekey.net, update.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: https://is2-ssl.mzstatic.com/image/thumb/ZdpMLhRc9UZynBKdACIA9A/1472x200bb-90.png
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 1472 x 200, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):13566
        Entropy (8bit):7.248808582671582
        Encrypted:false
        SSDEEP:192:KkUiZy4Jb5F/Tazr5Mp6RDx9O7o1XVMMxgSnvknfXzebX3FzUU:ZUwyWFm5BR1rBWM1YzoXVgU
        MD5:EFE6541C1088F73BD7BDE40874C93F2E
        SHA1:1D6693DF7F3B84AFF4DE32ED7C20DD7FA7461AD2
        SHA-256:912149C154AA52A9C69F243F8BF11A1EC090E6F42DFFF14E2464A4251856E32A
        SHA-512:A7B12E4C39FFDB2011B14A6005B5C3A9B642AFC9353BB8D14F2789682B1DB13B63754CEE64AB31278E2246BA8E4E027C91CA735FCFE51EEA6E57848DDFCF1D96
        Malicious:false
        Reputation:low
        URL:https://is2-ssl.mzstatic.com/image/thumb/ZdpMLhRc9UZynBKdACIA9A/1472x200bb-90.png
        Preview:.PNG........IHDR...............B(....sRGB.........eXIfMM.*.......i......................./...P........................................ASCII...1.86.0-LYJ7ZGSNSUHFIRXTCQ6KAEAXFE.0.1-4..3o....YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <dc:creator>. <rdf:Seq>. <rdf:li>1.86.0-LYJ7ZGSNSUHFIRXTCQ6KAEAXFE.0.1-4</rdf:li>. </rdf:Seq>. </dc:creator>. <exif:UserComment>1.86.0-LYJ7ZGSNSUHFIRXTCQ6KAEAXFE.0.1-4</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>...i...1.IDATx...{.]ey(.w..$@2{..(E.*^.*^[o.Z.jk.Q.T2...Z..G.d. ..P.=V.*j.z+.z..B..ziAk....$\......|.D.....k.}......Z..~..[.#.......... @....... @....... @....... @....... @....... @....... @.......
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Dec 10, 2024 04:13:57.036422014 CET49674443192.168.2.7104.98.116.138
        Dec 10, 2024 04:13:57.052046061 CET49675443192.168.2.7104.98.116.138
        Dec 10, 2024 04:13:57.145803928 CET49672443192.168.2.7104.98.116.138
        Dec 10, 2024 04:13:58.236634970 CET49677443192.168.2.720.50.201.200
        Dec 10, 2024 04:13:58.614551067 CET49677443192.168.2.720.50.201.200
        Dec 10, 2024 04:13:58.989567041 CET49671443192.168.2.7204.79.197.203
        Dec 10, 2024 04:13:59.364571095 CET49677443192.168.2.720.50.201.200
        Dec 10, 2024 04:14:00.864623070 CET49677443192.168.2.720.50.201.200
        Dec 10, 2024 04:14:03.943007946 CET49677443192.168.2.720.50.201.200
        Dec 10, 2024 04:14:06.646387100 CET49674443192.168.2.7104.98.116.138
        Dec 10, 2024 04:14:06.661981106 CET49675443192.168.2.7104.98.116.138
        Dec 10, 2024 04:14:06.755764961 CET49672443192.168.2.7104.98.116.138
        Dec 10, 2024 04:14:07.036555052 CET49712443192.168.2.7142.250.181.100
        Dec 10, 2024 04:14:07.036585093 CET44349712142.250.181.100192.168.2.7
        Dec 10, 2024 04:14:07.036797047 CET49712443192.168.2.7142.250.181.100
        Dec 10, 2024 04:14:07.037101984 CET49712443192.168.2.7142.250.181.100
        Dec 10, 2024 04:14:07.037113905 CET44349712142.250.181.100192.168.2.7
        Dec 10, 2024 04:14:08.589274883 CET49671443192.168.2.7204.79.197.203
        Dec 10, 2024 04:14:08.731684923 CET44349712142.250.181.100192.168.2.7
        Dec 10, 2024 04:14:08.732053995 CET49712443192.168.2.7142.250.181.100
        Dec 10, 2024 04:14:08.732079029 CET44349712142.250.181.100192.168.2.7
        Dec 10, 2024 04:14:08.733445883 CET44349712142.250.181.100192.168.2.7
        Dec 10, 2024 04:14:08.733520031 CET49712443192.168.2.7142.250.181.100
        Dec 10, 2024 04:14:08.738687038 CET49712443192.168.2.7142.250.181.100
        Dec 10, 2024 04:14:08.738838911 CET44349712142.250.181.100192.168.2.7
        Dec 10, 2024 04:14:08.779335022 CET49712443192.168.2.7142.250.181.100
        Dec 10, 2024 04:14:08.779342890 CET44349712142.250.181.100192.168.2.7
        Dec 10, 2024 04:14:08.825702906 CET49712443192.168.2.7142.250.181.100
        Dec 10, 2024 04:14:09.819101095 CET44349703104.98.116.138192.168.2.7
        Dec 10, 2024 04:14:09.819324017 CET49703443192.168.2.7104.98.116.138
        Dec 10, 2024 04:14:09.899868011 CET49677443192.168.2.720.50.201.200
        Dec 10, 2024 04:14:17.610867023 CET49703443192.168.2.7104.98.116.138
        Dec 10, 2024 04:14:17.611258984 CET49744443192.168.2.7104.98.116.138
        Dec 10, 2024 04:14:17.611305952 CET44349744104.98.116.138192.168.2.7
        Dec 10, 2024 04:14:17.611381054 CET49744443192.168.2.7104.98.116.138
        Dec 10, 2024 04:14:17.616913080 CET49744443192.168.2.7104.98.116.138
        Dec 10, 2024 04:14:17.616930962 CET44349744104.98.116.138192.168.2.7
        Dec 10, 2024 04:14:17.730045080 CET44349703104.98.116.138192.168.2.7
        Dec 10, 2024 04:14:18.426279068 CET44349712142.250.181.100192.168.2.7
        Dec 10, 2024 04:14:18.426343918 CET44349712142.250.181.100192.168.2.7
        Dec 10, 2024 04:14:18.426393032 CET49712443192.168.2.7142.250.181.100
        Dec 10, 2024 04:14:19.392122030 CET49712443192.168.2.7142.250.181.100
        Dec 10, 2024 04:14:19.392148018 CET44349712142.250.181.100192.168.2.7
        Dec 10, 2024 04:14:21.817996979 CET49677443192.168.2.720.50.201.200
        Dec 10, 2024 04:15:01.663938046 CET44349744104.98.116.138192.168.2.7
        Dec 10, 2024 04:15:01.663997889 CET49744443192.168.2.7104.98.116.138
        Dec 10, 2024 04:15:06.959423065 CET49864443192.168.2.7142.250.181.100
        Dec 10, 2024 04:15:06.959491968 CET44349864142.250.181.100192.168.2.7
        Dec 10, 2024 04:15:06.959568977 CET49864443192.168.2.7142.250.181.100
        Dec 10, 2024 04:15:06.959817886 CET49864443192.168.2.7142.250.181.100
        Dec 10, 2024 04:15:06.959830999 CET44349864142.250.181.100192.168.2.7
        Dec 10, 2024 04:15:08.647583008 CET44349864142.250.181.100192.168.2.7
        Dec 10, 2024 04:15:08.648689032 CET49864443192.168.2.7142.250.181.100
        Dec 10, 2024 04:15:08.648721933 CET44349864142.250.181.100192.168.2.7
        Dec 10, 2024 04:15:08.649060965 CET44349864142.250.181.100192.168.2.7
        Dec 10, 2024 04:15:08.649468899 CET49864443192.168.2.7142.250.181.100
        Dec 10, 2024 04:15:08.649543047 CET44349864142.250.181.100192.168.2.7
        Dec 10, 2024 04:15:08.692418098 CET49864443192.168.2.7142.250.181.100
        Dec 10, 2024 04:15:18.346126080 CET44349864142.250.181.100192.168.2.7
        Dec 10, 2024 04:15:18.346187115 CET44349864142.250.181.100192.168.2.7
        Dec 10, 2024 04:15:18.346263885 CET49864443192.168.2.7142.250.181.100
        Dec 10, 2024 04:15:19.370806932 CET49864443192.168.2.7142.250.181.100
        Dec 10, 2024 04:15:19.370841026 CET44349864142.250.181.100192.168.2.7
        TimestampSource PortDest PortSource IPDest IP
        Dec 10, 2024 04:14:03.104214907 CET53625731.1.1.1192.168.2.7
        Dec 10, 2024 04:14:03.147697926 CET53516951.1.1.1192.168.2.7
        Dec 10, 2024 04:14:04.741415977 CET123123192.168.2.740.81.94.65
        Dec 10, 2024 04:14:05.829659939 CET53600881.1.1.1192.168.2.7
        Dec 10, 2024 04:14:06.061449051 CET12312340.81.94.65192.168.2.7
        Dec 10, 2024 04:14:06.897413015 CET5593953192.168.2.71.1.1.1
        Dec 10, 2024 04:14:06.897875071 CET6259753192.168.2.71.1.1.1
        Dec 10, 2024 04:14:07.034604073 CET53559391.1.1.1192.168.2.7
        Dec 10, 2024 04:14:07.035274982 CET53625971.1.1.1192.168.2.7
        Dec 10, 2024 04:14:08.179356098 CET5518953192.168.2.71.1.1.1
        Dec 10, 2024 04:14:08.179802895 CET5221253192.168.2.71.1.1.1
        Dec 10, 2024 04:14:22.863878965 CET53566501.1.1.1192.168.2.7
        Dec 10, 2024 04:14:41.706069946 CET53623321.1.1.1192.168.2.7
        Dec 10, 2024 04:14:58.684279919 CET138138192.168.2.7192.168.2.255
        Dec 10, 2024 04:15:02.490942001 CET53573261.1.1.1192.168.2.7
        Dec 10, 2024 04:15:04.786560059 CET53520201.1.1.1192.168.2.7
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Dec 10, 2024 04:14:06.897413015 CET192.168.2.71.1.1.10xdf4Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Dec 10, 2024 04:14:06.897875071 CET192.168.2.71.1.1.10x1e9bStandard query (0)www.google.com65IN (0x0001)false
        Dec 10, 2024 04:14:08.179356098 CET192.168.2.71.1.1.10x6c0fStandard query (0)is2-ssl.mzstatic.comA (IP address)IN (0x0001)false
        Dec 10, 2024 04:14:08.179802895 CET192.168.2.71.1.1.10xfc7bStandard query (0)is2-ssl.mzstatic.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Dec 10, 2024 04:14:07.034604073 CET1.1.1.1192.168.2.70xdf4No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
        Dec 10, 2024 04:14:07.035274982 CET1.1.1.1192.168.2.70x1e9bNo error (0)www.google.com65IN (0x0001)false
        Dec 10, 2024 04:14:08.316190004 CET1.1.1.1192.168.2.70x6c0fNo error (0)is2-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
        Dec 10, 2024 04:14:08.318603039 CET1.1.1.1192.168.2.70xfc7bNo error (0)is2-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:3
        Start time:22:13:57
        Start date:09/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff6c4390000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:5
        Start time:22:14:01
        Start date:09/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=2464,i,14845430533866659566,6789104356160498089,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff6c4390000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:9
        Start time:22:14:07
        Start date:09/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://is2-ssl.mzstatic.com/image/thumb/ZdpMLhRc9UZynBKdACIA9A/1472x200bb-90.png"
        Imagebase:0x7ff6c4390000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly