Edit tour

Windows Analysis Report
http://bis5.vidazoo.com

Overview

General Information

Sample URL:http://bis5.vidazoo.com
Analysis ID:831665
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5452 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 5944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1976 --field-trial-handle=1692,i,3455153327943850858,15512105735330957863,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 2220 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bis5.vidazoo.com MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bis5.vidazoo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bis5.vidazoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bis5.vidazoo.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bis5.vidazoo.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Referer: http://bis5.vidazoo.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: accounts.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundaccess-control-allow-origin: *access-control-allow-headers: *p3p: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"content-type: application/json; charset=utf-8content-length: 43date: Tue, 21 Mar 2023 17:02:54 GMTkeep-alive: timeout=5Data Raw: 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 2c 22 6d 65 73 73 61 67 65 22 3a 22 43 61 6e 6e 6f 74 20 47 45 54 20 2f 22 7d Data Ascii: {"statusCode":404,"message":"Cannot GET /"}
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundaccess-control-allow-origin: *access-control-allow-headers: *p3p: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"content-type: application/json; charset=utf-8content-length: 54date: Tue, 21 Mar 2023 17:02:55 GMTkeep-alive: timeout=5Data Raw: 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 2c 22 6d 65 73 73 61 67 65 22 3a 22 43 61 6e 6e 6f 74 20 47 45 54 20 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 7d Data Ascii: {"statusCode":404,"message":"Cannot GET /favicon.ico"}
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundaccess-control-allow-origin: *access-control-allow-headers: *p3p: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"content-type: application/json; charset=utf-8content-length: 43date: Tue, 21 Mar 2023 17:02:56 GMTkeep-alive: timeout=5Data Raw: 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 2c 22 6d 65 73 73 61 67 65 22 3a 22 43 61 6e 6e 6f 74 20 47 45 54 20 2f 22 7d Data Ascii: {"statusCode":404,"message":"Cannot GET /"}
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg
Source: classification engineClassification label: clean0.win@25/2@5/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1976 --field-trial-handle=1692,i,3455153327943850858,15512105735330957863,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bis5.vidazoo.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1976 --field-trial-handle=1692,i,3455153327943850858,15512105735330957863,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 831665 URL: http://bis5.vidazoo.com Startdate: 21/03/2023 Architecture: WINDOWS Score: 0 5 chrome.exe 14 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.1 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 hxqp0zklb.puzztake.com 66.135.5.124, 49701, 49702, 80 MEGAPATH5-US United States 10->17 19 www.google.com 142.250.203.100, 443, 49707, 49772 GOOGLEUS United States 10->19 21 6 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://bis5.vidazoo.com0%Avira URL Cloudsafe
http://bis5.vidazoo.com0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
hxqp0zklb.puzztake.com
66.135.5.124
truefalse
    unknown
    accounts.google.com
    142.250.203.109
    truefalse
      high
      www.google.com
      142.250.203.100
      truefalse
        high
        clients.l.google.com
        142.250.203.110
        truefalse
          high
          clients2.google.com
          unknown
          unknownfalse
            high
            bis5.vidazoo.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                high
                http://bis5.vidazoo.com/false
                  high
                  http://bis5.vidazoo.com/false
                    high
                    http://bis5.vidazoo.com/favicon.icofalse
                      high
                      https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                        high
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        66.135.5.124
                        hxqp0zklb.puzztake.comUnited States
                        18566MEGAPATH5-USfalse
                        142.250.203.100
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        142.250.203.110
                        clients.l.google.comUnited States
                        15169GOOGLEUSfalse
                        142.250.203.109
                        accounts.google.comUnited States
                        15169GOOGLEUSfalse
                        IP
                        192.168.2.1
                        127.0.0.1
                        Joe Sandbox Version:37.0.0 Beryl
                        Analysis ID:831665
                        Start date and time:2023-03-21 18:01:52 +01:00
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 4m 27s
                        Hypervisor based Inspection enabled:false
                        Report type:light
                        Cookbook file name:browseurl.jbs
                        Sample URL:http://bis5.vidazoo.com
                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                        Number of analysed new started processes analysed:12
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:CLEAN
                        Classification:clean0.win@25/2@5/7
                        EGA Information:Failed
                        HDC Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                        • TCP Packets have been reduced to 100
                        • Excluded IPs from analysis (whitelisted): 142.250.203.99, 34.104.35.123
                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, edgedl.me.gvt1.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtWriteVirtualMemory calls found.
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):54
                        Entropy (8bit):4.536842363074259
                        Encrypted:false
                        SSDEEP:3:YWR4h2zd6GE/Ke8KDETqLLMi:YWyQK/WiLMi
                        MD5:F724EB23297A894BF726D26649E8E26C
                        SHA1:8E22F926F08C02D69E2704923124FFF8E4B30025
                        SHA-256:F639D54D7FE79AAF505BDDC5DABF737662C61D3993BF03E6D6B3B5F5453EAB69
                        SHA-512:DA8FEC16AEC8321C7A0F22E7E1E97FBFBEFF88CF328EF2E8329B2B142DD3AB772A660630DE7855476E043267B6CFE2C0443DB0D3DFAF4A8A8D99689DDCACADA1
                        Malicious:false
                        Reputation:low
                        URL:http://bis5.vidazoo.com/favicon.ico
                        Preview:{"statusCode":404,"message":"Cannot GET /favicon.ico"}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):43
                        Entropy (8bit):4.268719696310996
                        Encrypted:false
                        SSDEEP:3:YWR4h2zd6GE/Ke8K4:YWyQK/Wp
                        MD5:00BA9076E508F641510D4EE2EA53CDEF
                        SHA1:45BE3EB6FEE73B32DFA9747C24C83BF613D9D6C4
                        SHA-256:14DAFCBC80A313470C03A4239E13F1454BA483C4D049484C415E3E00CB5D4DFD
                        SHA-512:630245CEF9837E83EF003995591F8E2C0D0D0E191D49E8EBD960D44E600C58F409AABECE7352F4496FC46BCD79A765BE877104AAB487B9517A22E6D6FFC85814
                        Malicious:false
                        Reputation:low
                        URL:http://bis5.vidazoo.com/
                        Preview:{"statusCode":404,"message":"Cannot GET /"}
                        No static file info
                        • Total Packets: 56
                        • 443 (HTTPS)
                        • 80 (HTTP)
                        • 53 (DNS)
                        TimestampSource PortDest PortSource IPDest IP
                        Mar 21, 2023 18:02:53.146995068 CET49698443192.168.2.3142.250.203.109
                        Mar 21, 2023 18:02:53.147120953 CET44349698142.250.203.109192.168.2.3
                        Mar 21, 2023 18:02:53.147243023 CET49698443192.168.2.3142.250.203.109
                        Mar 21, 2023 18:02:53.148482084 CET49698443192.168.2.3142.250.203.109
                        Mar 21, 2023 18:02:53.148511887 CET44349698142.250.203.109192.168.2.3
                        Mar 21, 2023 18:02:53.150157928 CET49699443192.168.2.3142.250.203.110
                        Mar 21, 2023 18:02:53.150234938 CET44349699142.250.203.110192.168.2.3
                        Mar 21, 2023 18:02:53.150372982 CET49699443192.168.2.3142.250.203.110
                        Mar 21, 2023 18:02:53.150753021 CET49699443192.168.2.3142.250.203.110
                        Mar 21, 2023 18:02:53.150782108 CET44349699142.250.203.110192.168.2.3
                        Mar 21, 2023 18:02:53.265031099 CET44349698142.250.203.109192.168.2.3
                        Mar 21, 2023 18:02:53.273515940 CET44349699142.250.203.110192.168.2.3
                        Mar 21, 2023 18:02:53.281510115 CET49699443192.168.2.3142.250.203.110
                        Mar 21, 2023 18:02:53.281578064 CET44349699142.250.203.110192.168.2.3
                        Mar 21, 2023 18:02:53.281852007 CET49698443192.168.2.3142.250.203.109
                        Mar 21, 2023 18:02:53.281893969 CET44349698142.250.203.109192.168.2.3
                        Mar 21, 2023 18:02:53.283060074 CET44349699142.250.203.110192.168.2.3
                        Mar 21, 2023 18:02:53.283166885 CET49699443192.168.2.3142.250.203.110
                        Mar 21, 2023 18:02:53.284281015 CET44349698142.250.203.109192.168.2.3
                        Mar 21, 2023 18:02:53.284405947 CET49698443192.168.2.3142.250.203.109
                        Mar 21, 2023 18:02:53.286039114 CET44349699142.250.203.110192.168.2.3
                        Mar 21, 2023 18:02:53.286144018 CET49699443192.168.2.3142.250.203.110
                        Mar 21, 2023 18:02:54.390202999 CET49699443192.168.2.3142.250.203.110
                        Mar 21, 2023 18:02:54.390311956 CET44349699142.250.203.110192.168.2.3
                        Mar 21, 2023 18:02:54.390547037 CET49699443192.168.2.3142.250.203.110
                        Mar 21, 2023 18:02:54.390567064 CET44349699142.250.203.110192.168.2.3
                        Mar 21, 2023 18:02:54.390829086 CET44349699142.250.203.110192.168.2.3
                        Mar 21, 2023 18:02:54.391050100 CET49698443192.168.2.3142.250.203.109
                        Mar 21, 2023 18:02:54.391093016 CET44349698142.250.203.109192.168.2.3
                        Mar 21, 2023 18:02:54.391232014 CET49698443192.168.2.3142.250.203.109
                        Mar 21, 2023 18:02:54.391249895 CET44349698142.250.203.109192.168.2.3
                        Mar 21, 2023 18:02:54.391303062 CET44349698142.250.203.109192.168.2.3
                        Mar 21, 2023 18:02:54.425606012 CET44349699142.250.203.110192.168.2.3
                        Mar 21, 2023 18:02:54.425707102 CET49699443192.168.2.3142.250.203.110
                        Mar 21, 2023 18:02:54.425751925 CET44349699142.250.203.110192.168.2.3
                        Mar 21, 2023 18:02:54.426208019 CET44349699142.250.203.110192.168.2.3
                        Mar 21, 2023 18:02:54.426278114 CET49699443192.168.2.3142.250.203.110
                        Mar 21, 2023 18:02:54.444075108 CET44349698142.250.203.109192.168.2.3
                        Mar 21, 2023 18:02:54.444497108 CET49698443192.168.2.3142.250.203.109
                        Mar 21, 2023 18:02:54.444566011 CET44349698142.250.203.109192.168.2.3
                        Mar 21, 2023 18:02:54.445355892 CET44349698142.250.203.109192.168.2.3
                        Mar 21, 2023 18:02:54.445486069 CET49698443192.168.2.3142.250.203.109
                        Mar 21, 2023 18:02:54.499253988 CET49699443192.168.2.3142.250.203.110
                        Mar 21, 2023 18:02:54.499305010 CET44349699142.250.203.110192.168.2.3
                        Mar 21, 2023 18:02:54.499819994 CET49698443192.168.2.3142.250.203.109
                        Mar 21, 2023 18:02:54.499854088 CET44349698142.250.203.109192.168.2.3
                        Mar 21, 2023 18:02:54.631870985 CET4970180192.168.2.366.135.5.124
                        Mar 21, 2023 18:02:54.632076979 CET4970280192.168.2.366.135.5.124
                        Mar 21, 2023 18:02:54.734375954 CET804970166.135.5.124192.168.2.3
                        Mar 21, 2023 18:02:54.734466076 CET804970266.135.5.124192.168.2.3
                        Mar 21, 2023 18:02:54.734585047 CET4970180192.168.2.366.135.5.124
                        Mar 21, 2023 18:02:54.738323927 CET4970280192.168.2.366.135.5.124
                        Mar 21, 2023 18:02:54.779932022 CET4970280192.168.2.366.135.5.124
                        Mar 21, 2023 18:02:54.887752056 CET804970266.135.5.124192.168.2.3
                        Mar 21, 2023 18:02:54.966479063 CET4970280192.168.2.366.135.5.124
                        Mar 21, 2023 18:02:55.276103020 CET4970280192.168.2.366.135.5.124
                        Mar 21, 2023 18:02:55.380713940 CET804970266.135.5.124192.168.2.3
                        Mar 21, 2023 18:02:55.565567970 CET4970280192.168.2.366.135.5.124
                        Mar 21, 2023 18:02:56.142009974 CET4970280192.168.2.366.135.5.124
                        Mar 21, 2023 18:02:56.159689903 CET49707443192.168.2.3142.250.203.100
                        Mar 21, 2023 18:02:56.159751892 CET44349707142.250.203.100192.168.2.3
                        Mar 21, 2023 18:02:56.159822941 CET49707443192.168.2.3142.250.203.100
                        Mar 21, 2023 18:02:56.160223961 CET49707443192.168.2.3142.250.203.100
                        Mar 21, 2023 18:02:56.160242081 CET44349707142.250.203.100192.168.2.3
                        Mar 21, 2023 18:02:56.228619099 CET44349707142.250.203.100192.168.2.3
                        Mar 21, 2023 18:02:56.228993893 CET49707443192.168.2.3142.250.203.100
                        Mar 21, 2023 18:02:56.229038000 CET44349707142.250.203.100192.168.2.3
                        Mar 21, 2023 18:02:56.230235100 CET44349707142.250.203.100192.168.2.3
                        Mar 21, 2023 18:02:56.230331898 CET49707443192.168.2.3142.250.203.100
                        Mar 21, 2023 18:02:56.232656956 CET49707443192.168.2.3142.250.203.100
                        Mar 21, 2023 18:02:56.232692957 CET44349707142.250.203.100192.168.2.3
                        Mar 21, 2023 18:02:56.232848883 CET44349707142.250.203.100192.168.2.3
                        Mar 21, 2023 18:02:56.247051954 CET804970266.135.5.124192.168.2.3
                        Mar 21, 2023 18:02:56.380975008 CET49707443192.168.2.3142.250.203.100
                        Mar 21, 2023 18:02:56.381028891 CET44349707142.250.203.100192.168.2.3
                        Mar 21, 2023 18:02:56.381097078 CET4970280192.168.2.366.135.5.124
                        Mar 21, 2023 18:02:56.568466902 CET49707443192.168.2.3142.250.203.100
                        Mar 21, 2023 18:03:06.223815918 CET44349707142.250.203.100192.168.2.3
                        Mar 21, 2023 18:03:06.224030972 CET44349707142.250.203.100192.168.2.3
                        Mar 21, 2023 18:03:06.224642992 CET49707443192.168.2.3142.250.203.100
                        Mar 21, 2023 18:03:07.632622957 CET49707443192.168.2.3142.250.203.100
                        Mar 21, 2023 18:03:07.632675886 CET44349707142.250.203.100192.168.2.3
                        Mar 21, 2023 18:03:24.837191105 CET804970166.135.5.124192.168.2.3
                        Mar 21, 2023 18:03:24.837280989 CET804970166.135.5.124192.168.2.3
                        Mar 21, 2023 18:03:24.837497950 CET4970180192.168.2.366.135.5.124
                        Mar 21, 2023 18:03:26.246510029 CET804970266.135.5.124192.168.2.3
                        Mar 21, 2023 18:03:26.246644020 CET4970280192.168.2.366.135.5.124
                        Mar 21, 2023 18:03:28.087227106 CET4970280192.168.2.366.135.5.124
                        Mar 21, 2023 18:03:28.189657927 CET804970266.135.5.124192.168.2.3
                        Mar 21, 2023 18:03:56.127876043 CET4970180192.168.2.366.135.5.124
                        Mar 21, 2023 18:03:56.127924919 CET4970180192.168.2.366.135.5.124
                        Mar 21, 2023 18:03:56.230243921 CET804970166.135.5.124192.168.2.3
                        Mar 21, 2023 18:03:56.231628895 CET4970180192.168.2.366.135.5.124
                        Mar 21, 2023 18:03:56.245616913 CET49772443192.168.2.3142.250.203.100
                        Mar 21, 2023 18:03:56.245671034 CET44349772142.250.203.100192.168.2.3
                        Mar 21, 2023 18:03:56.245809078 CET49772443192.168.2.3142.250.203.100
                        Mar 21, 2023 18:03:56.246134996 CET49772443192.168.2.3142.250.203.100
                        Mar 21, 2023 18:03:56.246150970 CET44349772142.250.203.100192.168.2.3
                        Mar 21, 2023 18:03:56.300515890 CET44349772142.250.203.100192.168.2.3
                        Mar 21, 2023 18:03:56.304059029 CET49772443192.168.2.3142.250.203.100
                        TimestampSource PortDest PortSource IPDest IP
                        Mar 21, 2023 18:02:53.112272024 CET5892153192.168.2.38.8.8.8
                        Mar 21, 2023 18:02:53.113990068 CET6270453192.168.2.38.8.8.8
                        Mar 21, 2023 18:02:53.132313013 CET53589218.8.8.8192.168.2.3
                        Mar 21, 2023 18:02:53.134344101 CET53627048.8.8.8192.168.2.3
                        Mar 21, 2023 18:02:53.227082014 CET5784053192.168.2.38.8.8.8
                        Mar 21, 2023 18:02:53.244808912 CET53578408.8.8.8192.168.2.3
                        Mar 21, 2023 18:02:56.140152931 CET4930253192.168.2.38.8.8.8
                        Mar 21, 2023 18:02:56.157970905 CET53493028.8.8.8192.168.2.3
                        Mar 21, 2023 18:03:56.214670897 CET5342853192.168.2.38.8.8.8
                        Mar 21, 2023 18:03:56.241278887 CET53534288.8.8.8192.168.2.3
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Mar 21, 2023 18:02:53.112272024 CET192.168.2.38.8.8.80x4921Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                        Mar 21, 2023 18:02:53.113990068 CET192.168.2.38.8.8.80x6d89Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                        Mar 21, 2023 18:02:53.227082014 CET192.168.2.38.8.8.80x47a7Standard query (0)bis5.vidazoo.comA (IP address)IN (0x0001)false
                        Mar 21, 2023 18:02:56.140152931 CET192.168.2.38.8.8.80x6037Standard query (0)www.google.comA (IP address)IN (0x0001)false
                        Mar 21, 2023 18:03:56.214670897 CET192.168.2.38.8.8.80xb0bfStandard query (0)www.google.comA (IP address)IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Mar 21, 2023 18:02:53.132313013 CET8.8.8.8192.168.2.30x4921No error (0)accounts.google.com142.250.203.109A (IP address)IN (0x0001)false
                        Mar 21, 2023 18:02:53.134344101 CET8.8.8.8192.168.2.30x6d89No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                        Mar 21, 2023 18:02:53.134344101 CET8.8.8.8192.168.2.30x6d89No error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                        Mar 21, 2023 18:02:53.244808912 CET8.8.8.8192.168.2.30x47a7No error (0)bis5.vidazoo.combisdr.vidazoo.comCNAME (Canonical name)IN (0x0001)false
                        Mar 21, 2023 18:02:53.244808912 CET8.8.8.8192.168.2.30x47a7No error (0)bisdr.vidazoo.comhxqp0zklb.puzztake.comCNAME (Canonical name)IN (0x0001)false
                        Mar 21, 2023 18:02:53.244808912 CET8.8.8.8192.168.2.30x47a7No error (0)hxqp0zklb.puzztake.com66.135.5.124A (IP address)IN (0x0001)false
                        Mar 21, 2023 18:02:53.244808912 CET8.8.8.8192.168.2.30x47a7No error (0)hxqp0zklb.puzztake.com107.191.42.83A (IP address)IN (0x0001)false
                        Mar 21, 2023 18:02:56.157970905 CET8.8.8.8192.168.2.30x6037No error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                        Mar 21, 2023 18:03:56.241278887 CET8.8.8.8192.168.2.30xb0bfNo error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                        • clients2.google.com
                        • accounts.google.com
                        • bis5.vidazoo.com
                        Target ID:0
                        Start time:18:02:49
                        Start date:21/03/2023
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                        Imagebase:0x7ff614650000
                        File size:2851656 bytes
                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low

                        Target ID:1
                        Start time:18:02:50
                        Start date:21/03/2023
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1976 --field-trial-handle=1692,i,3455153327943850858,15512105735330957863,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff614650000
                        File size:2851656 bytes
                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                        Target ID:2
                        Start time:18:02:52
                        Start date:21/03/2023
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bis5.vidazoo.com
                        Imagebase:0x7ff614650000
                        File size:2851656 bytes
                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                        No disassembly