Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://volmar.sinformations.cfd

Overview

General Information

Sample URL:http://volmar.sinformations.cfd
Analysis ID:1580452
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 3820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2020,i,17356839744559590513,5860436439499946524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2876 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://volmar.sinformations.cfd" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://volmar.sinformations.cfdAvira URL Cloud: detection malicious, Label: malware
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 40.81.94.65
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: volmar.sinformations.cfd
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: classification engineClassification label: mal48.win@20/0@17/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2020,i,17356839744559590513,5860436439499946524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://volmar.sinformations.cfd"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2020,i,17356839744559590513,5860436439499946524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://volmar.sinformations.cfd100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.181.110
truefalse
    high
    www.google.com
    142.250.181.68
    truefalse
      high
      volmar.sinformations.cfd
      unknown
      unknownfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.181.68
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.7
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1580452
        Start date and time:2024-12-24 16:02:48 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 1m 55s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://volmar.sinformations.cfd
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:11
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal48.win@20/0@17/3
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): SIHClient.exe, SgrmBroker.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 64.233.161.84, 172.217.17.46, 2.22.50.144, 184.28.90.27, 13.107.246.63, 4.245.163.56
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, time.windows.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: http://volmar.sinformations.cfd
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Dec 24, 2024 16:03:38.045212984 CET49671443192.168.2.7204.79.197.203
        Dec 24, 2024 16:03:39.326515913 CET49675443192.168.2.7104.98.116.138
        Dec 24, 2024 16:03:39.326527119 CET49674443192.168.2.7104.98.116.138
        Dec 24, 2024 16:03:39.685792923 CET49672443192.168.2.7104.98.116.138
        Dec 24, 2024 16:03:40.451349974 CET49671443192.168.2.7204.79.197.203
        Dec 24, 2024 16:03:44.523977995 CET49677443192.168.2.720.50.201.200
        Dec 24, 2024 16:03:44.904881001 CET49677443192.168.2.720.50.201.200
        Dec 24, 2024 16:03:45.263880014 CET49671443192.168.2.7204.79.197.203
        Dec 24, 2024 16:03:45.685775042 CET49677443192.168.2.720.50.201.200
        Dec 24, 2024 16:03:47.200825930 CET49677443192.168.2.720.50.201.200
        Dec 24, 2024 16:03:48.935632944 CET49674443192.168.2.7104.98.116.138
        Dec 24, 2024 16:03:48.935642004 CET49675443192.168.2.7104.98.116.138
        Dec 24, 2024 16:03:49.294985056 CET49672443192.168.2.7104.98.116.138
        Dec 24, 2024 16:03:50.185652018 CET49677443192.168.2.720.50.201.200
        Dec 24, 2024 16:03:50.858427048 CET49706443192.168.2.7142.250.181.68
        Dec 24, 2024 16:03:50.858472109 CET44349706142.250.181.68192.168.2.7
        Dec 24, 2024 16:03:50.858536959 CET49706443192.168.2.7142.250.181.68
        Dec 24, 2024 16:03:50.858755112 CET49706443192.168.2.7142.250.181.68
        Dec 24, 2024 16:03:50.858773947 CET44349706142.250.181.68192.168.2.7
        Dec 24, 2024 16:03:52.167068958 CET44349698104.98.116.138192.168.2.7
        Dec 24, 2024 16:03:52.167181015 CET49698443192.168.2.7104.98.116.138
        Dec 24, 2024 16:03:52.553296089 CET44349706142.250.181.68192.168.2.7
        Dec 24, 2024 16:03:52.553559065 CET49706443192.168.2.7142.250.181.68
        Dec 24, 2024 16:03:52.553590059 CET44349706142.250.181.68192.168.2.7
        Dec 24, 2024 16:03:52.554678917 CET44349706142.250.181.68192.168.2.7
        Dec 24, 2024 16:03:52.554754972 CET49706443192.168.2.7142.250.181.68
        Dec 24, 2024 16:03:52.556287050 CET49706443192.168.2.7142.250.181.68
        Dec 24, 2024 16:03:52.556579113 CET44349706142.250.181.68192.168.2.7
        Dec 24, 2024 16:03:52.609339952 CET49706443192.168.2.7142.250.181.68
        Dec 24, 2024 16:03:52.609374046 CET44349706142.250.181.68192.168.2.7
        Dec 24, 2024 16:03:52.655320883 CET49706443192.168.2.7142.250.181.68
        Dec 24, 2024 16:03:54.872513056 CET49671443192.168.2.7204.79.197.203
        Dec 24, 2024 16:03:56.138904095 CET49677443192.168.2.720.50.201.200
        Dec 24, 2024 16:03:59.921854019 CET49698443192.168.2.7104.98.116.138
        Dec 24, 2024 16:03:59.922507048 CET49725443192.168.2.7104.98.116.138
        Dec 24, 2024 16:03:59.922554016 CET44349725104.98.116.138192.168.2.7
        Dec 24, 2024 16:03:59.922673941 CET49725443192.168.2.7104.98.116.138
        Dec 24, 2024 16:03:59.924740076 CET49725443192.168.2.7104.98.116.138
        Dec 24, 2024 16:03:59.924752951 CET44349725104.98.116.138192.168.2.7
        Dec 24, 2024 16:04:00.041590929 CET44349698104.98.116.138192.168.2.7
        Dec 24, 2024 16:04:02.241075993 CET44349706142.250.181.68192.168.2.7
        Dec 24, 2024 16:04:02.241157055 CET44349706142.250.181.68192.168.2.7
        Dec 24, 2024 16:04:02.241331100 CET49706443192.168.2.7142.250.181.68
        Dec 24, 2024 16:04:02.844614029 CET49706443192.168.2.7142.250.181.68
        Dec 24, 2024 16:04:02.844682932 CET44349706142.250.181.68192.168.2.7
        Dec 24, 2024 16:04:08.044718027 CET49677443192.168.2.720.50.201.200
        TimestampSource PortDest PortSource IPDest IP
        Dec 24, 2024 16:03:46.748316050 CET53555971.1.1.1192.168.2.7
        Dec 24, 2024 16:03:46.756808043 CET53516441.1.1.1192.168.2.7
        Dec 24, 2024 16:03:49.561060905 CET53593381.1.1.1192.168.2.7
        Dec 24, 2024 16:03:50.718728065 CET5179153192.168.2.71.1.1.1
        Dec 24, 2024 16:03:50.718929052 CET5901053192.168.2.71.1.1.1
        Dec 24, 2024 16:03:50.843461037 CET123123192.168.2.740.81.94.65
        Dec 24, 2024 16:03:50.856450081 CET53590101.1.1.1192.168.2.7
        Dec 24, 2024 16:03:50.857271910 CET53517911.1.1.1192.168.2.7
        Dec 24, 2024 16:03:52.174042940 CET12312340.81.94.65192.168.2.7
        Dec 24, 2024 16:03:52.506580114 CET6193253192.168.2.71.1.1.1
        Dec 24, 2024 16:03:52.507245064 CET5052753192.168.2.71.1.1.1
        Dec 24, 2024 16:03:52.722842932 CET53619321.1.1.1192.168.2.7
        Dec 24, 2024 16:03:52.722939014 CET53505271.1.1.1192.168.2.7
        Dec 24, 2024 16:03:52.723819017 CET5350553192.168.2.71.1.1.1
        Dec 24, 2024 16:03:52.861926079 CET53535051.1.1.1192.168.2.7
        Dec 24, 2024 16:03:52.886940956 CET5966253192.168.2.71.1.1.1
        Dec 24, 2024 16:03:52.887496948 CET6014953192.168.2.78.8.8.8
        Dec 24, 2024 16:03:53.022147894 CET53601498.8.8.8192.168.2.7
        Dec 24, 2024 16:03:53.024060011 CET53596621.1.1.1192.168.2.7
        Dec 24, 2024 16:03:53.910420895 CET6158253192.168.2.71.1.1.1
        Dec 24, 2024 16:03:53.910643101 CET5660953192.168.2.71.1.1.1
        Dec 24, 2024 16:03:54.049168110 CET53566091.1.1.1192.168.2.7
        Dec 24, 2024 16:03:54.049190998 CET53615821.1.1.1192.168.2.7
        Dec 24, 2024 16:03:59.066021919 CET5607453192.168.2.71.1.1.1
        Dec 24, 2024 16:03:59.066068888 CET6401453192.168.2.71.1.1.1
        Dec 24, 2024 16:03:59.203546047 CET53560741.1.1.1192.168.2.7
        Dec 24, 2024 16:03:59.204216957 CET53640141.1.1.1192.168.2.7
        Dec 24, 2024 16:03:59.204986095 CET6259153192.168.2.71.1.1.1
        Dec 24, 2024 16:03:59.341747046 CET53625911.1.1.1192.168.2.7
        Dec 24, 2024 16:04:06.449542999 CET53499161.1.1.1192.168.2.7
        Dec 24, 2024 16:04:07.055875063 CET6025053192.168.2.71.1.1.1
        Dec 24, 2024 16:04:07.056235075 CET5628353192.168.2.71.1.1.1
        Dec 24, 2024 16:04:07.193749905 CET53562831.1.1.1192.168.2.7
        Dec 24, 2024 16:04:07.193993092 CET53602501.1.1.1192.168.2.7
        Dec 24, 2024 16:04:07.194808960 CET6388553192.168.2.71.1.1.1
        Dec 24, 2024 16:04:07.336122036 CET53638851.1.1.1192.168.2.7
        Dec 24, 2024 16:04:07.347557068 CET6114153192.168.2.71.1.1.1
        Dec 24, 2024 16:04:07.347815990 CET5013953192.168.2.78.8.8.8
        Dec 24, 2024 16:04:07.481515884 CET53501398.8.8.8192.168.2.7
        Dec 24, 2024 16:04:07.488007069 CET53611411.1.1.1192.168.2.7
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Dec 24, 2024 16:03:50.718728065 CET192.168.2.71.1.1.10xcdb1Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Dec 24, 2024 16:03:50.718929052 CET192.168.2.71.1.1.10xe3c9Standard query (0)www.google.com65IN (0x0001)false
        Dec 24, 2024 16:03:52.506580114 CET192.168.2.71.1.1.10x37e9Standard query (0)volmar.sinformations.cfdA (IP address)IN (0x0001)false
        Dec 24, 2024 16:03:52.507245064 CET192.168.2.71.1.1.10xb296Standard query (0)volmar.sinformations.cfd65IN (0x0001)false
        Dec 24, 2024 16:03:52.723819017 CET192.168.2.71.1.1.10x4a07Standard query (0)volmar.sinformations.cfdA (IP address)IN (0x0001)false
        Dec 24, 2024 16:03:52.886940956 CET192.168.2.71.1.1.10x337Standard query (0)google.comA (IP address)IN (0x0001)false
        Dec 24, 2024 16:03:52.887496948 CET192.168.2.78.8.8.80xdb3dStandard query (0)google.comA (IP address)IN (0x0001)false
        Dec 24, 2024 16:03:53.910420895 CET192.168.2.71.1.1.10xd923Standard query (0)volmar.sinformations.cfdA (IP address)IN (0x0001)false
        Dec 24, 2024 16:03:53.910643101 CET192.168.2.71.1.1.10x6780Standard query (0)volmar.sinformations.cfd65IN (0x0001)false
        Dec 24, 2024 16:03:59.066021919 CET192.168.2.71.1.1.10x98eStandard query (0)volmar.sinformations.cfdA (IP address)IN (0x0001)false
        Dec 24, 2024 16:03:59.066068888 CET192.168.2.71.1.1.10x25c8Standard query (0)volmar.sinformations.cfd65IN (0x0001)false
        Dec 24, 2024 16:03:59.204986095 CET192.168.2.71.1.1.10x6416Standard query (0)volmar.sinformations.cfdA (IP address)IN (0x0001)false
        Dec 24, 2024 16:04:07.055875063 CET192.168.2.71.1.1.10xd150Standard query (0)volmar.sinformations.cfdA (IP address)IN (0x0001)false
        Dec 24, 2024 16:04:07.056235075 CET192.168.2.71.1.1.10xa9a5Standard query (0)volmar.sinformations.cfd65IN (0x0001)false
        Dec 24, 2024 16:04:07.194808960 CET192.168.2.71.1.1.10x5f47Standard query (0)volmar.sinformations.cfdA (IP address)IN (0x0001)false
        Dec 24, 2024 16:04:07.347557068 CET192.168.2.71.1.1.10x5afdStandard query (0)google.comA (IP address)IN (0x0001)false
        Dec 24, 2024 16:04:07.347815990 CET192.168.2.78.8.8.80x487Standard query (0)google.comA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Dec 24, 2024 16:03:50.856450081 CET1.1.1.1192.168.2.70xe3c9No error (0)www.google.com65IN (0x0001)false
        Dec 24, 2024 16:03:50.857271910 CET1.1.1.1192.168.2.70xcdb1No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
        Dec 24, 2024 16:03:52.722842932 CET1.1.1.1192.168.2.70x37e9Name error (3)volmar.sinformations.cfdnonenoneA (IP address)IN (0x0001)false
        Dec 24, 2024 16:03:52.722939014 CET1.1.1.1192.168.2.70xb296Name error (3)volmar.sinformations.cfdnonenone65IN (0x0001)false
        Dec 24, 2024 16:03:52.861926079 CET1.1.1.1192.168.2.70x4a07Name error (3)volmar.sinformations.cfdnonenoneA (IP address)IN (0x0001)false
        Dec 24, 2024 16:03:53.022147894 CET8.8.8.8192.168.2.70xdb3dNo error (0)google.com142.250.181.110A (IP address)IN (0x0001)false
        Dec 24, 2024 16:03:53.024060011 CET1.1.1.1192.168.2.70x337No error (0)google.com172.217.17.46A (IP address)IN (0x0001)false
        Dec 24, 2024 16:03:54.049168110 CET1.1.1.1192.168.2.70x6780Name error (3)volmar.sinformations.cfdnonenone65IN (0x0001)false
        Dec 24, 2024 16:03:54.049190998 CET1.1.1.1192.168.2.70xd923Name error (3)volmar.sinformations.cfdnonenoneA (IP address)IN (0x0001)false
        Dec 24, 2024 16:03:59.203546047 CET1.1.1.1192.168.2.70x98eName error (3)volmar.sinformations.cfdnonenoneA (IP address)IN (0x0001)false
        Dec 24, 2024 16:03:59.204216957 CET1.1.1.1192.168.2.70x25c8Name error (3)volmar.sinformations.cfdnonenone65IN (0x0001)false
        Dec 24, 2024 16:03:59.341747046 CET1.1.1.1192.168.2.70x6416Name error (3)volmar.sinformations.cfdnonenoneA (IP address)IN (0x0001)false
        Dec 24, 2024 16:04:07.193749905 CET1.1.1.1192.168.2.70xa9a5Name error (3)volmar.sinformations.cfdnonenone65IN (0x0001)false
        Dec 24, 2024 16:04:07.193993092 CET1.1.1.1192.168.2.70xd150Name error (3)volmar.sinformations.cfdnonenoneA (IP address)IN (0x0001)false
        Dec 24, 2024 16:04:07.336122036 CET1.1.1.1192.168.2.70x5f47Name error (3)volmar.sinformations.cfdnonenoneA (IP address)IN (0x0001)false
        Dec 24, 2024 16:04:07.481515884 CET8.8.8.8192.168.2.70x487No error (0)google.com142.250.181.110A (IP address)IN (0x0001)false
        Dec 24, 2024 16:04:07.488007069 CET1.1.1.1192.168.2.70x5afdNo error (0)google.com172.217.17.46A (IP address)IN (0x0001)false

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:10:03:41
        Start date:24/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff6c4390000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:4
        Start time:10:03:44
        Start date:24/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2020,i,17356839744559590513,5860436439499946524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff6c4390000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:9
        Start time:10:03:51
        Start date:24/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://volmar.sinformations.cfd"
        Imagebase:0x7ff6c4390000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly