Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://smbc.usobd.com

Overview

General Information

Sample URL:http://smbc.usobd.com
Analysis ID:1583143
Infos:
Errors
  • URL not reachable

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 6120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2556 --field-trial-handle=2520,i,3904750269489322026,6285762462438903382,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://smbc.usobd.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://smbc.usobd.comAvira URL Cloud: detection malicious, Label: phishing
Source: http://smbc.usobd.com/Avira URL Cloud: Label: phishing

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://smbc.usobd.com
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: http://smbc.usobd.com
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: smbc.usobd.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: smbc.usobd.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: smbc.usobd.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: smbc.usobd.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: smbc.usobd.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: smbc.usobd.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: smbc.usobd.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: smbc.usobd.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: smbc.usobd.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: classification engineClassification label: mal60.win@20/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2556 --field-trial-handle=2520,i,3904750269489322026,6285762462438903382,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://smbc.usobd.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2556 --field-trial-handle=2520,i,3904750269489322026,6285762462438903382,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://smbc.usobd.com100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://smbc.usobd.com/100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
smbc.usobd.com
134.122.128.92
truetrue
    unknown
    www.google.com
    172.217.23.100
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://smbc.usobd.com/true
      • Avira URL Cloud: phishing
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      134.122.128.92
      smbc.usobd.comUnited States
      64050BCPL-SGBGPNETGlobalASNSGtrue
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      172.217.23.100
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.4
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1583143
      Start date and time:2025-01-02 03:50:44 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 1m 52s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://smbc.usobd.com
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:7
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal60.win@20/0@4/4
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • URL browsing timeout or error
      • URL not reachable
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.185.163, 172.217.23.110, 74.125.206.84, 216.58.206.78, 172.217.18.14, 142.250.186.78, 199.232.210.172, 192.229.221.95, 142.250.181.238, 142.250.74.206, 184.28.90.27, 52.149.20.212
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      • VT rate limit hit for: http://smbc.usobd.com
      No simulations
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Jan 2, 2025 03:51:29.176424980 CET49675443192.168.2.4173.222.162.32
      Jan 2, 2025 03:51:38.785254955 CET49675443192.168.2.4173.222.162.32
      Jan 2, 2025 03:51:41.372817039 CET49738443192.168.2.4172.217.23.100
      Jan 2, 2025 03:51:41.372904062 CET44349738172.217.23.100192.168.2.4
      Jan 2, 2025 03:51:41.373095036 CET49738443192.168.2.4172.217.23.100
      Jan 2, 2025 03:51:41.373209953 CET49738443192.168.2.4172.217.23.100
      Jan 2, 2025 03:51:41.373234034 CET44349738172.217.23.100192.168.2.4
      Jan 2, 2025 03:51:42.034290075 CET44349738172.217.23.100192.168.2.4
      Jan 2, 2025 03:51:42.034837961 CET49738443192.168.2.4172.217.23.100
      Jan 2, 2025 03:51:42.034895897 CET44349738172.217.23.100192.168.2.4
      Jan 2, 2025 03:51:42.035913944 CET44349738172.217.23.100192.168.2.4
      Jan 2, 2025 03:51:42.035986900 CET49738443192.168.2.4172.217.23.100
      Jan 2, 2025 03:51:42.037308931 CET49738443192.168.2.4172.217.23.100
      Jan 2, 2025 03:51:42.037389040 CET44349738172.217.23.100192.168.2.4
      Jan 2, 2025 03:51:42.081317902 CET49738443192.168.2.4172.217.23.100
      Jan 2, 2025 03:51:42.081357956 CET44349738172.217.23.100192.168.2.4
      Jan 2, 2025 03:51:42.128202915 CET49738443192.168.2.4172.217.23.100
      Jan 2, 2025 03:51:43.337198973 CET4974180192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:43.337577105 CET4974280192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:43.342067003 CET8049741134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:43.342161894 CET4974180192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:43.342386961 CET4974180192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:43.342434883 CET8049742134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:43.342480898 CET4974280192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:43.347120047 CET8049741134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:44.230566025 CET8049741134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:44.231813908 CET4974180192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:44.232470989 CET4974180192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:44.237315893 CET8049741134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:45.278156042 CET4974380192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:45.283035994 CET8049743134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:45.283102989 CET4974380192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:45.288800955 CET4974280192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:45.293617964 CET8049742134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:45.596694946 CET8049742134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:45.596755028 CET4974280192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:45.596862078 CET4974280192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:45.597110033 CET4974380192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:45.601649046 CET8049742134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:45.601937056 CET8049743134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:46.139550924 CET8049743134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:46.139630079 CET4974380192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:46.139712095 CET4974380192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:46.140151978 CET4974480192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:46.144454956 CET8049743134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:46.145020962 CET8049744134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:46.145081043 CET4974480192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:46.145226955 CET4974480192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:46.150024891 CET8049744134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:47.047565937 CET8049744134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:47.047657013 CET4974480192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:47.047982931 CET4974480192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:47.053023100 CET8049744134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:51.933103085 CET44349738172.217.23.100192.168.2.4
      Jan 2, 2025 03:51:51.933167934 CET44349738172.217.23.100192.168.2.4
      Jan 2, 2025 03:51:51.933242083 CET49738443192.168.2.4172.217.23.100
      Jan 2, 2025 03:51:52.057209969 CET49738443192.168.2.4172.217.23.100
      Jan 2, 2025 03:51:52.057260036 CET44349738172.217.23.100192.168.2.4
      Jan 2, 2025 03:51:52.057516098 CET4974780192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:52.062271118 CET8049747134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:52.062355042 CET4974780192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:52.067476988 CET4974880192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:52.067652941 CET4974780192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:52.072256088 CET8049748134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:52.072338104 CET4974880192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:52.072451115 CET8049747134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:52.920542955 CET8049747134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:52.920620918 CET4974780192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:52.921001911 CET4974780192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:52.925745010 CET8049747134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:55.851484060 CET8049748134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:55.851562023 CET4974880192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:57.785729885 CET4974880192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:57.790622950 CET8049748134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:58.152049065 CET4975380192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:58.152111053 CET4975480192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:58.157002926 CET8049753134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:58.157013893 CET8049754134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:58.157094955 CET4975380192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:58.159791946 CET4975480192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:58.164169073 CET4975480192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:58.168999910 CET8049754134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:59.027426958 CET8049754134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:59.027499914 CET4975480192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:59.027631998 CET4975480192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:59.027894974 CET4975380192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:59.032361031 CET8049754134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:59.032675028 CET8049753134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:59.330229998 CET8049753134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:59.330297947 CET4975380192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:59.330537081 CET4975380192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:59.331455946 CET4975580192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:59.335278988 CET8049753134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:59.336241961 CET8049755134.122.128.92192.168.2.4
      Jan 2, 2025 03:51:59.336318970 CET4975580192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:59.336482048 CET4975580192.168.2.4134.122.128.92
      Jan 2, 2025 03:51:59.341244936 CET8049755134.122.128.92192.168.2.4
      Jan 2, 2025 03:52:00.204829931 CET8049755134.122.128.92192.168.2.4
      Jan 2, 2025 03:52:00.204911947 CET4975580192.168.2.4134.122.128.92
      Jan 2, 2025 03:52:00.205148935 CET4975580192.168.2.4134.122.128.92
      Jan 2, 2025 03:52:00.209903002 CET8049755134.122.128.92192.168.2.4
      TimestampSource PortDest PortSource IPDest IP
      Jan 2, 2025 03:51:37.562083006 CET53637041.1.1.1192.168.2.4
      Jan 2, 2025 03:51:37.567253113 CET53498601.1.1.1192.168.2.4
      Jan 2, 2025 03:51:38.691456079 CET53512231.1.1.1192.168.2.4
      Jan 2, 2025 03:51:41.365057945 CET5147853192.168.2.41.1.1.1
      Jan 2, 2025 03:51:41.365175962 CET5940053192.168.2.41.1.1.1
      Jan 2, 2025 03:51:41.371788979 CET53594001.1.1.1192.168.2.4
      Jan 2, 2025 03:51:41.371958017 CET53514781.1.1.1192.168.2.4
      Jan 2, 2025 03:51:43.171289921 CET6506753192.168.2.41.1.1.1
      Jan 2, 2025 03:51:43.171425104 CET5881653192.168.2.41.1.1.1
      Jan 2, 2025 03:51:43.183423996 CET53588161.1.1.1192.168.2.4
      Jan 2, 2025 03:51:43.336555958 CET53650671.1.1.1192.168.2.4
      Jan 2, 2025 03:51:55.605520010 CET53566251.1.1.1192.168.2.4
      Jan 2, 2025 03:51:57.305757999 CET138138192.168.2.4192.168.2.255
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Jan 2, 2025 03:51:41.365057945 CET192.168.2.41.1.1.10xfec6Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Jan 2, 2025 03:51:41.365175962 CET192.168.2.41.1.1.10xecb3Standard query (0)www.google.com65IN (0x0001)false
      Jan 2, 2025 03:51:43.171289921 CET192.168.2.41.1.1.10x3821Standard query (0)smbc.usobd.comA (IP address)IN (0x0001)false
      Jan 2, 2025 03:51:43.171425104 CET192.168.2.41.1.1.10x5a5bStandard query (0)smbc.usobd.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Jan 2, 2025 03:51:41.371788979 CET1.1.1.1192.168.2.40xecb3No error (0)www.google.com65IN (0x0001)false
      Jan 2, 2025 03:51:41.371958017 CET1.1.1.1192.168.2.40xfec6No error (0)www.google.com172.217.23.100A (IP address)IN (0x0001)false
      Jan 2, 2025 03:51:43.336555958 CET1.1.1.1192.168.2.40x3821No error (0)smbc.usobd.com134.122.128.92A (IP address)IN (0x0001)false
      • smbc.usobd.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.449741134.122.128.92806108C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Jan 2, 2025 03:51:43.342386961 CET429OUTGET / HTTP/1.1
      Host: smbc.usobd.com
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.449742134.122.128.92806108C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Jan 2, 2025 03:51:45.288800955 CET455OUTGET / HTTP/1.1
      Host: smbc.usobd.com
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.449743134.122.128.92806108C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Jan 2, 2025 03:51:45.597110033 CET455OUTGET / HTTP/1.1
      Host: smbc.usobd.com
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.449744134.122.128.92806108C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Jan 2, 2025 03:51:46.145226955 CET455OUTGET / HTTP/1.1
      Host: smbc.usobd.com
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      4192.168.2.449747134.122.128.92806108C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Jan 2, 2025 03:51:52.067652941 CET455OUTGET / HTTP/1.1
      Host: smbc.usobd.com
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      5192.168.2.449754134.122.128.92806108C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Jan 2, 2025 03:51:58.164169073 CET455OUTGET / HTTP/1.1
      Host: smbc.usobd.com
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      6192.168.2.449753134.122.128.92806108C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Jan 2, 2025 03:51:59.027894974 CET455OUTGET / HTTP/1.1
      Host: smbc.usobd.com
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      7192.168.2.449755134.122.128.92806108C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Jan 2, 2025 03:51:59.336482048 CET455OUTGET / HTTP/1.1
      Host: smbc.usobd.com
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:21:51:32
      Start date:01/01/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:21:51:35
      Start date:01/01/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2556 --field-trial-handle=2520,i,3904750269489322026,6285762462438903382,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:21:51:42
      Start date:01/01/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://smbc.usobd.com"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly