Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://bookmarkfc.info

Overview

General Information

Sample URL:http://bookmarkfc.info
Analysis ID:1581151
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2228,i,11652739893889807078,4869841092454622456,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bookmarkfc.info" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bookmarkfc.infoConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bookmarkfc.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bookmarkfc.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZZRGUzait4TldVTkNcL2daRmlrVkZnPT0iLCJ2YWx1ZSI6IkVcL1wva05IcmM2cnlYbU81WVdFUzVXMDVsZDNKbDVoSVBzTnZJWVhkbjVyZlBPbmh4Rm5ZTTJVTGZuTWpsdElmeiIsIm1hYyI6IjcyMmMwZjI5MGE3MjMyZDQxZTc0YjcxZWE4MjBkZGRhODZhZWUwNWZmMjUzNTQ0MjRkN2I0ODYxNmVkOWUzMDYifQ%3D%3D; laravel_session=eyJpdiI6Ikx4OFJaNW9uTEIraGNPQzhBSnFsWnc9PSIsInZhbHVlIjoiXC90N214Z3U4NVQ2Sm5HQVBYTE5ET3hJaXNUS1NiejFvVythR0RoS0N3RUUxQUZKcXM2QVZVRTZlT3dzdDFVdnEiLCJtYWMiOiIyMjUzY2QxZTZiM2M0ZDlmYTliZWRmMjk2NzZlOTY4MWI1NjY2NzJjOTdiNTdlMzc4NWQ3Nzg1YjhiNzhhYmQyIn0%3D
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bookmarkfc.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZZRGUzait4TldVTkNcL2daRmlrVkZnPT0iLCJ2YWx1ZSI6IkVcL1wva05IcmM2cnlYbU81WVdFUzVXMDVsZDNKbDVoSVBzTnZJWVhkbjVyZlBPbmh4Rm5ZTTJVTGZuTWpsdElmeiIsIm1hYyI6IjcyMmMwZjI5MGE3MjMyZDQxZTc0YjcxZWE4MjBkZGRhODZhZWUwNWZmMjUzNTQ0MjRkN2I0ODYxNmVkOWUzMDYifQ%3D%3D; laravel_session=eyJpdiI6Ikx4OFJaNW9uTEIraGNPQzhBSnFsWnc9PSIsInZhbHVlIjoiXC90N214Z3U4NVQ2Sm5HQVBYTE5ET3hJaXNUS1NiejFvVythR0RoS0N3RUUxQUZKcXM2QVZVRTZlT3dzdDFVdnEiLCJtYWMiOiIyMjUzY2QxZTZiM2M0ZDlmYTliZWRmMjk2NzZlOTY4MWI1NjY2NzJjOTdiNTdlMzc4NWQ3Nzg1YjhiNzhhYmQyIn0%3D
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bookmarkfc.infoConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: bookmarkfc.info
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: classification engineClassification label: clean0.win@17/2@8/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2228,i,11652739893889807078,4869841092454622456,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bookmarkfc.info"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2228,i,11652739893889807078,4869841092454622456,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://bookmarkfc.info0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://bookmarkfc.info/0%Avira URL Cloudsafe
https://bookmarkfc.info/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bookmarkfc.info
149.28.124.84
truefalse
    unknown
    www.google.com
    172.217.21.36
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://bookmarkfc.info/false
      • Avira URL Cloud: safe
      unknown
      https://bookmarkfc.info/false
        unknown
        https://bookmarkfc.info/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        172.217.21.36
        www.google.comUnited States
        15169GOOGLEUSfalse
        149.28.124.84
        bookmarkfc.infoUnited States
        20473AS-CHOOPAUSfalse
        IP
        192.168.2.4
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1581151
        Start date and time:2024-12-27 06:29:20 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 51s
        Hypervisor based Inspection enabled:false
        Report type:light
        Cookbook file name:browseurl.jbs
        Sample URL:http://bookmarkfc.info
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:8
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean0.win@17/2@8/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
        • TCP Packets have been reduced to 100
        • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 173.194.220.84, 172.217.17.46, 199.232.210.172, 192.229.221.95, 172.217.17.35, 184.30.17.174, 4.245.163.56, 13.107.246.63
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: http://bookmarkfc.info
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:downloaded
        Size (bytes):12
        Entropy (8bit):2.8553885422075336
        Encrypted:false
        SSDEEP:3:mKQn:Wn
        MD5:5F41670A7460D03DCA5911FF21C912DE
        SHA1:094008AA1820979932EBA729E834E0217C424101
        SHA-256:E705DE99EEFC7F4D4E68CBF4A8F8BF05F0DA9190091D2E5EB7EAEE5532A97F9A
        SHA-512:B55D0E6784BF470766AC1F5D351FB7BB879D60C73D6DC6649BEE68D7EE344E3ECF5FFE5333A01F8F4F96C4EC3BFA3710833F399DDE77CCD7388C31F2A254FE8F
        Malicious:false
        Reputation:low
        URL:https://bookmarkfc.info/
        Preview:Comming soon
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Dec 27, 2024 06:30:07.339488983 CET49675443192.168.2.4173.222.162.32
        Dec 27, 2024 06:30:16.946455956 CET49675443192.168.2.4173.222.162.32
        Dec 27, 2024 06:30:20.938450098 CET49738443192.168.2.4172.217.21.36
        Dec 27, 2024 06:30:20.938486099 CET44349738172.217.21.36192.168.2.4
        Dec 27, 2024 06:30:20.941268921 CET49738443192.168.2.4172.217.21.36
        Dec 27, 2024 06:30:20.941268921 CET49738443192.168.2.4172.217.21.36
        Dec 27, 2024 06:30:20.941301107 CET44349738172.217.21.36192.168.2.4
        Dec 27, 2024 06:30:22.545937061 CET4974080192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:22.546713114 CET4974180192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:22.636313915 CET44349738172.217.21.36192.168.2.4
        Dec 27, 2024 06:30:22.637094975 CET4974280192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:22.637346983 CET49738443192.168.2.4172.217.21.36
        Dec 27, 2024 06:30:22.637362003 CET44349738172.217.21.36192.168.2.4
        Dec 27, 2024 06:30:22.638346910 CET44349738172.217.21.36192.168.2.4
        Dec 27, 2024 06:30:22.638453960 CET49738443192.168.2.4172.217.21.36
        Dec 27, 2024 06:30:22.639448881 CET49738443192.168.2.4172.217.21.36
        Dec 27, 2024 06:30:22.639512062 CET44349738172.217.21.36192.168.2.4
        Dec 27, 2024 06:30:22.665425062 CET8049740149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:22.665514946 CET4974080192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:22.665704966 CET4974080192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:22.666112900 CET8049741149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:22.666382074 CET4974180192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:22.684709072 CET49738443192.168.2.4172.217.21.36
        Dec 27, 2024 06:30:22.684721947 CET44349738172.217.21.36192.168.2.4
        Dec 27, 2024 06:30:22.732243061 CET49738443192.168.2.4172.217.21.36
        Dec 27, 2024 06:30:22.756524086 CET8049742149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:22.756686926 CET4974280192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:22.785284996 CET8049740149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:23.937585115 CET8049740149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:23.986216068 CET4974080192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:24.132823944 CET49744443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:24.132858992 CET44349744149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:24.132944107 CET49744443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:24.133368969 CET49744443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:24.133383989 CET44349744149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:25.431133032 CET44349744149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:25.431448936 CET49744443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:25.431489944 CET44349744149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:25.432493925 CET44349744149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:25.432564974 CET49744443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:25.436960936 CET49744443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:25.437026978 CET44349744149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:25.437263012 CET49744443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:25.437273026 CET44349744149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:25.478465080 CET49744443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:25.907059908 CET44349744149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:25.907130957 CET44349744149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:25.907291889 CET49744443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:25.908193111 CET49744443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:25.908214092 CET44349744149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:25.972774982 CET49745443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:25.972842932 CET44349745149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:25.972956896 CET49745443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:25.973211050 CET49745443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:25.973227978 CET44349745149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:27.266623020 CET44349745149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:27.267028093 CET49745443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:27.267061949 CET44349745149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:27.267395973 CET44349745149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:27.267716885 CET49745443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:27.267776966 CET44349745149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:27.267878056 CET49745443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:27.315332890 CET44349745149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:27.729033947 CET44349745149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:27.729111910 CET44349745149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:27.729176044 CET49745443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:27.729779005 CET49745443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:27.729800940 CET44349745149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:27.872440100 CET49746443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:27.872479916 CET44349746149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:27.872551918 CET49746443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:27.872766972 CET49746443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:27.872781992 CET44349746149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:29.165411949 CET44349746149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:29.165657043 CET49746443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:29.165685892 CET44349746149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:29.166661024 CET44349746149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:29.166719913 CET49746443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:29.167057991 CET49746443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:29.167125940 CET44349746149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:29.167202950 CET49746443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:29.167215109 CET44349746149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:29.213146925 CET49746443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:29.631623983 CET44349746149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:29.631697893 CET44349746149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:29.632843018 CET49746443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:29.632874966 CET44349746149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:29.632916927 CET49746443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:29.633186102 CET49746443192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:32.343842030 CET44349738172.217.21.36192.168.2.4
        Dec 27, 2024 06:30:32.343911886 CET44349738172.217.21.36192.168.2.4
        Dec 27, 2024 06:30:32.344002962 CET49738443192.168.2.4172.217.21.36
        Dec 27, 2024 06:30:33.105480909 CET49738443192.168.2.4172.217.21.36
        Dec 27, 2024 06:30:33.105509043 CET44349738172.217.21.36192.168.2.4
        Dec 27, 2024 06:30:38.937289953 CET8049740149.28.124.84192.168.2.4
        Dec 27, 2024 06:30:38.937361956 CET4974080192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:39.105993032 CET4974080192.168.2.4149.28.124.84
        Dec 27, 2024 06:30:39.225533962 CET8049740149.28.124.84192.168.2.4
        Dec 27, 2024 06:31:07.682229996 CET4974180192.168.2.4149.28.124.84
        Dec 27, 2024 06:31:07.760374069 CET4974280192.168.2.4149.28.124.84
        TimestampSource PortDest PortSource IPDest IP
        Dec 27, 2024 06:30:16.380825996 CET53523771.1.1.1192.168.2.4
        Dec 27, 2024 06:30:16.390126944 CET53519711.1.1.1192.168.2.4
        Dec 27, 2024 06:30:19.222909927 CET53582881.1.1.1192.168.2.4
        Dec 27, 2024 06:30:20.792557001 CET5260353192.168.2.41.1.1.1
        Dec 27, 2024 06:30:20.792557001 CET6141153192.168.2.41.1.1.1
        Dec 27, 2024 06:30:20.929800034 CET53614111.1.1.1192.168.2.4
        Dec 27, 2024 06:30:20.935349941 CET53526031.1.1.1192.168.2.4
        Dec 27, 2024 06:30:22.369261026 CET5640053192.168.2.41.1.1.1
        Dec 27, 2024 06:30:22.370054960 CET5833753192.168.2.41.1.1.1
        Dec 27, 2024 06:30:22.506906033 CET53564001.1.1.1192.168.2.4
        Dec 27, 2024 06:30:22.907480955 CET53583371.1.1.1192.168.2.4
        Dec 27, 2024 06:30:23.970129967 CET5959253192.168.2.41.1.1.1
        Dec 27, 2024 06:30:23.970279932 CET6275753192.168.2.41.1.1.1
        Dec 27, 2024 06:30:24.109648943 CET53627571.1.1.1192.168.2.4
        Dec 27, 2024 06:30:24.114483118 CET53595921.1.1.1192.168.2.4
        Dec 27, 2024 06:30:27.733831882 CET6538753192.168.2.41.1.1.1
        Dec 27, 2024 06:30:27.733983040 CET5502653192.168.2.41.1.1.1
        Dec 27, 2024 06:30:27.871795893 CET53550261.1.1.1192.168.2.4
        Dec 27, 2024 06:30:27.872010946 CET53653871.1.1.1192.168.2.4
        Dec 27, 2024 06:30:34.064795017 CET138138192.168.2.4192.168.2.255
        Dec 27, 2024 06:30:36.181329012 CET53507151.1.1.1192.168.2.4
        Dec 27, 2024 06:30:55.149323940 CET53577751.1.1.1192.168.2.4
        Dec 27, 2024 06:31:16.293432951 CET53511961.1.1.1192.168.2.4
        Dec 27, 2024 06:31:17.835587978 CET53530681.1.1.1192.168.2.4
        TimestampSource IPDest IPChecksumCodeType
        Dec 27, 2024 06:30:22.907641888 CET192.168.2.41.1.1.1c22e(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Dec 27, 2024 06:30:20.792557001 CET192.168.2.41.1.1.10xeeefStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Dec 27, 2024 06:30:20.792557001 CET192.168.2.41.1.1.10xfa6fStandard query (0)www.google.com65IN (0x0001)false
        Dec 27, 2024 06:30:22.369261026 CET192.168.2.41.1.1.10x38aStandard query (0)bookmarkfc.infoA (IP address)IN (0x0001)false
        Dec 27, 2024 06:30:22.370054960 CET192.168.2.41.1.1.10xe095Standard query (0)bookmarkfc.info65IN (0x0001)false
        Dec 27, 2024 06:30:23.970129967 CET192.168.2.41.1.1.10x5caeStandard query (0)bookmarkfc.infoA (IP address)IN (0x0001)false
        Dec 27, 2024 06:30:23.970279932 CET192.168.2.41.1.1.10xdecaStandard query (0)bookmarkfc.info65IN (0x0001)false
        Dec 27, 2024 06:30:27.733831882 CET192.168.2.41.1.1.10xe0c9Standard query (0)bookmarkfc.infoA (IP address)IN (0x0001)false
        Dec 27, 2024 06:30:27.733983040 CET192.168.2.41.1.1.10x3058Standard query (0)bookmarkfc.info65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Dec 27, 2024 06:30:20.929800034 CET1.1.1.1192.168.2.40xfa6fNo error (0)www.google.com65IN (0x0001)false
        Dec 27, 2024 06:30:20.935349941 CET1.1.1.1192.168.2.40xeeefNo error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
        Dec 27, 2024 06:30:22.506906033 CET1.1.1.1192.168.2.40x38aNo error (0)bookmarkfc.info149.28.124.84A (IP address)IN (0x0001)false
        Dec 27, 2024 06:30:24.114483118 CET1.1.1.1192.168.2.40x5caeNo error (0)bookmarkfc.info149.28.124.84A (IP address)IN (0x0001)false
        Dec 27, 2024 06:30:27.872010946 CET1.1.1.1192.168.2.40xe0c9No error (0)bookmarkfc.info149.28.124.84A (IP address)IN (0x0001)false
        • bookmarkfc.info
        • https:

        Click to jump to process

        Target ID:0
        Start time:00:30:11
        Start date:27/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:00:30:14
        Start date:27/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2228,i,11652739893889807078,4869841092454622456,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:00:30:20
        Start date:27/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bookmarkfc.info"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly