Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ewptdxjkhmu.info/

Overview

General Information

Sample URL:https://ewptdxjkhmu.info/
Analysis ID:1591418
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 3384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2064,i,8074964261778494116,12516378464787670626,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ewptdxjkhmu.info/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://ewptdxjkhmu.info/Avira URL Cloud: detection malicious, Label: phishing
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ewptdxjkhmu.info
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: classification engineClassification label: mal48.win@20/0@17/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2064,i,8074964261778494116,12516378464787670626,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ewptdxjkhmu.info/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2064,i,8074964261778494116,12516378464787670626,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ewptdxjkhmu.info/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.75.238
truefalse
    high
    www.google.com
    142.250.185.228
    truefalse
      high
      ewptdxjkhmu.info
      unknown
      unknownfalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.185.228
        www.google.comUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        IP
        192.168.2.6
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1591418
        Start date and time:2025-01-15 00:26:21 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 2s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://ewptdxjkhmu.info/
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:6
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal48.win@20/0@17/3
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.185.163, 173.194.76.84, 172.217.18.14, 142.250.185.206, 216.58.212.174, 142.250.186.174, 199.232.210.172, 2.17.190.73, 216.58.206.78, 142.250.181.238, 2.23.242.162, 13.107.246.45, 172.202.163.200
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, redirector.gvt1.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: https://ewptdxjkhmu.info/
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Jan 15, 2025 00:27:06.442825079 CET49673443192.168.2.6173.222.162.64
        Jan 15, 2025 00:27:06.446227074 CET49674443192.168.2.6173.222.162.64
        Jan 15, 2025 00:27:06.724080086 CET49672443192.168.2.6173.222.162.64
        Jan 15, 2025 00:27:16.050407887 CET49674443192.168.2.6173.222.162.64
        Jan 15, 2025 00:27:16.050410986 CET49673443192.168.2.6173.222.162.64
        Jan 15, 2025 00:27:16.331687927 CET49672443192.168.2.6173.222.162.64
        Jan 15, 2025 00:27:17.870548010 CET49707443192.168.2.6142.250.185.228
        Jan 15, 2025 00:27:17.870588064 CET44349707142.250.185.228192.168.2.6
        Jan 15, 2025 00:27:17.871031046 CET49707443192.168.2.6142.250.185.228
        Jan 15, 2025 00:27:17.871289968 CET49707443192.168.2.6142.250.185.228
        Jan 15, 2025 00:27:17.871304035 CET44349707142.250.185.228192.168.2.6
        Jan 15, 2025 00:27:18.041965961 CET44349698173.222.162.64192.168.2.6
        Jan 15, 2025 00:27:18.042092085 CET49698443192.168.2.6173.222.162.64
        Jan 15, 2025 00:27:18.506372929 CET44349707142.250.185.228192.168.2.6
        Jan 15, 2025 00:27:18.506659985 CET49707443192.168.2.6142.250.185.228
        Jan 15, 2025 00:27:18.506678104 CET44349707142.250.185.228192.168.2.6
        Jan 15, 2025 00:27:18.508086920 CET44349707142.250.185.228192.168.2.6
        Jan 15, 2025 00:27:18.508140087 CET49707443192.168.2.6142.250.185.228
        Jan 15, 2025 00:27:18.509366989 CET49707443192.168.2.6142.250.185.228
        Jan 15, 2025 00:27:18.509434938 CET44349707142.250.185.228192.168.2.6
        Jan 15, 2025 00:27:18.550664902 CET49707443192.168.2.6142.250.185.228
        Jan 15, 2025 00:27:18.550677061 CET44349707142.250.185.228192.168.2.6
        Jan 15, 2025 00:27:18.597532988 CET49707443192.168.2.6142.250.185.228
        Jan 15, 2025 00:27:28.409849882 CET44349707142.250.185.228192.168.2.6
        Jan 15, 2025 00:27:28.409991026 CET44349707142.250.185.228192.168.2.6
        Jan 15, 2025 00:27:28.410128117 CET49707443192.168.2.6142.250.185.228
        Jan 15, 2025 00:27:29.053297043 CET49707443192.168.2.6142.250.185.228
        Jan 15, 2025 00:27:29.053323030 CET44349707142.250.185.228192.168.2.6
        TimestampSource PortDest PortSource IPDest IP
        Jan 15, 2025 00:27:12.639769077 CET53568071.1.1.1192.168.2.6
        Jan 15, 2025 00:27:12.755089998 CET53567931.1.1.1192.168.2.6
        Jan 15, 2025 00:27:13.848316908 CET53508141.1.1.1192.168.2.6
        Jan 15, 2025 00:27:16.865844965 CET5633853192.168.2.61.1.1.1
        Jan 15, 2025 00:27:16.866197109 CET6296553192.168.2.61.1.1.1
        Jan 15, 2025 00:27:17.868746042 CET53629651.1.1.1192.168.2.6
        Jan 15, 2025 00:27:17.869025946 CET53563381.1.1.1192.168.2.6
        Jan 15, 2025 00:27:18.697078943 CET5337253192.168.2.61.1.1.1
        Jan 15, 2025 00:27:18.697659016 CET5363953192.168.2.61.1.1.1
        Jan 15, 2025 00:27:18.712836981 CET53533721.1.1.1192.168.2.6
        Jan 15, 2025 00:27:18.712924957 CET53536391.1.1.1192.168.2.6
        Jan 15, 2025 00:27:18.713597059 CET6039953192.168.2.61.1.1.1
        Jan 15, 2025 00:27:18.729430914 CET53603991.1.1.1192.168.2.6
        Jan 15, 2025 00:27:18.816570997 CET5512253192.168.2.68.8.8.8
        Jan 15, 2025 00:27:18.820532084 CET5317653192.168.2.61.1.1.1
        Jan 15, 2025 00:27:18.825319052 CET53551228.8.8.8192.168.2.6
        Jan 15, 2025 00:27:18.829390049 CET53531761.1.1.1192.168.2.6
        Jan 15, 2025 00:27:19.822710991 CET6099753192.168.2.61.1.1.1
        Jan 15, 2025 00:27:19.825422049 CET6057053192.168.2.61.1.1.1
        Jan 15, 2025 00:27:19.838016987 CET53609971.1.1.1192.168.2.6
        Jan 15, 2025 00:27:19.840543985 CET53605701.1.1.1192.168.2.6
        Jan 15, 2025 00:27:24.853523970 CET5199953192.168.2.61.1.1.1
        Jan 15, 2025 00:27:24.853651047 CET6099453192.168.2.61.1.1.1
        Jan 15, 2025 00:27:24.869179964 CET53519991.1.1.1192.168.2.6
        Jan 15, 2025 00:27:24.869523048 CET53609941.1.1.1192.168.2.6
        Jan 15, 2025 00:27:24.870392084 CET5510153192.168.2.61.1.1.1
        Jan 15, 2025 00:27:24.886971951 CET53551011.1.1.1192.168.2.6
        Jan 15, 2025 00:27:30.966167927 CET53648621.1.1.1192.168.2.6
        Jan 15, 2025 00:27:34.284837008 CET5086553192.168.2.61.1.1.1
        Jan 15, 2025 00:27:34.285063028 CET6325753192.168.2.61.1.1.1
        Jan 15, 2025 00:27:34.300137997 CET53508651.1.1.1192.168.2.6
        Jan 15, 2025 00:27:34.300925016 CET53632571.1.1.1192.168.2.6
        Jan 15, 2025 00:27:34.302339077 CET5787153192.168.2.61.1.1.1
        Jan 15, 2025 00:27:34.318000078 CET53578711.1.1.1192.168.2.6
        Jan 15, 2025 00:27:34.329693079 CET5962953192.168.2.61.1.1.1
        Jan 15, 2025 00:27:34.330003977 CET5865753192.168.2.68.8.8.8
        Jan 15, 2025 00:27:34.336483002 CET53596291.1.1.1192.168.2.6
        Jan 15, 2025 00:27:34.338260889 CET53586578.8.8.8192.168.2.6
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Jan 15, 2025 00:27:16.865844965 CET192.168.2.61.1.1.10xfd3Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 00:27:16.866197109 CET192.168.2.61.1.1.10xbb33Standard query (0)www.google.com65IN (0x0001)false
        Jan 15, 2025 00:27:18.697078943 CET192.168.2.61.1.1.10x754eStandard query (0)ewptdxjkhmu.infoA (IP address)IN (0x0001)false
        Jan 15, 2025 00:27:18.697659016 CET192.168.2.61.1.1.10x1698Standard query (0)ewptdxjkhmu.info65IN (0x0001)false
        Jan 15, 2025 00:27:18.713597059 CET192.168.2.61.1.1.10x59d2Standard query (0)ewptdxjkhmu.infoA (IP address)IN (0x0001)false
        Jan 15, 2025 00:27:18.816570997 CET192.168.2.68.8.8.80x8dc2Standard query (0)google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 00:27:18.820532084 CET192.168.2.61.1.1.10x6fd5Standard query (0)google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 00:27:19.822710991 CET192.168.2.61.1.1.10x2991Standard query (0)ewptdxjkhmu.infoA (IP address)IN (0x0001)false
        Jan 15, 2025 00:27:19.825422049 CET192.168.2.61.1.1.10x2c3cStandard query (0)ewptdxjkhmu.info65IN (0x0001)false
        Jan 15, 2025 00:27:24.853523970 CET192.168.2.61.1.1.10x1665Standard query (0)ewptdxjkhmu.infoA (IP address)IN (0x0001)false
        Jan 15, 2025 00:27:24.853651047 CET192.168.2.61.1.1.10xce6Standard query (0)ewptdxjkhmu.info65IN (0x0001)false
        Jan 15, 2025 00:27:24.870392084 CET192.168.2.61.1.1.10xf14eStandard query (0)ewptdxjkhmu.infoA (IP address)IN (0x0001)false
        Jan 15, 2025 00:27:34.284837008 CET192.168.2.61.1.1.10x42e9Standard query (0)ewptdxjkhmu.infoA (IP address)IN (0x0001)false
        Jan 15, 2025 00:27:34.285063028 CET192.168.2.61.1.1.10x2426Standard query (0)ewptdxjkhmu.info65IN (0x0001)false
        Jan 15, 2025 00:27:34.302339077 CET192.168.2.61.1.1.10x8d5cStandard query (0)ewptdxjkhmu.infoA (IP address)IN (0x0001)false
        Jan 15, 2025 00:27:34.329693079 CET192.168.2.61.1.1.10x8332Standard query (0)google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 00:27:34.330003977 CET192.168.2.68.8.8.80x9009Standard query (0)google.comA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Jan 15, 2025 00:27:17.868746042 CET1.1.1.1192.168.2.60xbb33No error (0)www.google.com65IN (0x0001)false
        Jan 15, 2025 00:27:17.869025946 CET1.1.1.1192.168.2.60xfd3No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
        Jan 15, 2025 00:27:18.712836981 CET1.1.1.1192.168.2.60x754eName error (3)ewptdxjkhmu.infononenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:27:18.712924957 CET1.1.1.1192.168.2.60x1698Name error (3)ewptdxjkhmu.infononenone65IN (0x0001)false
        Jan 15, 2025 00:27:18.729430914 CET1.1.1.1192.168.2.60x59d2Name error (3)ewptdxjkhmu.infononenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:27:18.825319052 CET8.8.8.8192.168.2.60x8dc2No error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
        Jan 15, 2025 00:27:18.829390049 CET1.1.1.1192.168.2.60x6fd5No error (0)google.com142.250.185.238A (IP address)IN (0x0001)false
        Jan 15, 2025 00:27:19.838016987 CET1.1.1.1192.168.2.60x2991Name error (3)ewptdxjkhmu.infononenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:27:19.840543985 CET1.1.1.1192.168.2.60x2c3cName error (3)ewptdxjkhmu.infononenone65IN (0x0001)false
        Jan 15, 2025 00:27:24.869179964 CET1.1.1.1192.168.2.60x1665Name error (3)ewptdxjkhmu.infononenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:27:24.869523048 CET1.1.1.1192.168.2.60xce6Name error (3)ewptdxjkhmu.infononenone65IN (0x0001)false
        Jan 15, 2025 00:27:24.886971951 CET1.1.1.1192.168.2.60xf14eName error (3)ewptdxjkhmu.infononenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:27:34.300137997 CET1.1.1.1192.168.2.60x42e9Name error (3)ewptdxjkhmu.infononenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:27:34.300925016 CET1.1.1.1192.168.2.60x2426Name error (3)ewptdxjkhmu.infononenone65IN (0x0001)false
        Jan 15, 2025 00:27:34.318000078 CET1.1.1.1192.168.2.60x8d5cName error (3)ewptdxjkhmu.infononenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:27:34.336483002 CET1.1.1.1192.168.2.60x8332No error (0)google.com172.217.16.206A (IP address)IN (0x0001)false
        Jan 15, 2025 00:27:34.338260889 CET8.8.8.8192.168.2.60x9009No error (0)google.com142.250.75.238A (IP address)IN (0x0001)false

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:1
        Start time:18:27:07
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:18:27:10
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2064,i,8074964261778494116,12516378464787670626,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:4
        Start time:18:27:17
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ewptdxjkhmu.info/"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly