Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://fsbf.wyb.ac.lk

Overview

General Information

Sample URL:https://fsbf.wyb.ac.lk
Analysis ID:1501910
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 3448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2016,i,4610369853241810504,6537162101075029632,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fsbf.wyb.ac.lk" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficTCP traffic: 192.168.2.4:64565 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: fsbf.wyb.ac.lk
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: unknown0.win@19/0@12/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2016,i,4610369853241810504,6537162101075029632,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fsbf.wyb.ac.lk"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2016,i,4610369853241810504,6537162101075029632,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://fsbf.wyb.ac.lk0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.185.110
truefalse
    unknown
    edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
    217.20.57.27
    truefalse
      unknown
      www.google.com
      142.250.186.164
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          fsbf.wyb.ac.lk
          unknown
          unknownfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.186.164
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            192.168.2.6
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1501910
            Start date and time:2024-08-30 18:22:17 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 3s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://fsbf.wyb.ac.lk
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:7
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown0.win@19/0@12/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.185.78, 142.251.168.84, 34.104.35.123, 184.28.90.27, 13.85.23.86, 217.20.57.27, 192.229.221.95, 13.95.31.18
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://fsbf.wyb.ac.lk
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Aug 30, 2024 18:23:02.685436010 CEST49675443192.168.2.4173.222.162.32
            Aug 30, 2024 18:23:12.294615030 CEST49675443192.168.2.4173.222.162.32
            Aug 30, 2024 18:23:17.155457020 CEST49737443192.168.2.4142.250.186.164
            Aug 30, 2024 18:23:17.155489922 CEST44349737142.250.186.164192.168.2.4
            Aug 30, 2024 18:23:17.155560970 CEST49737443192.168.2.4142.250.186.164
            Aug 30, 2024 18:23:17.155839920 CEST49737443192.168.2.4142.250.186.164
            Aug 30, 2024 18:23:17.155858040 CEST44349737142.250.186.164192.168.2.4
            Aug 30, 2024 18:23:17.787674904 CEST44349737142.250.186.164192.168.2.4
            Aug 30, 2024 18:23:17.788295031 CEST49737443192.168.2.4142.250.186.164
            Aug 30, 2024 18:23:17.788310051 CEST44349737142.250.186.164192.168.2.4
            Aug 30, 2024 18:23:17.789160967 CEST44349737142.250.186.164192.168.2.4
            Aug 30, 2024 18:23:17.789222956 CEST49737443192.168.2.4142.250.186.164
            Aug 30, 2024 18:23:17.790728092 CEST49737443192.168.2.4142.250.186.164
            Aug 30, 2024 18:23:17.790781021 CEST44349737142.250.186.164192.168.2.4
            Aug 30, 2024 18:23:17.844162941 CEST49737443192.168.2.4142.250.186.164
            Aug 30, 2024 18:23:17.844182014 CEST44349737142.250.186.164192.168.2.4
            Aug 30, 2024 18:23:17.891026974 CEST49737443192.168.2.4142.250.186.164
            Aug 30, 2024 18:23:27.695257902 CEST44349737142.250.186.164192.168.2.4
            Aug 30, 2024 18:23:27.695328951 CEST44349737142.250.186.164192.168.2.4
            Aug 30, 2024 18:23:27.695447922 CEST49737443192.168.2.4142.250.186.164
            Aug 30, 2024 18:23:29.489708900 CEST4972380192.168.2.4199.232.214.172
            Aug 30, 2024 18:23:29.494745016 CEST8049723199.232.214.172192.168.2.4
            Aug 30, 2024 18:23:29.494829893 CEST4972380192.168.2.4199.232.214.172
            Aug 30, 2024 18:23:29.647566080 CEST49737443192.168.2.4142.250.186.164
            Aug 30, 2024 18:23:29.647588015 CEST44349737142.250.186.164192.168.2.4
            Aug 30, 2024 18:23:35.051332951 CEST6456553192.168.2.41.1.1.1
            Aug 30, 2024 18:23:35.056176901 CEST53645651.1.1.1192.168.2.4
            Aug 30, 2024 18:23:35.056273937 CEST6456553192.168.2.41.1.1.1
            Aug 30, 2024 18:23:35.056273937 CEST6456553192.168.2.41.1.1.1
            Aug 30, 2024 18:23:35.061141014 CEST53645651.1.1.1192.168.2.4
            Aug 30, 2024 18:23:35.501257896 CEST53645651.1.1.1192.168.2.4
            Aug 30, 2024 18:23:35.501585960 CEST6456553192.168.2.41.1.1.1
            Aug 30, 2024 18:23:35.506619930 CEST53645651.1.1.1192.168.2.4
            Aug 30, 2024 18:23:35.506750107 CEST6456553192.168.2.41.1.1.1
            TimestampSource PortDest PortSource IPDest IP
            Aug 30, 2024 18:23:12.451960087 CEST53541771.1.1.1192.168.2.4
            Aug 30, 2024 18:23:12.684392929 CEST53532021.1.1.1192.168.2.4
            Aug 30, 2024 18:23:13.742937088 CEST53533521.1.1.1192.168.2.4
            Aug 30, 2024 18:23:14.738944054 CEST5555053192.168.2.41.1.1.1
            Aug 30, 2024 18:23:14.739101887 CEST5028953192.168.2.41.1.1.1
            Aug 30, 2024 18:23:14.895735025 CEST53502891.1.1.1192.168.2.4
            Aug 30, 2024 18:23:14.896656036 CEST53555501.1.1.1192.168.2.4
            Aug 30, 2024 18:23:14.898551941 CEST6348653192.168.2.41.1.1.1
            Aug 30, 2024 18:23:14.906871080 CEST53634861.1.1.1192.168.2.4
            Aug 30, 2024 18:23:14.940912962 CEST5727853192.168.2.48.8.8.8
            Aug 30, 2024 18:23:14.941565990 CEST5245753192.168.2.41.1.1.1
            Aug 30, 2024 18:23:14.948340893 CEST53524571.1.1.1192.168.2.4
            Aug 30, 2024 18:23:14.950841904 CEST53572788.8.8.8192.168.2.4
            Aug 30, 2024 18:23:15.943780899 CEST5450253192.168.2.41.1.1.1
            Aug 30, 2024 18:23:15.945164919 CEST6365253192.168.2.41.1.1.1
            Aug 30, 2024 18:23:16.241868019 CEST53545021.1.1.1192.168.2.4
            Aug 30, 2024 18:23:16.251233101 CEST53636521.1.1.1192.168.2.4
            Aug 30, 2024 18:23:16.717534065 CEST4949753192.168.2.41.1.1.1
            Aug 30, 2024 18:23:16.717912912 CEST5718453192.168.2.41.1.1.1
            Aug 30, 2024 18:23:16.762444019 CEST53494971.1.1.1192.168.2.4
            Aug 30, 2024 18:23:16.762459993 CEST53571841.1.1.1192.168.2.4
            Aug 30, 2024 18:23:21.280071020 CEST5942253192.168.2.41.1.1.1
            Aug 30, 2024 18:23:21.280631065 CEST5212153192.168.2.41.1.1.1
            Aug 30, 2024 18:23:21.437618971 CEST53521211.1.1.1192.168.2.4
            Aug 30, 2024 18:23:21.578507900 CEST53594221.1.1.1192.168.2.4
            Aug 30, 2024 18:23:21.579492092 CEST5367253192.168.2.41.1.1.1
            Aug 30, 2024 18:23:21.885588884 CEST53536721.1.1.1192.168.2.4
            Aug 30, 2024 18:23:30.144953012 CEST138138192.168.2.4192.168.2.255
            Aug 30, 2024 18:23:31.326121092 CEST53548051.1.1.1192.168.2.4
            Aug 30, 2024 18:23:35.050904989 CEST53584891.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Aug 30, 2024 18:23:14.738944054 CEST192.168.2.41.1.1.10xd3b2Standard query (0)fsbf.wyb.ac.lkA (IP address)IN (0x0001)false
            Aug 30, 2024 18:23:14.739101887 CEST192.168.2.41.1.1.10x2b3fStandard query (0)fsbf.wyb.ac.lk65IN (0x0001)false
            Aug 30, 2024 18:23:14.898551941 CEST192.168.2.41.1.1.10x399Standard query (0)fsbf.wyb.ac.lkA (IP address)IN (0x0001)false
            Aug 30, 2024 18:23:14.940912962 CEST192.168.2.48.8.8.80xb343Standard query (0)google.comA (IP address)IN (0x0001)false
            Aug 30, 2024 18:23:14.941565990 CEST192.168.2.41.1.1.10x6366Standard query (0)google.comA (IP address)IN (0x0001)false
            Aug 30, 2024 18:23:15.943780899 CEST192.168.2.41.1.1.10x52adStandard query (0)fsbf.wyb.ac.lkA (IP address)IN (0x0001)false
            Aug 30, 2024 18:23:15.945164919 CEST192.168.2.41.1.1.10x29eStandard query (0)fsbf.wyb.ac.lk65IN (0x0001)false
            Aug 30, 2024 18:23:16.717534065 CEST192.168.2.41.1.1.10xea97Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Aug 30, 2024 18:23:16.717912912 CEST192.168.2.41.1.1.10x9738Standard query (0)www.google.com65IN (0x0001)false
            Aug 30, 2024 18:23:21.280071020 CEST192.168.2.41.1.1.10x3438Standard query (0)fsbf.wyb.ac.lkA (IP address)IN (0x0001)false
            Aug 30, 2024 18:23:21.280631065 CEST192.168.2.41.1.1.10x2de0Standard query (0)fsbf.wyb.ac.lk65IN (0x0001)false
            Aug 30, 2024 18:23:21.579492092 CEST192.168.2.41.1.1.10x12a3Standard query (0)fsbf.wyb.ac.lkA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Aug 30, 2024 18:23:14.895735025 CEST1.1.1.1192.168.2.40x2b3fName error (3)fsbf.wyb.ac.lknonenone65IN (0x0001)false
            Aug 30, 2024 18:23:14.896656036 CEST1.1.1.1192.168.2.40xd3b2Name error (3)fsbf.wyb.ac.lknonenoneA (IP address)IN (0x0001)false
            Aug 30, 2024 18:23:14.906871080 CEST1.1.1.1192.168.2.40x399Name error (3)fsbf.wyb.ac.lknonenoneA (IP address)IN (0x0001)false
            Aug 30, 2024 18:23:14.948340893 CEST1.1.1.1192.168.2.40x6366No error (0)google.com142.250.185.110A (IP address)IN (0x0001)false
            Aug 30, 2024 18:23:14.950841904 CEST8.8.8.8192.168.2.40xb343No error (0)google.com142.251.36.238A (IP address)IN (0x0001)false
            Aug 30, 2024 18:23:16.241868019 CEST1.1.1.1192.168.2.40x52adName error (3)fsbf.wyb.ac.lknonenoneA (IP address)IN (0x0001)false
            Aug 30, 2024 18:23:16.251233101 CEST1.1.1.1192.168.2.40x29eName error (3)fsbf.wyb.ac.lknonenone65IN (0x0001)false
            Aug 30, 2024 18:23:16.762444019 CEST1.1.1.1192.168.2.40xea97No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
            Aug 30, 2024 18:23:16.762459993 CEST1.1.1.1192.168.2.40x9738No error (0)www.google.com65IN (0x0001)false
            Aug 30, 2024 18:23:21.437618971 CEST1.1.1.1192.168.2.40x2de0Name error (3)fsbf.wyb.ac.lknonenone65IN (0x0001)false
            Aug 30, 2024 18:23:21.578507900 CEST1.1.1.1192.168.2.40x3438Name error (3)fsbf.wyb.ac.lknonenoneA (IP address)IN (0x0001)false
            Aug 30, 2024 18:23:21.885588884 CEST1.1.1.1192.168.2.40x12a3Name error (3)fsbf.wyb.ac.lknonenoneA (IP address)IN (0x0001)false
            Aug 30, 2024 18:23:25.893203020 CEST1.1.1.1192.168.2.40x2d1No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.27A (IP address)IN (0x0001)false
            Aug 30, 2024 18:23:25.893203020 CEST1.1.1.1192.168.2.40x2d1No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.36A (IP address)IN (0x0001)false
            Aug 30, 2024 18:23:25.893203020 CEST1.1.1.1192.168.2.40x2d1No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.22A (IP address)IN (0x0001)false
            Aug 30, 2024 18:23:25.893203020 CEST1.1.1.1192.168.2.40x2d1No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.38A (IP address)IN (0x0001)false
            Aug 30, 2024 18:23:25.893203020 CEST1.1.1.1192.168.2.40x2d1No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.38A (IP address)IN (0x0001)false
            Aug 30, 2024 18:23:25.893203020 CEST1.1.1.1192.168.2.40x2d1No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.35A (IP address)IN (0x0001)false
            Aug 30, 2024 18:23:25.893203020 CEST1.1.1.1192.168.2.40x2d1No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.41A (IP address)IN (0x0001)false
            Aug 30, 2024 18:23:26.725542068 CEST1.1.1.1192.168.2.40xfefaNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Aug 30, 2024 18:23:26.725542068 CEST1.1.1.1192.168.2.40xfefaNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:12:23:07
            Start date:30/08/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:12:23:11
            Start date:30/08/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2016,i,4610369853241810504,6537162101075029632,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:12:23:14
            Start date:30/08/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fsbf.wyb.ac.lk"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly