Edit tour

Windows Analysis Report
http://data-seed-prebsc-1-s1.bnbchain.org

Overview

General Information

Sample URL:http://data-seed-prebsc-1-s1.bnbchain.org
Analysis ID:1663363
Infos:

Detection

Score:0
Range:0 - 100
Confidence:80%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w11x64_office
  • chrome.exe (PID: 5228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: DBE43C1D0092437B88CFF7BD9ABC336C)
    • chrome.exe (PID: 5692 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1872,i,3635450816076725558,5349984555335129593,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2196 /prefetch:11 MD5: DBE43C1D0092437B88CFF7BD9ABC336C)
  • chrome.exe (PID: 6496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://data-seed-prebsc-1-s1.bnbchain.org" MD5: DBE43C1D0092437B88CFF7BD9ABC336C)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 142.250.9.104:443 -> 192.168.2.24:60848 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.48.246.135
Source: unknownTCP traffic detected without corresponding DNS query: 23.48.246.135
Source: unknownTCP traffic detected without corresponding DNS query: 23.48.246.135
Source: unknownTCP traffic detected without corresponding DNS query: 23.4.43.62
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 23.4.43.62
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 23.48.246.135
Source: unknownTCP traffic detected without corresponding DNS query: 23.48.246.135
Source: unknownTCP traffic detected without corresponding DNS query: 23.48.246.135
Source: unknownTCP traffic detected without corresponding DNS query: 23.76.34.6
Source: unknownTCP traffic detected without corresponding DNS query: 23.76.34.6
Source: unknownTCP traffic detected without corresponding DNS query: 23.76.34.6
Source: unknownTCP traffic detected without corresponding DNS query: 23.4.43.62
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.23
Source: unknownTCP traffic detected without corresponding DNS query: 23.4.43.62
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.23
Source: unknownTCP traffic detected without corresponding DNS query: 23.76.34.6
Source: unknownTCP traffic detected without corresponding DNS query: 23.76.34.6
Source: unknownTCP traffic detected without corresponding DNS query: 23.76.34.6
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: data-seed-prebsc-1-s1.bnbchain.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 60848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60817
Source: unknownNetwork traffic detected: HTTP traffic on port 60821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60881
Source: unknownNetwork traffic detected: HTTP traffic on port 60832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60848
Source: unknownNetwork traffic detected: HTTP traffic on port 60844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60844
Source: unknownNetwork traffic detected: HTTP traffic on port 60864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60830
Source: unknownHTTPS traffic detected: 142.250.9.104:443 -> 192.168.2.24:60848 version: TLS 1.2
Source: classification engineClassification label: clean0.win@25/0@8/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1872,i,3635450816076725558,5349984555335129593,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2196 /prefetch:11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://data-seed-prebsc-1-s1.bnbchain.org"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1872,i,3635450816076725558,5349984555335129593,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2196 /prefetch:11Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1663363 URL: http://data-seed-prebsc-1-s... Startdate: 11/04/2025 Architecture: WINDOWS Score: 0 5 chrome.exe 2 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.24, 137, 443, 50590 unknown unknown 5->13 10 chrome.exe 5->10         started        process4 dnsIp5 15 a37dd8b3f3000a75e.awsglobalaccelerator.com 15.197.152.159, 443, 60844, 80 TANDEMUS United States 10->15 17 www.google.com 142.250.9.104, 443, 60848, 60864 GOOGLEUS United States 10->17 19 2 other IPs or domains 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://data-seed-prebsc-1-s1.bnbchain.org0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
a37dd8b3f3000a75e.awsglobalaccelerator.com
15.197.152.159
truefalse
    high
    www.google.com
    142.250.9.104
    truefalse
      high
      data-seed-prebsc-1-s1.bnbchain.org
      unknown
      unknownfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.9.104
        www.google.comUnited States
        15169GOOGLEUSfalse
        15.197.152.159
        a37dd8b3f3000a75e.awsglobalaccelerator.comUnited States
        7430TANDEMUSfalse
        3.33.155.121
        unknownUnited States
        8987AMAZONEXPANSIONGBfalse
        IP
        192.168.2.24
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1663363
        Start date and time:2025-04-11 17:59:39 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 53s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsinteractivecookbook.jbs
        Sample URL:http://data-seed-prebsc-1-s1.bnbchain.org
        Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
        Run name:Potential for more IOCs and behavior
        Number of analysed new started processes analysed:16
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean0.win@25/0@8/4
        • Exclude process from analysis (whitelisted): SystemSettingsBroker.exe, SIHClient.exe, appidcertstorecheck.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 104.18.38.233, 172.64.149.23, 64.233.177.100, 64.233.177.139, 64.233.177.102, 64.233.177.138, 64.233.177.113, 64.233.177.101, 172.253.124.94, 108.177.122.102, 108.177.122.138, 108.177.122.100, 108.177.122.101, 108.177.122.139, 108.177.122.113, 64.233.176.84, 74.125.136.113, 74.125.136.102, 74.125.136.100, 74.125.136.138, 74.125.136.139, 74.125.136.101, 173.194.219.113, 173.194.219.138, 173.194.219.102, 173.194.219.139, 173.194.219.100, 173.194.219.101, 142.250.9.138, 142.250.9.139, 142.250.9.101, 142.250.9.100, 142.250.9.113, 142.250.9.102, 199.232.210.172, 74.125.21.101, 74.125.21.100, 74.125.21.139, 74.125.21.138, 74.125.21.113, 74.125.21.102, 142.250.105.95, 64.233.176.95, 74.125.136.95, 172.217.215.95, 142.251.15.95, 74.125.138.95, 108.177.122.95, 172.253.124.95, 142.250.9.95, 64.233.185.95, 173.194.219.95, 64.233.177.95, 74.125.138.94, 74.125.138.100, 74.125.138.139, 74.125.138.101, 74.125.138.113, 74.125.138.138, 74.125.138.102, 142.251.15.94, 172.217.215.101, 1
        • Excluded domains from analysis (whitelisted): clients1.google.com, crt.comodoca.com.cdn.cloudflare.net, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, www.googleapis.com, fe3cr.delivery.mp.microsoft.com, crt.comodoca.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtOpenFile calls found.
        • VT rate limit hit for: http://data-seed-prebsc-1-s1.bnbchain.org
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info

        Download Network PCAP: filteredfull

        • Total Packets: 132
        • 443 (HTTPS)
        • 80 (HTTP)
        • 53 (DNS)
        TimestampSource PortDest PortSource IPDest IP
        Apr 11, 2025 18:00:44.334419012 CEST60844443192.168.2.2415.197.152.159
        Apr 11, 2025 18:00:44.334454060 CEST4436084415.197.152.159192.168.2.24
        Apr 11, 2025 18:00:44.334657907 CEST60844443192.168.2.2415.197.152.159
        Apr 11, 2025 18:00:44.335021019 CEST60844443192.168.2.2415.197.152.159
        Apr 11, 2025 18:00:44.335035086 CEST4436084415.197.152.159192.168.2.24
        Apr 11, 2025 18:00:44.335485935 CEST6084580192.168.2.2415.197.152.159
        Apr 11, 2025 18:00:44.335702896 CEST6084680192.168.2.2415.197.152.159
        Apr 11, 2025 18:00:45.346524000 CEST6084680192.168.2.2415.197.152.159
        Apr 11, 2025 18:00:45.346618891 CEST6084580192.168.2.2415.197.152.159
        Apr 11, 2025 18:00:47.297904968 CEST60848443192.168.2.24142.250.9.104
        Apr 11, 2025 18:00:47.297957897 CEST44360848142.250.9.104192.168.2.24
        Apr 11, 2025 18:00:47.298732996 CEST60848443192.168.2.24142.250.9.104
        Apr 11, 2025 18:00:47.298732996 CEST60848443192.168.2.24142.250.9.104
        Apr 11, 2025 18:00:47.298774004 CEST44360848142.250.9.104192.168.2.24
        Apr 11, 2025 18:00:47.358547926 CEST6084580192.168.2.2415.197.152.159
        Apr 11, 2025 18:00:47.358551025 CEST6084680192.168.2.2415.197.152.159
        Apr 11, 2025 18:00:47.523744106 CEST44360848142.250.9.104192.168.2.24
        Apr 11, 2025 18:00:47.524280071 CEST60848443192.168.2.24142.250.9.104
        Apr 11, 2025 18:00:47.526329994 CEST60848443192.168.2.24142.250.9.104
        Apr 11, 2025 18:00:47.526356936 CEST44360848142.250.9.104192.168.2.24
        Apr 11, 2025 18:00:47.526741982 CEST44360848142.250.9.104192.168.2.24
        Apr 11, 2025 18:00:47.567361116 CEST60848443192.168.2.24142.250.9.104
        Apr 11, 2025 18:00:51.360493898 CEST6084680192.168.2.2415.197.152.159
        Apr 11, 2025 18:00:51.360532045 CEST6084580192.168.2.2415.197.152.159
        Apr 11, 2025 18:00:57.521507025 CEST44360848142.250.9.104192.168.2.24
        Apr 11, 2025 18:00:57.521656990 CEST44360848142.250.9.104192.168.2.24
        Apr 11, 2025 18:00:57.521802902 CEST60848443192.168.2.24142.250.9.104
        Apr 11, 2025 18:00:58.386240959 CEST60848443192.168.2.24142.250.9.104
        Apr 11, 2025 18:00:58.386274099 CEST44360848142.250.9.104192.168.2.24
        Apr 11, 2025 18:00:59.373671055 CEST6084580192.168.2.2415.197.152.159
        Apr 11, 2025 18:00:59.373682976 CEST6084680192.168.2.2415.197.152.159
        Apr 11, 2025 18:01:05.388237953 CEST6085180192.168.2.243.33.155.121
        Apr 11, 2025 18:01:05.388444901 CEST6085280192.168.2.243.33.155.121
        Apr 11, 2025 18:01:06.392518044 CEST6085180192.168.2.243.33.155.121
        Apr 11, 2025 18:01:06.392575979 CEST6085280192.168.2.243.33.155.121
        Apr 11, 2025 18:01:08.398556948 CEST6085180192.168.2.243.33.155.121
        Apr 11, 2025 18:01:08.398696899 CEST6085280192.168.2.243.33.155.121
        Apr 11, 2025 18:01:12.405560017 CEST6085180192.168.2.243.33.155.121
        Apr 11, 2025 18:01:12.405869961 CEST6085280192.168.2.243.33.155.121
        Apr 11, 2025 18:01:14.337650061 CEST60844443192.168.2.2415.197.152.159
        Apr 11, 2025 18:01:14.380283117 CEST4436084415.197.152.159192.168.2.24
        Apr 11, 2025 18:01:20.416572094 CEST6085180192.168.2.243.33.155.121
        Apr 11, 2025 18:01:20.416573048 CEST6085280192.168.2.243.33.155.121
        Apr 11, 2025 18:01:27.474554062 CEST6085780192.168.2.2415.197.152.159
        Apr 11, 2025 18:01:27.474848986 CEST6085880192.168.2.2415.197.152.159
        Apr 11, 2025 18:01:27.735176086 CEST6085980192.168.2.2415.197.152.159
        Apr 11, 2025 18:01:28.479562998 CEST6085880192.168.2.2415.197.152.159
        Apr 11, 2025 18:01:28.479578972 CEST6085780192.168.2.2415.197.152.159
        Apr 11, 2025 18:01:28.749561071 CEST6085980192.168.2.2415.197.152.159
        Apr 11, 2025 18:01:30.489590883 CEST6085880192.168.2.2415.197.152.159
        Apr 11, 2025 18:01:30.489645958 CEST6085780192.168.2.2415.197.152.159
        Apr 11, 2025 18:01:30.761676073 CEST6085980192.168.2.2415.197.152.159
        Apr 11, 2025 18:01:34.494611025 CEST6085880192.168.2.2415.197.152.159
        Apr 11, 2025 18:01:34.494620085 CEST6085780192.168.2.2415.197.152.159
        Apr 11, 2025 18:01:34.766700029 CEST6085980192.168.2.2415.197.152.159
        Apr 11, 2025 18:01:42.494653940 CEST6085880192.168.2.2415.197.152.159
        Apr 11, 2025 18:01:42.510303020 CEST6085780192.168.2.2415.197.152.159
        Apr 11, 2025 18:01:42.781639099 CEST6085980192.168.2.2415.197.152.159
        Apr 11, 2025 18:01:47.251650095 CEST60864443192.168.2.24142.250.9.104
        Apr 11, 2025 18:01:47.251707077 CEST44360864142.250.9.104192.168.2.24
        Apr 11, 2025 18:01:47.251804113 CEST60864443192.168.2.24142.250.9.104
        Apr 11, 2025 18:01:47.252012014 CEST60864443192.168.2.24142.250.9.104
        Apr 11, 2025 18:01:47.252024889 CEST44360864142.250.9.104192.168.2.24
        Apr 11, 2025 18:01:47.475003004 CEST44360864142.250.9.104192.168.2.24
        Apr 11, 2025 18:01:47.475684881 CEST60864443192.168.2.24142.250.9.104
        Apr 11, 2025 18:01:47.475718021 CEST44360864142.250.9.104192.168.2.24
        Apr 11, 2025 18:01:48.510574102 CEST6086580192.168.2.243.33.155.121
        Apr 11, 2025 18:01:48.510895014 CEST6086680192.168.2.243.33.155.121
        Apr 11, 2025 18:01:48.803724051 CEST6086780192.168.2.243.33.155.121
        Apr 11, 2025 18:01:49.516680956 CEST6086680192.168.2.243.33.155.121
        Apr 11, 2025 18:01:49.516690016 CEST6086580192.168.2.243.33.155.121
        Apr 11, 2025 18:01:49.804842949 CEST6086780192.168.2.243.33.155.121
        Apr 11, 2025 18:01:51.527669907 CEST6086580192.168.2.243.33.155.121
        Apr 11, 2025 18:01:51.527733088 CEST6086680192.168.2.243.33.155.121
        Apr 11, 2025 18:01:51.812791109 CEST6086780192.168.2.243.33.155.121
        Apr 11, 2025 18:01:55.530658007 CEST6086680192.168.2.243.33.155.121
        Apr 11, 2025 18:01:55.530666113 CEST6086580192.168.2.243.33.155.121
        Apr 11, 2025 18:01:55.816694021 CEST6086780192.168.2.243.33.155.121
        Apr 11, 2025 18:01:57.479285955 CEST44360864142.250.9.104192.168.2.24
        Apr 11, 2025 18:01:57.479418993 CEST44360864142.250.9.104192.168.2.24
        Apr 11, 2025 18:01:57.479547977 CEST60864443192.168.2.24142.250.9.104
        Apr 11, 2025 18:01:58.385014057 CEST60864443192.168.2.24142.250.9.104
        Apr 11, 2025 18:01:58.385088921 CEST44360864142.250.9.104192.168.2.24
        Apr 11, 2025 18:01:59.386794090 CEST60844443192.168.2.2415.197.152.159
        Apr 11, 2025 18:01:59.386825085 CEST4436084415.197.152.159192.168.2.24
        Apr 11, 2025 18:02:03.531697035 CEST6086580192.168.2.243.33.155.121
        Apr 11, 2025 18:02:03.531768084 CEST6086680192.168.2.243.33.155.121
        Apr 11, 2025 18:02:03.818804026 CEST6086780192.168.2.243.33.155.121
        Apr 11, 2025 18:02:09.340418100 CEST60818443192.168.2.2423.48.246.135
        Apr 11, 2025 18:02:09.446971893 CEST4436081823.48.246.135192.168.2.24
        Apr 11, 2025 18:02:09.447002888 CEST4436081823.48.246.135192.168.2.24
        Apr 11, 2025 18:02:09.447571039 CEST60818443192.168.2.2423.48.246.135
        Apr 11, 2025 18:02:09.447571039 CEST60818443192.168.2.2423.48.246.135
        Apr 11, 2025 18:02:09.753882885 CEST6082080192.168.2.2423.4.43.62
        Apr 11, 2025 18:02:09.753952026 CEST6081980192.168.2.24199.232.214.172
        Apr 11, 2025 18:02:09.859513998 CEST806082023.4.43.62192.168.2.24
        Apr 11, 2025 18:02:09.859601021 CEST8060819199.232.214.172192.168.2.24
        Apr 11, 2025 18:02:09.859635115 CEST8060819199.232.214.172192.168.2.24
        Apr 11, 2025 18:02:09.859664917 CEST6082080192.168.2.2423.4.43.62
        Apr 11, 2025 18:02:09.859807968 CEST6081980192.168.2.24199.232.214.172
        Apr 11, 2025 18:02:11.446259975 CEST60821443192.168.2.2423.48.246.135
        Apr 11, 2025 18:02:11.561976910 CEST4436082123.48.246.135192.168.2.24
        Apr 11, 2025 18:02:11.561999083 CEST4436082123.48.246.135192.168.2.24
        Apr 11, 2025 18:02:11.562072992 CEST60821443192.168.2.2423.48.246.135
        Apr 11, 2025 18:02:11.562072992 CEST60821443192.168.2.2423.48.246.135
        Apr 11, 2025 18:02:14.709268093 CEST6087580192.168.2.243.33.155.121
        Apr 11, 2025 18:02:14.709675074 CEST6087680192.168.2.243.33.155.121
        Apr 11, 2025 18:02:14.834363937 CEST6087780192.168.2.243.33.155.121
        Apr 11, 2025 18:02:15.712812901 CEST6087580192.168.2.243.33.155.121
        Apr 11, 2025 18:02:15.712814093 CEST6087680192.168.2.243.33.155.121
        Apr 11, 2025 18:02:15.713056087 CEST60830443192.168.2.2423.76.34.6
        Apr 11, 2025 18:02:15.820223093 CEST4436083023.76.34.6192.168.2.24
        Apr 11, 2025 18:02:15.820293903 CEST4436083023.76.34.6192.168.2.24
        Apr 11, 2025 18:02:15.820393085 CEST60830443192.168.2.2423.76.34.6
        Apr 11, 2025 18:02:15.820463896 CEST60830443192.168.2.2423.76.34.6
        Apr 11, 2025 18:02:15.840790987 CEST6087780192.168.2.243.33.155.121
        Apr 11, 2025 18:02:16.004699945 CEST6083380192.168.2.2423.4.43.62
        Apr 11, 2025 18:02:16.005053043 CEST60831443192.168.2.2440.126.28.23
        Apr 11, 2025 18:02:16.111067057 CEST806083323.4.43.62192.168.2.24
        Apr 11, 2025 18:02:16.111270905 CEST6083380192.168.2.2423.4.43.62
        Apr 11, 2025 18:02:16.128479004 CEST4436083140.126.28.23192.168.2.24
        Apr 11, 2025 18:02:16.128685951 CEST60831443192.168.2.2440.126.28.23
        Apr 11, 2025 18:02:16.318039894 CEST60832443192.168.2.2423.76.34.6
        Apr 11, 2025 18:02:16.424391985 CEST4436083223.76.34.6192.168.2.24
        Apr 11, 2025 18:02:16.424448967 CEST4436083223.76.34.6192.168.2.24
        Apr 11, 2025 18:02:16.424518108 CEST60832443192.168.2.2423.76.34.6
        Apr 11, 2025 18:02:16.424575090 CEST60832443192.168.2.2423.76.34.6
        Apr 11, 2025 18:02:17.722731113 CEST6087580192.168.2.243.33.155.121
        Apr 11, 2025 18:02:17.722829103 CEST6087680192.168.2.243.33.155.121
        Apr 11, 2025 18:02:17.850871086 CEST6087780192.168.2.243.33.155.121
        Apr 11, 2025 18:02:18.784107924 CEST443608172.19.122.66192.168.2.24
        Apr 11, 2025 18:02:18.784137011 CEST443608172.19.122.66192.168.2.24
        Apr 11, 2025 18:02:18.784233093 CEST60817443192.168.2.242.19.122.66
        Apr 11, 2025 18:02:18.784277916 CEST60817443192.168.2.242.19.122.66
        Apr 11, 2025 18:02:18.784431934 CEST60817443192.168.2.242.19.122.66
        Apr 11, 2025 18:02:18.994339943 CEST443608172.19.122.66192.168.2.24
        Apr 11, 2025 18:02:21.727735043 CEST6087580192.168.2.243.33.155.121
        Apr 11, 2025 18:02:21.728029013 CEST6087680192.168.2.243.33.155.121
        Apr 11, 2025 18:02:21.855703115 CEST6087780192.168.2.243.33.155.121
        Apr 11, 2025 18:02:29.728739977 CEST6087580192.168.2.243.33.155.121
        Apr 11, 2025 18:02:29.728739977 CEST6087680192.168.2.243.33.155.121
        Apr 11, 2025 18:02:29.856704950 CEST6087780192.168.2.243.33.155.121
        Apr 11, 2025 18:02:35.744240046 CEST6087880192.168.2.2415.197.152.159
        Apr 11, 2025 18:02:35.744375944 CEST6087980192.168.2.2415.197.152.159
        Apr 11, 2025 18:02:35.872159004 CEST6088080192.168.2.2415.197.152.159
        Apr 11, 2025 18:02:36.751760960 CEST6087980192.168.2.2415.197.152.159
        Apr 11, 2025 18:02:36.751780033 CEST6087880192.168.2.2415.197.152.159
        Apr 11, 2025 18:02:36.879889965 CEST6088080192.168.2.2415.197.152.159
        Apr 11, 2025 18:02:38.763777971 CEST6087880192.168.2.2415.197.152.159
        Apr 11, 2025 18:02:38.763811111 CEST6087980192.168.2.2415.197.152.159
        Apr 11, 2025 18:02:38.891771078 CEST6088080192.168.2.2415.197.152.159
        Apr 11, 2025 18:02:42.769737959 CEST6087880192.168.2.2415.197.152.159
        Apr 11, 2025 18:02:42.769738913 CEST6087980192.168.2.2415.197.152.159
        Apr 11, 2025 18:02:42.897743940 CEST6088080192.168.2.2415.197.152.159
        Apr 11, 2025 18:02:44.396806002 CEST60844443192.168.2.2415.197.152.159
        Apr 11, 2025 18:02:44.396835089 CEST4436084415.197.152.159192.168.2.24
        Apr 11, 2025 18:02:47.314416885 CEST60881443192.168.2.24142.250.9.104
        Apr 11, 2025 18:02:47.314488888 CEST44360881142.250.9.104192.168.2.24
        Apr 11, 2025 18:02:47.314590931 CEST60881443192.168.2.24142.250.9.104
        Apr 11, 2025 18:02:47.314810991 CEST60881443192.168.2.24142.250.9.104
        Apr 11, 2025 18:02:47.314836025 CEST44360881142.250.9.104192.168.2.24
        Apr 11, 2025 18:02:47.538402081 CEST44360881142.250.9.104192.168.2.24
        Apr 11, 2025 18:02:47.538824081 CEST60881443192.168.2.24142.250.9.104
        Apr 11, 2025 18:02:47.538857937 CEST44360881142.250.9.104192.168.2.24
        TimestampSource PortDest PortSource IPDest IP
        Apr 11, 2025 18:00:43.085408926 CEST53594181.1.1.1192.168.2.24
        Apr 11, 2025 18:00:43.356314898 CEST53636541.1.1.1192.168.2.24
        Apr 11, 2025 18:00:44.188229084 CEST5223753192.168.2.241.1.1.1
        Apr 11, 2025 18:00:44.188458920 CEST5550453192.168.2.241.1.1.1
        Apr 11, 2025 18:00:44.196661949 CEST6412553192.168.2.241.1.1.1
        Apr 11, 2025 18:00:44.196901083 CEST5766653192.168.2.241.1.1.1
        Apr 11, 2025 18:00:44.295237064 CEST53607881.1.1.1192.168.2.24
        Apr 11, 2025 18:00:44.322774887 CEST53522371.1.1.1192.168.2.24
        Apr 11, 2025 18:00:44.330842972 CEST53576661.1.1.1192.168.2.24
        Apr 11, 2025 18:00:44.331151009 CEST53641251.1.1.1192.168.2.24
        Apr 11, 2025 18:00:44.331325054 CEST53555041.1.1.1192.168.2.24
        Apr 11, 2025 18:00:47.189198971 CEST5902953192.168.2.241.1.1.1
        Apr 11, 2025 18:00:47.189532042 CEST5857053192.168.2.241.1.1.1
        Apr 11, 2025 18:00:47.295865059 CEST53585701.1.1.1192.168.2.24
        Apr 11, 2025 18:00:47.296608925 CEST53590291.1.1.1192.168.2.24
        Apr 11, 2025 18:01:01.312388897 CEST53589361.1.1.1192.168.2.24
        Apr 11, 2025 18:01:03.236063004 CEST137137192.168.2.24192.168.2.255
        Apr 11, 2025 18:01:03.999598980 CEST137137192.168.2.24192.168.2.255
        Apr 11, 2025 18:01:04.749667883 CEST137137192.168.2.24192.168.2.255
        Apr 11, 2025 18:01:12.265822887 CEST53505901.1.1.1192.168.2.24
        Apr 11, 2025 18:01:20.031989098 CEST53614211.1.1.1192.168.2.24
        Apr 11, 2025 18:01:42.623419046 CEST53552181.1.1.1192.168.2.24
        Apr 11, 2025 18:01:42.778070927 CEST53610131.1.1.1192.168.2.24
        Apr 11, 2025 18:01:45.624599934 CEST53579091.1.1.1192.168.2.24
        Apr 11, 2025 18:02:13.440324068 CEST53537951.1.1.1192.168.2.24
        Apr 11, 2025 18:02:14.559653997 CEST5725853192.168.2.241.1.1.1
        Apr 11, 2025 18:02:14.559947968 CEST5110053192.168.2.241.1.1.1
        Apr 11, 2025 18:02:14.696471930 CEST53511001.1.1.1192.168.2.24
        Apr 11, 2025 18:02:14.708178043 CEST53572581.1.1.1192.168.2.24
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Apr 11, 2025 18:00:44.188229084 CEST192.168.2.241.1.1.10x5a51Standard query (0)data-seed-prebsc-1-s1.bnbchain.orgA (IP address)IN (0x0001)false
        Apr 11, 2025 18:00:44.188458920 CEST192.168.2.241.1.1.10x3063Standard query (0)data-seed-prebsc-1-s1.bnbchain.org65IN (0x0001)false
        Apr 11, 2025 18:00:44.196661949 CEST192.168.2.241.1.1.10xc526Standard query (0)data-seed-prebsc-1-s1.bnbchain.orgA (IP address)IN (0x0001)false
        Apr 11, 2025 18:00:44.196901083 CEST192.168.2.241.1.1.10x3a21Standard query (0)data-seed-prebsc-1-s1.bnbchain.org65IN (0x0001)false
        Apr 11, 2025 18:00:47.189198971 CEST192.168.2.241.1.1.10xccb0Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Apr 11, 2025 18:00:47.189532042 CEST192.168.2.241.1.1.10xe178Standard query (0)www.google.com65IN (0x0001)false
        Apr 11, 2025 18:02:14.559653997 CEST192.168.2.241.1.1.10xa07Standard query (0)data-seed-prebsc-1-s1.bnbchain.orgA (IP address)IN (0x0001)false
        Apr 11, 2025 18:02:14.559947968 CEST192.168.2.241.1.1.10xeb5aStandard query (0)data-seed-prebsc-1-s1.bnbchain.org65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Apr 11, 2025 18:00:44.322774887 CEST1.1.1.1192.168.2.240x5a51No error (0)data-seed-prebsc-1-s1.bnbchain.orga37dd8b3f3000a75e.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
        Apr 11, 2025 18:00:44.322774887 CEST1.1.1.1192.168.2.240x5a51No error (0)a37dd8b3f3000a75e.awsglobalaccelerator.com15.197.152.159A (IP address)IN (0x0001)false
        Apr 11, 2025 18:00:44.322774887 CEST1.1.1.1192.168.2.240x5a51No error (0)a37dd8b3f3000a75e.awsglobalaccelerator.com3.33.155.121A (IP address)IN (0x0001)false
        Apr 11, 2025 18:00:44.330842972 CEST1.1.1.1192.168.2.240x3a21No error (0)data-seed-prebsc-1-s1.bnbchain.orga37dd8b3f3000a75e.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
        Apr 11, 2025 18:00:44.331151009 CEST1.1.1.1192.168.2.240xc526No error (0)data-seed-prebsc-1-s1.bnbchain.orga37dd8b3f3000a75e.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
        Apr 11, 2025 18:00:44.331151009 CEST1.1.1.1192.168.2.240xc526No error (0)a37dd8b3f3000a75e.awsglobalaccelerator.com15.197.152.159A (IP address)IN (0x0001)false
        Apr 11, 2025 18:00:44.331151009 CEST1.1.1.1192.168.2.240xc526No error (0)a37dd8b3f3000a75e.awsglobalaccelerator.com3.33.155.121A (IP address)IN (0x0001)false
        Apr 11, 2025 18:00:44.331325054 CEST1.1.1.1192.168.2.240x3063No error (0)data-seed-prebsc-1-s1.bnbchain.orga37dd8b3f3000a75e.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
        Apr 11, 2025 18:00:47.295865059 CEST1.1.1.1192.168.2.240xe178No error (0)www.google.com65IN (0x0001)false
        Apr 11, 2025 18:00:47.296608925 CEST1.1.1.1192.168.2.240xccb0No error (0)www.google.com142.250.9.104A (IP address)IN (0x0001)false
        Apr 11, 2025 18:00:47.296608925 CEST1.1.1.1192.168.2.240xccb0No error (0)www.google.com142.250.9.147A (IP address)IN (0x0001)false
        Apr 11, 2025 18:00:47.296608925 CEST1.1.1.1192.168.2.240xccb0No error (0)www.google.com142.250.9.99A (IP address)IN (0x0001)false
        Apr 11, 2025 18:00:47.296608925 CEST1.1.1.1192.168.2.240xccb0No error (0)www.google.com142.250.9.103A (IP address)IN (0x0001)false
        Apr 11, 2025 18:00:47.296608925 CEST1.1.1.1192.168.2.240xccb0No error (0)www.google.com142.250.9.106A (IP address)IN (0x0001)false
        Apr 11, 2025 18:00:47.296608925 CEST1.1.1.1192.168.2.240xccb0No error (0)www.google.com142.250.9.105A (IP address)IN (0x0001)false
        Apr 11, 2025 18:02:14.696471930 CEST1.1.1.1192.168.2.240xeb5aNo error (0)data-seed-prebsc-1-s1.bnbchain.orga37dd8b3f3000a75e.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
        Apr 11, 2025 18:02:14.708178043 CEST1.1.1.1192.168.2.240xa07No error (0)data-seed-prebsc-1-s1.bnbchain.orga37dd8b3f3000a75e.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
        Apr 11, 2025 18:02:14.708178043 CEST1.1.1.1192.168.2.240xa07No error (0)a37dd8b3f3000a75e.awsglobalaccelerator.com3.33.155.121A (IP address)IN (0x0001)false
        Apr 11, 2025 18:02:14.708178043 CEST1.1.1.1192.168.2.240xa07No error (0)a37dd8b3f3000a75e.awsglobalaccelerator.com15.197.152.159A (IP address)IN (0x0001)false
        050100s020406080100

        Click to jump to process

        050100s0.0050100MB

        Click to jump to process

        Target ID:0
        Start time:12:00:39
        Start date:11/04/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff697330000
        File size:3'384'928 bytes
        MD5 hash:DBE43C1D0092437B88CFF7BD9ABC336C
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:1
        Start time:12:00:40
        Start date:11/04/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1872,i,3635450816076725558,5349984555335129593,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2196 /prefetch:11
        Imagebase:0x7ff697330000
        File size:3'384'928 bytes
        MD5 hash:DBE43C1D0092437B88CFF7BD9ABC336C
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:12:00:42
        Start date:11/04/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://data-seed-prebsc-1-s1.bnbchain.org"
        Imagebase:0x7ff697330000
        File size:3'384'928 bytes
        MD5 hash:DBE43C1D0092437B88CFF7BD9ABC336C
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly