Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://228248301.318066806.953596959.876699408.visitorchecking.ru/?ws=396336942.798836572.246394248.685018301

Overview

General Information

Sample URL:http://228248301.318066806.953596959.876699408.visitorchecking.ru/?ws=396336942.798836572.246394248.685018301
Analysis ID:1572100
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 2300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2032,i,503584746544990536,2372038160776269798,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://228248301.318066806.953596959.876699408.visitorchecking.ru/?ws=396336942.798836572.246394248.685018301" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://228248301.318066806.953596959.876699408.visitorchecking.ru/?ws=396336942.798836572.246394248.685018301SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected IP in URL: http://228248301.318066806.953596959.876699408.visitorchecking.ru
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.98
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.98
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 228248301.318066806.953596959.876699408.visitorchecking.ru
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: classification engineClassification label: mal52.win@20/0@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2032,i,503584746544990536,2372038160776269798,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://228248301.318066806.953596959.876699408.visitorchecking.ru/?ws=396336942.798836572.246394248.685018301"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2032,i,503584746544990536,2372038160776269798,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://228248301.318066806.953596959.876699408.visitorchecking.ru/?ws=396336942.798836572.246394248.6850183010%Avira URL Cloudsafe
http://228248301.318066806.953596959.876699408.visitorchecking.ru/?ws=396336942.798836572.246394248.685018301100%SlashNextCredential Stealing type: Phishing & Social Engineering
http://228248301.318066806.953596959.876699408.visitorchecking.ru/?ws=396336942.798836572.246394248.6850183010%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
228248301.318066806.953596959.876699408.visitorchecking.ru
172.67.134.63
truetrue
    unknown
    www.google.com
    142.250.181.100
    truefalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      172.67.134.63
      228248301.318066806.953596959.876699408.visitorchecking.ruUnited States
      13335CLOUDFLARENETUStrue
      142.250.181.100
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.4
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1572100
      Start date and time:2024-12-10 05:49:29 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 2m 52s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://228248301.318066806.953596959.876699408.visitorchecking.ru/?ws=396336942.798836572.246394248.685018301
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:8
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal52.win@20/0@6/4
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 172.217.19.227, 64.233.162.84, 172.217.19.238, 172.217.17.78, 217.20.58.100, 192.229.221.95, 172.217.17.35, 184.30.17.174, 172.202.163.200, 13.107.246.63
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
      • Not all processes where analyzed, report is missing behavior information
      No simulations
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Dec 10, 2024 05:50:15.137080908 CET49675443192.168.2.4173.222.162.32
      Dec 10, 2024 05:50:24.746424913 CET49675443192.168.2.4173.222.162.32
      Dec 10, 2024 05:50:30.182735920 CET49738443192.168.2.4142.250.181.100
      Dec 10, 2024 05:50:30.182790995 CET44349738142.250.181.100192.168.2.4
      Dec 10, 2024 05:50:30.182903051 CET49738443192.168.2.4142.250.181.100
      Dec 10, 2024 05:50:30.183152914 CET49738443192.168.2.4142.250.181.100
      Dec 10, 2024 05:50:30.183171034 CET44349738142.250.181.100192.168.2.4
      Dec 10, 2024 05:50:31.696871996 CET49740443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:31.696923018 CET44349740172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:31.696989059 CET49740443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:31.697530031 CET49740443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:31.697550058 CET44349740172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:31.884819984 CET44349738142.250.181.100192.168.2.4
      Dec 10, 2024 05:50:31.885109901 CET49738443192.168.2.4142.250.181.100
      Dec 10, 2024 05:50:31.885173082 CET44349738142.250.181.100192.168.2.4
      Dec 10, 2024 05:50:31.886265993 CET44349738142.250.181.100192.168.2.4
      Dec 10, 2024 05:50:31.886343956 CET49738443192.168.2.4142.250.181.100
      Dec 10, 2024 05:50:31.890621901 CET49738443192.168.2.4142.250.181.100
      Dec 10, 2024 05:50:31.890710115 CET44349738142.250.181.100192.168.2.4
      Dec 10, 2024 05:50:31.934554100 CET49738443192.168.2.4142.250.181.100
      Dec 10, 2024 05:50:31.934600115 CET44349738142.250.181.100192.168.2.4
      Dec 10, 2024 05:50:31.982357025 CET49738443192.168.2.4142.250.181.100
      Dec 10, 2024 05:50:32.913526058 CET44349740172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:32.913781881 CET49740443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:32.913811922 CET44349740172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:32.914824009 CET44349740172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:32.914876938 CET49740443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:32.916029930 CET49740443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:32.916057110 CET49740443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:32.916095018 CET44349740172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:32.916126013 CET49740443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:32.916160107 CET49740443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:32.916440010 CET49742443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:32.916472912 CET44349742172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:32.916541100 CET49742443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:32.917193890 CET49742443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:32.917211056 CET44349742172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:35.335377932 CET44349742172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:35.335589886 CET49742443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:35.335712910 CET44349742172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:35.335758924 CET49742443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:35.335987091 CET49743443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:35.336030960 CET44349743172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:35.336092949 CET49743443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:35.336884975 CET49743443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:35.336899042 CET44349743172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:37.749306917 CET44349743172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:37.749663115 CET49743443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:37.749716997 CET44349743172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:37.749773026 CET49743443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:38.786577940 CET49745443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:38.786629915 CET44349745172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:38.786705017 CET49745443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:38.786756992 CET49746443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:38.786839962 CET44349746172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:38.786894083 CET49746443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:38.787580967 CET49746443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:38.787610054 CET44349746172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:38.787792921 CET49745443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:38.787807941 CET44349745172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:40.000353098 CET44349745172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:40.000365973 CET44349746172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:40.019056082 CET49746443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:40.019088984 CET44349746172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:40.020184994 CET44349746172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:40.020247936 CET49746443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:40.024728060 CET49746443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:40.024749994 CET49746443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:40.024794102 CET44349746172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:40.024799109 CET49746443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:40.025074959 CET44349746172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:40.025115013 CET49746443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:40.040462971 CET49745443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:40.068315983 CET49748443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:40.068376064 CET44349748172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:40.068430901 CET49745443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:40.068450928 CET44349745172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:40.068461895 CET49748443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:40.069493055 CET44349745172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:40.069546938 CET49745443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:40.071247101 CET49748443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:40.071274996 CET44349748172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:40.079776049 CET49745443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:40.079787016 CET49745443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:40.079821110 CET49745443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:40.079885006 CET44349745172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:40.079941034 CET49745443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:40.082645893 CET49749443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:40.082688093 CET44349749172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:40.082765102 CET49749443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:40.082914114 CET49749443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:40.082923889 CET44349749172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:41.570529938 CET44349738142.250.181.100192.168.2.4
      Dec 10, 2024 05:50:41.570599079 CET44349738142.250.181.100192.168.2.4
      Dec 10, 2024 05:50:41.570821047 CET49738443192.168.2.4142.250.181.100
      Dec 10, 2024 05:50:41.952909946 CET49738443192.168.2.4142.250.181.100
      Dec 10, 2024 05:50:41.952951908 CET44349738142.250.181.100192.168.2.4
      Dec 10, 2024 05:50:42.488838911 CET44349748172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:42.489182949 CET49748443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:42.489343882 CET49752443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:42.489357948 CET44349748172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:42.489393950 CET44349752172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:42.489428043 CET49748443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:42.489480019 CET49752443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:42.489691019 CET49752443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:42.489706039 CET44349752172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:42.528773069 CET44349749172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:42.528954029 CET49749443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:42.529066086 CET44349749172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:42.529118061 CET49749443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:42.529263020 CET49753443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:42.529303074 CET44349753172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:42.529361010 CET49753443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:42.529572964 CET49753443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:42.529584885 CET44349753172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:44.902537107 CET44349752172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:44.902827978 CET49752443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:44.902955055 CET44349752172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:44.903017998 CET49752443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:44.942447901 CET44349753172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:44.942755938 CET49753443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:44.942867994 CET44349753172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:44.943016052 CET49753443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:49.926939964 CET49756443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:49.927000999 CET44349756172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:49.927103996 CET49756443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:49.927206039 CET49757443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:49.927256107 CET44349757172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:49.927308083 CET49757443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:49.928105116 CET49757443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:49.928117037 CET44349757172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:49.928313017 CET49756443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:49.928323984 CET44349756172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:51.137784004 CET44349756172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:51.137964010 CET44349757172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:51.138304949 CET49756443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:51.138349056 CET44349756172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:51.138556004 CET49757443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:51.138602972 CET44349757172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:51.139401913 CET44349756172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:51.139489889 CET49756443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:51.139642954 CET44349757172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:51.139703989 CET49757443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:51.139899015 CET49756443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:51.139910936 CET49756443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:51.139959097 CET49756443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:51.139975071 CET44349756172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:51.140034914 CET49756443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:51.140369892 CET49758443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:51.140402079 CET44349758172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:51.140471935 CET49758443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:51.140736103 CET49757443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:51.140755892 CET49757443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:51.140784979 CET49757443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:51.140858889 CET44349757172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:51.140921116 CET49757443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:51.140984058 CET49759443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:51.141024113 CET44349759172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:51.141082048 CET49759443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:51.141168118 CET49758443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:51.141180992 CET44349758172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:51.141298056 CET49759443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:51.141316891 CET44349759172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:53.552510977 CET44349758172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:53.552716017 CET49758443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:53.552843094 CET44349758172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:53.552886963 CET49758443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:53.553042889 CET49760443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:53.553102970 CET44349760172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:53.553169012 CET49760443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:53.553443909 CET49760443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:53.553455114 CET44349760172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:53.667069912 CET44349759172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:53.667218924 CET44349759172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:53.667275906 CET49759443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:53.667351007 CET49759443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:53.667382002 CET44349759172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:53.673654079 CET49761443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:53.673698902 CET44349761172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:53.673758030 CET49761443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:53.673995018 CET49761443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:53.674009085 CET44349761172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:55.965352058 CET44349760172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:55.965639114 CET49760443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:55.965681076 CET44349760172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:55.965765953 CET49760443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:56.086530924 CET44349761172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:56.086776972 CET49761443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:56.086786985 CET44349761172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:56.086797953 CET44349761172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:56.291352987 CET44349761172.67.134.63192.168.2.4
      Dec 10, 2024 05:50:56.291456938 CET49761443192.168.2.4172.67.134.63
      Dec 10, 2024 05:50:58.064975977 CET8049724217.20.58.98192.168.2.4
      Dec 10, 2024 05:50:58.065089941 CET4972480192.168.2.4217.20.58.98
      Dec 10, 2024 05:50:58.065135956 CET4972480192.168.2.4217.20.58.98
      Dec 10, 2024 05:50:58.185271978 CET8049724217.20.58.98192.168.2.4
      Dec 10, 2024 05:51:25.995119095 CET49775443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:25.995163918 CET44349775172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:25.995229006 CET49775443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:25.995326996 CET49776443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:25.995374918 CET44349776172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:25.995434046 CET49776443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:25.996342897 CET49776443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:25.996356964 CET44349776172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:25.996591091 CET49775443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:25.996624947 CET44349775172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:27.250546932 CET44349775172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:27.250674009 CET44349776172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:27.250925064 CET49775443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:27.250936985 CET44349775172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:27.251034021 CET49776443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:27.251064062 CET44349776172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:27.252033949 CET44349775172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:27.252099991 CET49775443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:27.252146006 CET44349776172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:27.252196074 CET49776443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:27.253245115 CET49775443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:27.253257036 CET49775443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:27.253308058 CET44349775172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:27.253314972 CET49775443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:27.253359079 CET49775443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:27.253639936 CET49777443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:27.253669024 CET44349777172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:27.253959894 CET49776443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:27.253972054 CET49776443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:27.254000902 CET49777443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:27.254021883 CET44349776172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:27.254043102 CET49776443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:27.254071951 CET49776443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:27.254336119 CET49778443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:27.254363060 CET44349778172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:27.254410028 CET49778443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:27.254594088 CET49777443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:27.254609108 CET44349777172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:27.254729033 CET49778443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:27.254740000 CET44349778172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:29.734375000 CET44349778172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:29.734381914 CET44349777172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:29.734414101 CET44349777172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:29.734558105 CET49777443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:29.734769106 CET49778443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:29.734867096 CET44349778172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:29.734916925 CET49778443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:29.735074043 CET49783443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:29.735115051 CET44349783172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:29.735174894 CET49783443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:29.735253096 CET49777443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:29.735268116 CET44349777172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:29.735413074 CET49784443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:29.735450983 CET44349784172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:29.735497952 CET49784443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:29.735649109 CET49783443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:29.735660076 CET44349783172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:29.735807896 CET49784443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:29.735820055 CET44349784172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:30.101114035 CET49789443192.168.2.4142.250.181.100
      Dec 10, 2024 05:51:30.101138115 CET44349789142.250.181.100192.168.2.4
      Dec 10, 2024 05:51:30.101207972 CET49789443192.168.2.4142.250.181.100
      Dec 10, 2024 05:51:30.101423025 CET49789443192.168.2.4142.250.181.100
      Dec 10, 2024 05:51:30.101435900 CET44349789142.250.181.100192.168.2.4
      Dec 10, 2024 05:51:31.789359093 CET44349789142.250.181.100192.168.2.4
      Dec 10, 2024 05:51:31.789818048 CET49789443192.168.2.4142.250.181.100
      Dec 10, 2024 05:51:31.789843082 CET44349789142.250.181.100192.168.2.4
      Dec 10, 2024 05:51:31.790229082 CET44349789142.250.181.100192.168.2.4
      Dec 10, 2024 05:51:31.790549994 CET49789443192.168.2.4142.250.181.100
      Dec 10, 2024 05:51:31.790610075 CET44349789142.250.181.100192.168.2.4
      Dec 10, 2024 05:51:31.836435080 CET49789443192.168.2.4142.250.181.100
      Dec 10, 2024 05:51:32.146361113 CET44349783172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:32.146639109 CET49783443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:32.146734953 CET44349784172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:32.146744013 CET44349783172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:32.146794081 CET49783443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:32.147090912 CET49784443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:32.147187948 CET44349784172.67.134.63192.168.2.4
      Dec 10, 2024 05:51:32.147232056 CET49784443192.168.2.4172.67.134.63
      Dec 10, 2024 05:51:41.490096092 CET44349789142.250.181.100192.168.2.4
      Dec 10, 2024 05:51:41.490184069 CET44349789142.250.181.100192.168.2.4
      Dec 10, 2024 05:51:41.490237951 CET49789443192.168.2.4142.250.181.100
      Dec 10, 2024 05:51:41.950663090 CET49789443192.168.2.4142.250.181.100
      Dec 10, 2024 05:51:41.950675011 CET44349789142.250.181.100192.168.2.4
      TimestampSource PortDest PortSource IPDest IP
      Dec 10, 2024 05:50:25.880664110 CET53644541.1.1.1192.168.2.4
      Dec 10, 2024 05:50:25.895368099 CET53628321.1.1.1192.168.2.4
      Dec 10, 2024 05:50:28.707281113 CET53648301.1.1.1192.168.2.4
      Dec 10, 2024 05:50:30.043625116 CET5234753192.168.2.41.1.1.1
      Dec 10, 2024 05:50:30.043773890 CET5725553192.168.2.41.1.1.1
      Dec 10, 2024 05:50:30.181616068 CET53523471.1.1.1192.168.2.4
      Dec 10, 2024 05:50:30.181633949 CET53572551.1.1.1192.168.2.4
      Dec 10, 2024 05:50:31.407787085 CET5176753192.168.2.41.1.1.1
      Dec 10, 2024 05:50:31.408319950 CET6144553192.168.2.41.1.1.1
      Dec 10, 2024 05:50:31.553064108 CET53517671.1.1.1192.168.2.4
      Dec 10, 2024 05:50:31.553287983 CET53614451.1.1.1192.168.2.4
      Dec 10, 2024 05:50:31.557246923 CET5538753192.168.2.41.1.1.1
      Dec 10, 2024 05:50:31.557655096 CET5868753192.168.2.41.1.1.1
      Dec 10, 2024 05:50:31.695626020 CET53553871.1.1.1192.168.2.4
      Dec 10, 2024 05:50:31.695657969 CET53586871.1.1.1192.168.2.4
      Dec 10, 2024 05:50:42.269912958 CET138138192.168.2.4192.168.2.255
      Dec 10, 2024 05:50:45.634299040 CET53552641.1.1.1192.168.2.4
      Dec 10, 2024 05:51:04.723700047 CET53550311.1.1.1192.168.2.4
      Dec 10, 2024 05:51:25.448069096 CET53502641.1.1.1192.168.2.4
      Dec 10, 2024 05:51:27.071466923 CET53614631.1.1.1192.168.2.4
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Dec 10, 2024 05:50:30.043625116 CET192.168.2.41.1.1.10xdab2Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Dec 10, 2024 05:50:30.043773890 CET192.168.2.41.1.1.10xea24Standard query (0)www.google.com65IN (0x0001)false
      Dec 10, 2024 05:50:31.407787085 CET192.168.2.41.1.1.10xa950Standard query (0)228248301.318066806.953596959.876699408.visitorchecking.ruA (IP address)IN (0x0001)false
      Dec 10, 2024 05:50:31.408319950 CET192.168.2.41.1.1.10xb39eStandard query (0)228248301.318066806.953596959.876699408.visitorchecking.ru65IN (0x0001)false
      Dec 10, 2024 05:50:31.557246923 CET192.168.2.41.1.1.10x1e90Standard query (0)228248301.318066806.953596959.876699408.visitorchecking.ruA (IP address)IN (0x0001)false
      Dec 10, 2024 05:50:31.557655096 CET192.168.2.41.1.1.10xdc80Standard query (0)228248301.318066806.953596959.876699408.visitorchecking.ru65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Dec 10, 2024 05:50:30.181616068 CET1.1.1.1192.168.2.40xdab2No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
      Dec 10, 2024 05:50:30.181633949 CET1.1.1.1192.168.2.40xea24No error (0)www.google.com65IN (0x0001)false
      Dec 10, 2024 05:50:31.553064108 CET1.1.1.1192.168.2.40xa950No error (0)228248301.318066806.953596959.876699408.visitorchecking.ru172.67.134.63A (IP address)IN (0x0001)false
      Dec 10, 2024 05:50:31.553064108 CET1.1.1.1192.168.2.40xa950No error (0)228248301.318066806.953596959.876699408.visitorchecking.ru104.21.25.129A (IP address)IN (0x0001)false
      Dec 10, 2024 05:50:31.553287983 CET1.1.1.1192.168.2.40xb39eNo error (0)228248301.318066806.953596959.876699408.visitorchecking.ru65IN (0x0001)false
      Dec 10, 2024 05:50:31.695626020 CET1.1.1.1192.168.2.40x1e90No error (0)228248301.318066806.953596959.876699408.visitorchecking.ru172.67.134.63A (IP address)IN (0x0001)false
      Dec 10, 2024 05:50:31.695626020 CET1.1.1.1192.168.2.40x1e90No error (0)228248301.318066806.953596959.876699408.visitorchecking.ru104.21.25.129A (IP address)IN (0x0001)false
      Dec 10, 2024 05:50:31.695657969 CET1.1.1.1192.168.2.40xdc80No error (0)228248301.318066806.953596959.876699408.visitorchecking.ru65IN (0x0001)false

      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:23:50:19
      Start date:09/12/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:23:50:24
      Start date:09/12/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2032,i,503584746544990536,2372038160776269798,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:23:50:30
      Start date:09/12/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://228248301.318066806.953596959.876699408.visitorchecking.ru/?ws=396336942.798836572.246394248.685018301"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly