Edit tour

Windows Analysis Report
https://tst-sushi.top

Overview

General Information

Sample URL:https://tst-sushi.top
Analysis ID:1642974
Tags:tweetfeed
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 4744 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6204 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,5310192348573387912,5807273753545578886,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2124 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tst-sushi.top" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://tst-sushi.topAvira URL Cloud: detection malicious, Label: phishing
Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.67
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.67
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.126.37.123
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: tst-sushi.top
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: classification engineClassification label: mal48.win@23/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,5310192348573387912,5807273753545578886,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2124 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tst-sushi.top"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,5310192348573387912,5807273753545578886,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2124 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1642974 URL: https://tst-sushi.top Startdate: 19/03/2025 Architecture: WINDOWS Score: 48 22 Antivirus / Scanner detection for submitted sample 2->22 6 chrome.exe 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 443, 49716, 49717 unknown unknown 6->14 16 192.168.2.9 unknown unknown 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 www.google.com 142.250.185.196, 443, 49733 GOOGLEUS United States 11->18 20 tst-sushi.top 107.172.5.158, 443, 49734, 49735 AS-COLOCROSSINGUS United States 11->20

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://tst-sushi.top100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
tst-sushi.top
107.172.5.158
truefalse
    unknown
    www.google.com
    142.250.185.196
    truefalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      142.250.185.196
      www.google.comUnited States
      15169GOOGLEUSfalse
      107.172.5.158
      tst-sushi.topUnited States
      36352AS-COLOCROSSINGUSfalse
      IP
      192.168.2.9
      192.168.2.4
      Joe Sandbox version:42.0.0 Malachite
      Analysis ID:1642974
      Start date and time:2025-03-19 13:01:17 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 2m 42s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:https://tst-sushi.top
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:18
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal48.win@23/0@4/4
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • URL browsing timeout or error
      • URL not reachable
      • Exclude process from analysis (whitelisted): audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.185.99, 216.58.212.142, 142.251.173.84, 142.250.186.142, 216.58.206.78, 142.250.186.110, 142.250.184.238, 142.250.185.131, 142.250.185.174, 23.60.203.209, 20.12.23.50
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com, fe3cr.delivery.mp.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtOpenFile calls found.
      • VT rate limit hit for: https://tst-sushi.top
      No simulations
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      No static file info

      Download Network PCAP: filteredfull

      • Total Packets: 62
      • 443 (HTTPS)
      • 80 (HTTP)
      • 53 (DNS)
      TimestampSource PortDest PortSource IPDest IP
      Mar 19, 2025 13:02:11.799318075 CET49680443192.168.2.4204.79.197.222
      Mar 19, 2025 13:02:16.300023079 CET49671443192.168.2.4204.79.197.203
      Mar 19, 2025 13:02:16.611649990 CET49671443192.168.2.4204.79.197.203
      Mar 19, 2025 13:02:17.221034050 CET49671443192.168.2.4204.79.197.203
      Mar 19, 2025 13:02:18.424346924 CET49671443192.168.2.4204.79.197.203
      Mar 19, 2025 13:02:20.973426104 CET49671443192.168.2.4204.79.197.203
      Mar 19, 2025 13:02:21.408200979 CET49680443192.168.2.4204.79.197.222
      Mar 19, 2025 13:02:24.981070995 CET49733443192.168.2.4142.250.185.196
      Mar 19, 2025 13:02:24.981126070 CET44349733142.250.185.196192.168.2.4
      Mar 19, 2025 13:02:24.981182098 CET49733443192.168.2.4142.250.185.196
      Mar 19, 2025 13:02:24.981353045 CET49733443192.168.2.4142.250.185.196
      Mar 19, 2025 13:02:24.981363058 CET44349733142.250.185.196192.168.2.4
      Mar 19, 2025 13:02:25.017806053 CET44349733142.250.185.196192.168.2.4
      Mar 19, 2025 13:02:25.017874002 CET49733443192.168.2.4142.250.185.196
      Mar 19, 2025 13:02:25.019292116 CET49733443192.168.2.4142.250.185.196
      Mar 19, 2025 13:02:25.019530058 CET44349733142.250.185.196192.168.2.4
      Mar 19, 2025 13:02:25.064179897 CET49733443192.168.2.4142.250.185.196
      Mar 19, 2025 13:02:25.064754963 CET49678443192.168.2.420.189.173.27
      Mar 19, 2025 13:02:25.376686096 CET49678443192.168.2.420.189.173.27
      Mar 19, 2025 13:02:25.782944918 CET49671443192.168.2.4204.79.197.203
      Mar 19, 2025 13:02:25.986083984 CET49678443192.168.2.420.189.173.27
      Mar 19, 2025 13:02:26.429600954 CET49734443192.168.2.4107.172.5.158
      Mar 19, 2025 13:02:26.429653883 CET44349734107.172.5.158192.168.2.4
      Mar 19, 2025 13:02:26.429723024 CET49734443192.168.2.4107.172.5.158
      Mar 19, 2025 13:02:26.430155993 CET49735443192.168.2.4107.172.5.158
      Mar 19, 2025 13:02:26.430207014 CET44349735107.172.5.158192.168.2.4
      Mar 19, 2025 13:02:26.430303097 CET49734443192.168.2.4107.172.5.158
      Mar 19, 2025 13:02:26.430315018 CET44349734107.172.5.158192.168.2.4
      Mar 19, 2025 13:02:26.430332899 CET49735443192.168.2.4107.172.5.158
      Mar 19, 2025 13:02:26.430450916 CET49735443192.168.2.4107.172.5.158
      Mar 19, 2025 13:02:26.430464029 CET44349735107.172.5.158192.168.2.4
      Mar 19, 2025 13:02:27.190833092 CET49678443192.168.2.420.189.173.27
      Mar 19, 2025 13:02:29.598263979 CET49678443192.168.2.420.189.173.27
      Mar 19, 2025 13:02:34.410528898 CET49678443192.168.2.420.189.173.27
      Mar 19, 2025 13:02:35.015861034 CET44349733142.250.185.196192.168.2.4
      Mar 19, 2025 13:02:35.015928030 CET44349733142.250.185.196192.168.2.4
      Mar 19, 2025 13:02:35.022288084 CET49733443192.168.2.4142.250.185.196
      Mar 19, 2025 13:02:35.200120926 CET49733443192.168.2.4142.250.185.196
      Mar 19, 2025 13:02:35.200158119 CET44349733142.250.185.196192.168.2.4
      Mar 19, 2025 13:02:35.396194935 CET49671443192.168.2.4204.79.197.203
      Mar 19, 2025 13:02:42.484416962 CET44349734107.172.5.158192.168.2.4
      Mar 19, 2025 13:02:42.484733105 CET44349735107.172.5.158192.168.2.4
      Mar 19, 2025 13:02:42.497452021 CET49734443192.168.2.4107.172.5.158
      Mar 19, 2025 13:02:42.497457981 CET49735443192.168.2.4107.172.5.158
      Mar 19, 2025 13:02:42.585557938 CET49735443192.168.2.4107.172.5.158
      Mar 19, 2025 13:02:42.585592985 CET44349735107.172.5.158192.168.2.4
      Mar 19, 2025 13:02:42.586147070 CET49739443192.168.2.4107.172.5.158
      Mar 19, 2025 13:02:42.586191893 CET44349739107.172.5.158192.168.2.4
      Mar 19, 2025 13:02:42.586225033 CET49734443192.168.2.4107.172.5.158
      Mar 19, 2025 13:02:42.586257935 CET44349734107.172.5.158192.168.2.4
      Mar 19, 2025 13:02:42.586363077 CET49740443192.168.2.4107.172.5.158
      Mar 19, 2025 13:02:42.586400986 CET44349740107.172.5.158192.168.2.4
      Mar 19, 2025 13:02:42.587447882 CET49739443192.168.2.4107.172.5.158
      Mar 19, 2025 13:02:42.587460995 CET49740443192.168.2.4107.172.5.158
      Mar 19, 2025 13:02:42.587704897 CET49740443192.168.2.4107.172.5.158
      Mar 19, 2025 13:02:42.587718010 CET44349740107.172.5.158192.168.2.4
      Mar 19, 2025 13:02:42.587872028 CET49739443192.168.2.4107.172.5.158
      Mar 19, 2025 13:02:42.587882042 CET44349739107.172.5.158192.168.2.4
      Mar 19, 2025 13:02:44.019376993 CET49678443192.168.2.420.189.173.27
      Mar 19, 2025 13:02:58.633493900 CET44349740107.172.5.158192.168.2.4
      Mar 19, 2025 13:02:58.633574963 CET49740443192.168.2.4107.172.5.158
      Mar 19, 2025 13:02:58.633596897 CET44349739107.172.5.158192.168.2.4
      Mar 19, 2025 13:02:58.633656979 CET49739443192.168.2.4107.172.5.158
      Mar 19, 2025 13:02:58.633820057 CET49740443192.168.2.4107.172.5.158
      Mar 19, 2025 13:02:58.633841038 CET44349740107.172.5.158192.168.2.4
      Mar 19, 2025 13:02:58.633960962 CET49739443192.168.2.4107.172.5.158
      Mar 19, 2025 13:02:58.633977890 CET44349739107.172.5.158192.168.2.4
      Mar 19, 2025 13:02:59.679172039 CET49743443192.168.2.4107.172.5.158
      Mar 19, 2025 13:02:59.679213047 CET44349743107.172.5.158192.168.2.4
      Mar 19, 2025 13:02:59.679363966 CET49743443192.168.2.4107.172.5.158
      Mar 19, 2025 13:02:59.679658890 CET49744443192.168.2.4107.172.5.158
      Mar 19, 2025 13:02:59.679739952 CET44349744107.172.5.158192.168.2.4
      Mar 19, 2025 13:02:59.679806948 CET49744443192.168.2.4107.172.5.158
      Mar 19, 2025 13:02:59.679964066 CET49743443192.168.2.4107.172.5.158
      Mar 19, 2025 13:02:59.679977894 CET44349743107.172.5.158192.168.2.4
      Mar 19, 2025 13:02:59.680274963 CET49744443192.168.2.4107.172.5.158
      Mar 19, 2025 13:02:59.680325985 CET44349744107.172.5.158192.168.2.4
      Mar 19, 2025 13:03:03.330336094 CET4971680192.168.2.4142.250.185.67
      Mar 19, 2025 13:03:03.330598116 CET4971780192.168.2.4199.232.214.172
      Mar 19, 2025 13:03:03.331012011 CET4971880192.168.2.4199.232.214.172
      Mar 19, 2025 13:03:03.335427999 CET8049716142.250.185.67192.168.2.4
      Mar 19, 2025 13:03:03.335481882 CET4971680192.168.2.4142.250.185.67
      Mar 19, 2025 13:03:03.335793018 CET8049717199.232.214.172192.168.2.4
      Mar 19, 2025 13:03:03.335836887 CET4971780192.168.2.4199.232.214.172
      Mar 19, 2025 13:03:03.336460114 CET8049718199.232.214.172192.168.2.4
      Mar 19, 2025 13:03:03.336514950 CET4971880192.168.2.4199.232.214.172
      Mar 19, 2025 13:03:03.617476940 CET49719443192.168.2.4104.126.37.123
      Mar 19, 2025 13:03:03.617769003 CET4972080192.168.2.42.23.77.188
      TimestampSource PortDest PortSource IPDest IP
      Mar 19, 2025 13:02:20.895283937 CET53514971.1.1.1192.168.2.4
      Mar 19, 2025 13:02:20.905977964 CET53553111.1.1.1192.168.2.4
      Mar 19, 2025 13:02:21.203413010 CET53508501.1.1.1192.168.2.4
      Mar 19, 2025 13:02:24.971769094 CET5437453192.168.2.41.1.1.1
      Mar 19, 2025 13:02:24.971895933 CET5397953192.168.2.41.1.1.1
      Mar 19, 2025 13:02:24.980012894 CET53543741.1.1.1192.168.2.4
      Mar 19, 2025 13:02:24.980048895 CET53539791.1.1.1192.168.2.4
      Mar 19, 2025 13:02:26.280217886 CET5509553192.168.2.41.1.1.1
      Mar 19, 2025 13:02:26.280468941 CET6441653192.168.2.41.1.1.1
      Mar 19, 2025 13:02:26.296417952 CET53644161.1.1.1192.168.2.4
      Mar 19, 2025 13:02:26.428580046 CET53550951.1.1.1192.168.2.4
      Mar 19, 2025 13:02:38.311906099 CET53526171.1.1.1192.168.2.4
      Mar 19, 2025 13:02:56.260576010 CET53537671.1.1.1192.168.2.4
      Mar 19, 2025 13:02:57.160345078 CET53526111.1.1.1192.168.2.4
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Mar 19, 2025 13:02:24.971769094 CET192.168.2.41.1.1.10x757bStandard query (0)www.google.comA (IP address)IN (0x0001)false
      Mar 19, 2025 13:02:24.971895933 CET192.168.2.41.1.1.10xc754Standard query (0)www.google.com65IN (0x0001)false
      Mar 19, 2025 13:02:26.280217886 CET192.168.2.41.1.1.10x6004Standard query (0)tst-sushi.topA (IP address)IN (0x0001)false
      Mar 19, 2025 13:02:26.280468941 CET192.168.2.41.1.1.10x783dStandard query (0)tst-sushi.top65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Mar 19, 2025 13:02:24.980012894 CET1.1.1.1192.168.2.40x757bNo error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
      Mar 19, 2025 13:02:24.980048895 CET1.1.1.1192.168.2.40xc754No error (0)www.google.com65IN (0x0001)false
      Mar 19, 2025 13:02:26.428580046 CET1.1.1.1192.168.2.40x6004No error (0)tst-sushi.top107.172.5.158A (IP address)IN (0x0001)false
      010203040s020406080100

      Click to jump to process

      010203040s0.0050100MB

      Click to jump to process

      Target ID:1
      Start time:08:02:16
      Start date:19/03/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff786830000
      File size:3'388'000 bytes
      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:08:02:19
      Start date:19/03/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,5310192348573387912,5807273753545578886,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2124 /prefetch:3
      Imagebase:0x7ff786830000
      File size:3'388'000 bytes
      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:7
      Start time:08:02:25
      Start date:19/03/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tst-sushi.top"
      Imagebase:0x7ff786830000
      File size:3'388'000 bytes
      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

      No disassembly