Edit tour

Windows Analysis Report
https://p8dn7fp1liosd47cq1r3sb455.li/

Overview

General Information

Sample URL:https://p8dn7fp1liosd47cq1r3sb455.li/
Analysis ID:1655146
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Confidence:60%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6712 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6928 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2240,i,1475587371416779127,6188646222760764322,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2284 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2240,i,1475587371416779127,6188646222760764322,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3128 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://p8dn7fp1liosd47cq1r3sb455.li/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 142.250.65.228:443 -> 192.168.2.5:49730 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: p8dn7fp1liosd47cq1r3sb455.li
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownHTTPS traffic detected: 142.250.65.228:443 -> 192.168.2.5:49730 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@23/0@12/2
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2240,i,1475587371416779127,6188646222760764322,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2284 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2240,i,1475587371416779127,6188646222760764322,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3128 /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://p8dn7fp1liosd47cq1r3sb455.li/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2240,i,1475587371416779127,6188646222760764322,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2284 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2240,i,1475587371416779127,6188646222760764322,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3128 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1655146 URL: https://p8dn7fp1liosd47cq1r... Startdate: 03/04/2025 Architecture: WINDOWS Score: 0 16 p8dn7fp1liosd47cq1r3sb455.li 2->16 18 g-bing-com.ax-0001.ax-msedge.net 2->18 20 ax-0001.ax-msedge.net 2->20 6 chrome.exe 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 22 192.168.2.5, 443, 49729, 49730 unknown unknown 6->22 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        process5 dnsIp6 24 www.google.com 142.250.65.228, 443, 49730 GOOGLEUS United States 11->24 26 p8dn7fp1liosd47cq1r3sb455.li 11->26 28 google.com 11->28

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://p8dn7fp1liosd47cq1r3sb455.li/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.251.35.174
truefalse
    high
    www.google.com
    142.250.65.228
    truefalse
      high
      ax-0001.ax-msedge.net
      150.171.27.10
      truefalse
        high
        p8dn7fp1liosd47cq1r3sb455.li
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.65.228
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.5
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1655146
          Start date and time:2025-04-03 01:48:40 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 54s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://p8dn7fp1liosd47cq1r3sb455.li/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:10
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@23/0@12/2
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 23.204.23.20, 142.251.40.142, 142.251.40.195, 142.250.65.174, 142.251.179.84, 142.250.176.206, 142.250.81.238, 142.250.80.78, 20.69.140.28, 52.165.164.15, 23.33.40.154, 23.33.40.132, 23.33.40.153, 23.33.40.151, 23.33.40.135, 23.33.40.155, 23.33.40.137, 23.33.40.152, 23.33.40.133, 172.217.165.142, 142.251.40.238, 172.202.163.200, 150.171.27.10
          • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, iris-de-ppe-azsc-v2-wus2.westus2.cloudapp.azure.com, clientservices.googleapis.com, g.bing.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, arc.msn.com, www-www.bing.com.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, e86303.dscx.akamaiedge.net, redirector.gvt1.com, www.bing.com.edgekey.net, glb.cws.prod.dcat.dsp.trafficmanager.net, arc.trafficmanager.net, clients.l.google.com, prod.fs.microsoft.com.akadns.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtOpenFile calls found.
          • VT rate limit hit for: https://p8dn7fp1liosd47cq1r3sb455.li/
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info

          Download Network PCAP: filteredfull

          • Total Packets: 29
          • 443 (HTTPS)
          • 53 (DNS)
          TimestampSource PortDest PortSource IPDest IP
          Apr 3, 2025 01:49:33.508918047 CEST49676443192.168.2.520.189.173.14
          Apr 3, 2025 01:49:33.820605993 CEST49676443192.168.2.520.189.173.14
          Apr 3, 2025 01:49:34.429965019 CEST49676443192.168.2.520.189.173.14
          Apr 3, 2025 01:49:34.476843119 CEST49672443192.168.2.5204.79.197.203
          Apr 3, 2025 01:49:35.633012056 CEST49676443192.168.2.520.189.173.14
          Apr 3, 2025 01:49:38.039491892 CEST49676443192.168.2.520.189.173.14
          Apr 3, 2025 01:49:42.867624044 CEST49676443192.168.2.520.189.173.14
          Apr 3, 2025 01:49:44.086244106 CEST49672443192.168.2.5204.79.197.203
          Apr 3, 2025 01:49:45.189177036 CEST49730443192.168.2.5142.250.65.228
          Apr 3, 2025 01:49:45.189241886 CEST44349730142.250.65.228192.168.2.5
          Apr 3, 2025 01:49:45.189353943 CEST49730443192.168.2.5142.250.65.228
          Apr 3, 2025 01:49:45.189543009 CEST49730443192.168.2.5142.250.65.228
          Apr 3, 2025 01:49:45.189573050 CEST44349730142.250.65.228192.168.2.5
          Apr 3, 2025 01:49:45.391606092 CEST44349730142.250.65.228192.168.2.5
          Apr 3, 2025 01:49:45.391680002 CEST49730443192.168.2.5142.250.65.228
          Apr 3, 2025 01:49:45.392834902 CEST49730443192.168.2.5142.250.65.228
          Apr 3, 2025 01:49:45.392848015 CEST44349730142.250.65.228192.168.2.5
          Apr 3, 2025 01:49:45.393166065 CEST44349730142.250.65.228192.168.2.5
          Apr 3, 2025 01:49:45.445681095 CEST49730443192.168.2.5142.250.65.228
          Apr 3, 2025 01:49:52.477214098 CEST49676443192.168.2.520.189.173.14
          Apr 3, 2025 01:49:55.379024029 CEST44349730142.250.65.228192.168.2.5
          Apr 3, 2025 01:49:55.379075050 CEST44349730142.250.65.228192.168.2.5
          Apr 3, 2025 01:49:55.379213095 CEST49730443192.168.2.5142.250.65.228
          Apr 3, 2025 01:49:56.087996006 CEST49730443192.168.2.5142.250.65.228
          Apr 3, 2025 01:49:56.088059902 CEST44349730142.250.65.228192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          Apr 3, 2025 01:49:41.747195005 CEST53650101.1.1.1192.168.2.5
          Apr 3, 2025 01:49:41.830602884 CEST53617271.1.1.1192.168.2.5
          Apr 3, 2025 01:49:42.691899061 CEST53520841.1.1.1192.168.2.5
          Apr 3, 2025 01:49:45.087652922 CEST5982153192.168.2.51.1.1.1
          Apr 3, 2025 01:49:45.087954044 CEST5611153192.168.2.51.1.1.1
          Apr 3, 2025 01:49:45.186681986 CEST53598211.1.1.1192.168.2.5
          Apr 3, 2025 01:49:45.187594891 CEST53561111.1.1.1192.168.2.5
          Apr 3, 2025 01:49:47.694391012 CEST6517653192.168.2.51.1.1.1
          Apr 3, 2025 01:49:47.694391012 CEST4972953192.168.2.51.1.1.1
          Apr 3, 2025 01:49:47.797753096 CEST53497291.1.1.1192.168.2.5
          Apr 3, 2025 01:49:47.883913040 CEST53651761.1.1.1192.168.2.5
          Apr 3, 2025 01:49:47.895706892 CEST5925953192.168.2.51.1.1.1
          Apr 3, 2025 01:49:47.996627092 CEST53592591.1.1.1192.168.2.5
          Apr 3, 2025 01:49:48.052936077 CEST6348453192.168.2.58.8.8.8
          Apr 3, 2025 01:49:48.053436041 CEST5507753192.168.2.51.1.1.1
          Apr 3, 2025 01:49:48.148864985 CEST53634848.8.8.8192.168.2.5
          Apr 3, 2025 01:49:48.151582956 CEST53550771.1.1.1192.168.2.5
          Apr 3, 2025 01:49:49.172179937 CEST6281253192.168.2.51.1.1.1
          Apr 3, 2025 01:49:49.172348976 CEST5683253192.168.2.51.1.1.1
          Apr 3, 2025 01:49:49.272857904 CEST53628121.1.1.1192.168.2.5
          Apr 3, 2025 01:49:49.360748053 CEST53568321.1.1.1192.168.2.5
          Apr 3, 2025 01:49:54.341768026 CEST5357653192.168.2.51.1.1.1
          Apr 3, 2025 01:49:54.342139959 CEST5780853192.168.2.51.1.1.1
          Apr 3, 2025 01:49:54.441258907 CEST53578081.1.1.1192.168.2.5
          Apr 3, 2025 01:49:54.441734076 CEST53535761.1.1.1192.168.2.5
          Apr 3, 2025 01:49:54.442344904 CEST5949353192.168.2.51.1.1.1
          Apr 3, 2025 01:49:54.635812998 CEST53594931.1.1.1192.168.2.5
          Apr 3, 2025 01:49:59.819092035 CEST53521831.1.1.1192.168.2.5
          TimestampSource IPDest IPChecksumCodeType
          Apr 3, 2025 01:49:49.360924959 CEST192.168.2.51.1.1.1c234(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 3, 2025 01:49:45.087652922 CEST192.168.2.51.1.1.10xb6eaStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 3, 2025 01:49:45.087954044 CEST192.168.2.51.1.1.10x7391Standard query (0)www.google.com65IN (0x0001)false
          Apr 3, 2025 01:49:47.694391012 CEST192.168.2.51.1.1.10x79b9Standard query (0)p8dn7fp1liosd47cq1r3sb455.liA (IP address)IN (0x0001)false
          Apr 3, 2025 01:49:47.694391012 CEST192.168.2.51.1.1.10xf8b2Standard query (0)p8dn7fp1liosd47cq1r3sb455.li65IN (0x0001)false
          Apr 3, 2025 01:49:47.895706892 CEST192.168.2.51.1.1.10x4959Standard query (0)p8dn7fp1liosd47cq1r3sb455.liA (IP address)IN (0x0001)false
          Apr 3, 2025 01:49:48.052936077 CEST192.168.2.58.8.8.80x706bStandard query (0)google.comA (IP address)IN (0x0001)false
          Apr 3, 2025 01:49:48.053436041 CEST192.168.2.51.1.1.10xbf2dStandard query (0)google.comA (IP address)IN (0x0001)false
          Apr 3, 2025 01:49:49.172179937 CEST192.168.2.51.1.1.10xb58Standard query (0)p8dn7fp1liosd47cq1r3sb455.liA (IP address)IN (0x0001)false
          Apr 3, 2025 01:49:49.172348976 CEST192.168.2.51.1.1.10x8a44Standard query (0)p8dn7fp1liosd47cq1r3sb455.li65IN (0x0001)false
          Apr 3, 2025 01:49:54.341768026 CEST192.168.2.51.1.1.10xbaccStandard query (0)p8dn7fp1liosd47cq1r3sb455.liA (IP address)IN (0x0001)false
          Apr 3, 2025 01:49:54.342139959 CEST192.168.2.51.1.1.10x375Standard query (0)p8dn7fp1liosd47cq1r3sb455.li65IN (0x0001)false
          Apr 3, 2025 01:49:54.442344904 CEST192.168.2.51.1.1.10xdc16Standard query (0)p8dn7fp1liosd47cq1r3sb455.liA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 3, 2025 01:49:45.186681986 CEST1.1.1.1192.168.2.50xb6eaNo error (0)www.google.com142.250.65.228A (IP address)IN (0x0001)false
          Apr 3, 2025 01:49:45.187594891 CEST1.1.1.1192.168.2.50x7391No error (0)www.google.com65IN (0x0001)false
          Apr 3, 2025 01:49:47.797753096 CEST1.1.1.1192.168.2.50xf8b2Name error (3)p8dn7fp1liosd47cq1r3sb455.linonenone65IN (0x0001)false
          Apr 3, 2025 01:49:47.883913040 CEST1.1.1.1192.168.2.50x79b9Name error (3)p8dn7fp1liosd47cq1r3sb455.linonenoneA (IP address)IN (0x0001)false
          Apr 3, 2025 01:49:47.996627092 CEST1.1.1.1192.168.2.50x4959Name error (3)p8dn7fp1liosd47cq1r3sb455.linonenoneA (IP address)IN (0x0001)false
          Apr 3, 2025 01:49:48.148864985 CEST8.8.8.8192.168.2.50x706bNo error (0)google.com142.251.35.174A (IP address)IN (0x0001)false
          Apr 3, 2025 01:49:48.151582956 CEST1.1.1.1192.168.2.50xbf2dNo error (0)google.com142.250.65.206A (IP address)IN (0x0001)false
          Apr 3, 2025 01:49:49.272857904 CEST1.1.1.1192.168.2.50xb58Name error (3)p8dn7fp1liosd47cq1r3sb455.linonenoneA (IP address)IN (0x0001)false
          Apr 3, 2025 01:49:49.360748053 CEST1.1.1.1192.168.2.50x8a44Name error (3)p8dn7fp1liosd47cq1r3sb455.linonenone65IN (0x0001)false
          Apr 3, 2025 01:49:54.441258907 CEST1.1.1.1192.168.2.50x375Name error (3)p8dn7fp1liosd47cq1r3sb455.linonenone65IN (0x0001)false
          Apr 3, 2025 01:49:54.441734076 CEST1.1.1.1192.168.2.50xbaccName error (3)p8dn7fp1liosd47cq1r3sb455.linonenoneA (IP address)IN (0x0001)false
          Apr 3, 2025 01:49:54.635812998 CEST1.1.1.1192.168.2.50xdc16Name error (3)p8dn7fp1liosd47cq1r3sb455.linonenoneA (IP address)IN (0x0001)false
          Apr 3, 2025 01:49:55.357283115 CEST1.1.1.1192.168.2.50xe4ddNo error (0)g-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
          Apr 3, 2025 01:49:55.357283115 CEST1.1.1.1192.168.2.50xe4ddNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
          Apr 3, 2025 01:49:55.357283115 CEST1.1.1.1192.168.2.50xe4ddNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
          0510152025s020406080100

          Click to jump to process

          0510152025s0.0050100MB

          Click to jump to process

          Target ID:1
          Start time:19:49:36
          Start date:02/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff6d11c0000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:19:49:40
          Start date:02/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2240,i,1475587371416779127,6188646222760764322,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2284 /prefetch:3
          Imagebase:0x7ff6d11c0000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:19:49:43
          Start date:02/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2240,i,1475587371416779127,6188646222760764322,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3128 /prefetch:8
          Imagebase:0x7ff6d11c0000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:6
          Start time:19:49:47
          Start date:02/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://p8dn7fp1liosd47cq1r3sb455.li/"
          Imagebase:0x7ff6d11c0000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

          No disassembly