Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://easyinkjetrefill.com/

Overview

General Information

Sample URL:https://easyinkjetrefill.com/
Analysis ID:1521153
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 1216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=2036,i,3783133966113448222,12535691194138215074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6404 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://easyinkjetrefill.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficTCP traffic: 192.168.2.4:57080 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: easyinkjetrefill.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: unknown0.win@19/0@5/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=2036,i,3783133966113448222,12535691194138215074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://easyinkjetrefill.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=2036,i,3783133966113448222,12535691194138215074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.186.36
truefalse
    unknown
    theprimitiveshow-com.0zk99f552v.hostgw.net
    27.124.43.229
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        easyinkjetrefill.com
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.186.36
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          27.124.43.229
          theprimitiveshow-com.0zk99f552v.hostgw.netSingapore
          64050BCPL-SGBGPNETGlobalASNSGfalse
          IP
          192.168.2.4
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1521153
          Start date and time:2024-09-28 05:07:04 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 56s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://easyinkjetrefill.com/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@19/0@5/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.185.174, 173.194.76.84, 34.104.35.123, 184.28.90.27, 52.165.165.26, 93.184.221.240, 192.229.221.95, 20.242.39.171, 52.165.164.15, 40.69.42.241
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://easyinkjetrefill.com/
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Sep 28, 2024 05:08:00.686671972 CEST49675443192.168.2.4173.222.162.32
          Sep 28, 2024 05:08:03.014448881 CEST49735443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:03.014563084 CEST4434973527.124.43.229192.168.2.4
          Sep 28, 2024 05:08:03.014678955 CEST49735443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:03.015296936 CEST49736443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:03.015338898 CEST4434973627.124.43.229192.168.2.4
          Sep 28, 2024 05:08:03.015409946 CEST49736443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:03.015692949 CEST49735443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:03.015733004 CEST4434973527.124.43.229192.168.2.4
          Sep 28, 2024 05:08:03.015893936 CEST49736443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:03.015913963 CEST4434973627.124.43.229192.168.2.4
          Sep 28, 2024 05:08:04.385938883 CEST49739443192.168.2.4142.250.186.36
          Sep 28, 2024 05:08:04.385962963 CEST44349739142.250.186.36192.168.2.4
          Sep 28, 2024 05:08:04.386018038 CEST49739443192.168.2.4142.250.186.36
          Sep 28, 2024 05:08:04.386835098 CEST49739443192.168.2.4142.250.186.36
          Sep 28, 2024 05:08:04.386845112 CEST44349739142.250.186.36192.168.2.4
          Sep 28, 2024 05:08:04.804224968 CEST4434973527.124.43.229192.168.2.4
          Sep 28, 2024 05:08:04.804250002 CEST4434973527.124.43.229192.168.2.4
          Sep 28, 2024 05:08:04.804306030 CEST49735443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:04.804693937 CEST4434973627.124.43.229192.168.2.4
          Sep 28, 2024 05:08:04.804799080 CEST4434973627.124.43.229192.168.2.4
          Sep 28, 2024 05:08:04.804842949 CEST49736443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:04.824336052 CEST49736443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:04.824359894 CEST4434973627.124.43.229192.168.2.4
          Sep 28, 2024 05:08:04.824528933 CEST49735443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:04.824559927 CEST4434973527.124.43.229192.168.2.4
          Sep 28, 2024 05:08:05.039364100 CEST44349739142.250.186.36192.168.2.4
          Sep 28, 2024 05:08:05.041147947 CEST49739443192.168.2.4142.250.186.36
          Sep 28, 2024 05:08:05.041177988 CEST44349739142.250.186.36192.168.2.4
          Sep 28, 2024 05:08:05.042779922 CEST44349739142.250.186.36192.168.2.4
          Sep 28, 2024 05:08:05.042865992 CEST49739443192.168.2.4142.250.186.36
          Sep 28, 2024 05:08:05.047401905 CEST49739443192.168.2.4142.250.186.36
          Sep 28, 2024 05:08:05.047493935 CEST44349739142.250.186.36192.168.2.4
          Sep 28, 2024 05:08:05.100424051 CEST49739443192.168.2.4142.250.186.36
          Sep 28, 2024 05:08:05.100492954 CEST44349739142.250.186.36192.168.2.4
          Sep 28, 2024 05:08:05.144649982 CEST49739443192.168.2.4142.250.186.36
          Sep 28, 2024 05:08:05.906687021 CEST49741443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:05.906730890 CEST4434974127.124.43.229192.168.2.4
          Sep 28, 2024 05:08:05.906909943 CEST49741443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:05.907047033 CEST49742443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:05.907057047 CEST4434974227.124.43.229192.168.2.4
          Sep 28, 2024 05:08:05.907247066 CEST49742443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:05.907247066 CEST49741443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:05.907264948 CEST4434974127.124.43.229192.168.2.4
          Sep 28, 2024 05:08:05.907905102 CEST49742443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:05.907912970 CEST4434974227.124.43.229192.168.2.4
          Sep 28, 2024 05:08:07.661657095 CEST4434974127.124.43.229192.168.2.4
          Sep 28, 2024 05:08:07.661715031 CEST4434974127.124.43.229192.168.2.4
          Sep 28, 2024 05:08:07.661811113 CEST49741443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:07.661935091 CEST49741443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:07.661943913 CEST4434974127.124.43.229192.168.2.4
          Sep 28, 2024 05:08:07.671027899 CEST4434974227.124.43.229192.168.2.4
          Sep 28, 2024 05:08:07.671248913 CEST49742443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:07.671276093 CEST4434974227.124.43.229192.168.2.4
          Sep 28, 2024 05:08:07.671658039 CEST49742443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:12.945111990 CEST49744443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:12.945169926 CEST4434974427.124.43.229192.168.2.4
          Sep 28, 2024 05:08:12.945310116 CEST49744443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:12.945461988 CEST49745443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:12.945502996 CEST4434974527.124.43.229192.168.2.4
          Sep 28, 2024 05:08:12.945564032 CEST49745443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:12.946283102 CEST49745443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:12.946295023 CEST4434974527.124.43.229192.168.2.4
          Sep 28, 2024 05:08:12.946538925 CEST49744443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:12.946551085 CEST4434974427.124.43.229192.168.2.4
          Sep 28, 2024 05:08:14.696849108 CEST4434974527.124.43.229192.168.2.4
          Sep 28, 2024 05:08:14.696882010 CEST4434974527.124.43.229192.168.2.4
          Sep 28, 2024 05:08:14.696944952 CEST49745443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:14.697274923 CEST49745443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:14.697288036 CEST4434974527.124.43.229192.168.2.4
          Sep 28, 2024 05:08:14.715159893 CEST4434974427.124.43.229192.168.2.4
          Sep 28, 2024 05:08:14.715296984 CEST4434974427.124.43.229192.168.2.4
          Sep 28, 2024 05:08:14.715322971 CEST49744443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:14.715362072 CEST4434974427.124.43.229192.168.2.4
          Sep 28, 2024 05:08:14.715416908 CEST49744443192.168.2.427.124.43.229
          Sep 28, 2024 05:08:14.949666977 CEST44349739142.250.186.36192.168.2.4
          Sep 28, 2024 05:08:14.949759007 CEST44349739142.250.186.36192.168.2.4
          Sep 28, 2024 05:08:14.949810028 CEST49739443192.168.2.4142.250.186.36
          Sep 28, 2024 05:08:15.486999035 CEST49739443192.168.2.4142.250.186.36
          Sep 28, 2024 05:08:15.487011909 CEST44349739142.250.186.36192.168.2.4
          Sep 28, 2024 05:08:17.836787939 CEST5708053192.168.2.41.1.1.1
          Sep 28, 2024 05:08:17.841825008 CEST53570801.1.1.1192.168.2.4
          Sep 28, 2024 05:08:17.841950893 CEST5708053192.168.2.41.1.1.1
          Sep 28, 2024 05:08:17.841950893 CEST5708053192.168.2.41.1.1.1
          Sep 28, 2024 05:08:17.846944094 CEST53570801.1.1.1192.168.2.4
          Sep 28, 2024 05:08:18.095993996 CEST4972380192.168.2.488.221.110.91
          Sep 28, 2024 05:08:18.101072073 CEST804972388.221.110.91192.168.2.4
          Sep 28, 2024 05:08:18.101191998 CEST4972380192.168.2.488.221.110.91
          Sep 28, 2024 05:08:18.315125942 CEST53570801.1.1.1192.168.2.4
          Sep 28, 2024 05:08:18.315813065 CEST5708053192.168.2.41.1.1.1
          Sep 28, 2024 05:08:18.320909977 CEST53570801.1.1.1192.168.2.4
          Sep 28, 2024 05:08:18.321026087 CEST5708053192.168.2.41.1.1.1
          TimestampSource PortDest PortSource IPDest IP
          Sep 28, 2024 05:08:00.773637056 CEST53620531.1.1.1192.168.2.4
          Sep 28, 2024 05:08:00.791152954 CEST53633481.1.1.1192.168.2.4
          Sep 28, 2024 05:08:01.804295063 CEST53577501.1.1.1192.168.2.4
          Sep 28, 2024 05:08:02.338301897 CEST5021153192.168.2.41.1.1.1
          Sep 28, 2024 05:08:02.338485003 CEST5507853192.168.2.41.1.1.1
          Sep 28, 2024 05:08:02.720637083 CEST53550781.1.1.1192.168.2.4
          Sep 28, 2024 05:08:02.721641064 CEST5344353192.168.2.41.1.1.1
          Sep 28, 2024 05:08:02.961883068 CEST53502111.1.1.1192.168.2.4
          Sep 28, 2024 05:08:03.087069988 CEST53534431.1.1.1192.168.2.4
          Sep 28, 2024 05:08:04.377348900 CEST6330653192.168.2.41.1.1.1
          Sep 28, 2024 05:08:04.377659082 CEST4926553192.168.2.41.1.1.1
          Sep 28, 2024 05:08:04.383955002 CEST53633061.1.1.1192.168.2.4
          Sep 28, 2024 05:08:04.384160042 CEST53492651.1.1.1192.168.2.4
          Sep 28, 2024 05:08:17.512926102 CEST138138192.168.2.4192.168.2.255
          Sep 28, 2024 05:08:17.835432053 CEST53517101.1.1.1192.168.2.4
          Sep 28, 2024 05:08:18.867562056 CEST53589441.1.1.1192.168.2.4
          TimestampSource IPDest IPChecksumCodeType
          Sep 28, 2024 05:08:03.087277889 CEST192.168.2.41.1.1.1c1ea(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Sep 28, 2024 05:08:02.338301897 CEST192.168.2.41.1.1.10xcffbStandard query (0)easyinkjetrefill.comA (IP address)IN (0x0001)false
          Sep 28, 2024 05:08:02.338485003 CEST192.168.2.41.1.1.10x6af1Standard query (0)easyinkjetrefill.com65IN (0x0001)false
          Sep 28, 2024 05:08:02.721641064 CEST192.168.2.41.1.1.10x89bdStandard query (0)easyinkjetrefill.com65IN (0x0001)false
          Sep 28, 2024 05:08:04.377348900 CEST192.168.2.41.1.1.10x57c3Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Sep 28, 2024 05:08:04.377659082 CEST192.168.2.41.1.1.10xa43eStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Sep 28, 2024 05:08:02.720637083 CEST1.1.1.1192.168.2.40x6af1Server failure (2)easyinkjetrefill.comnonenone65IN (0x0001)false
          Sep 28, 2024 05:08:02.961883068 CEST1.1.1.1192.168.2.40xcffbNo error (0)easyinkjetrefill.comtheprimitiveshow-com.0zk99f552v.hostgw.netCNAME (Canonical name)IN (0x0001)false
          Sep 28, 2024 05:08:02.961883068 CEST1.1.1.1192.168.2.40xcffbNo error (0)theprimitiveshow-com.0zk99f552v.hostgw.net27.124.43.229A (IP address)IN (0x0001)false
          Sep 28, 2024 05:08:02.961883068 CEST1.1.1.1192.168.2.40xcffbNo error (0)theprimitiveshow-com.0zk99f552v.hostgw.net27.124.43.20A (IP address)IN (0x0001)false
          Sep 28, 2024 05:08:02.961883068 CEST1.1.1.1192.168.2.40xcffbNo error (0)theprimitiveshow-com.0zk99f552v.hostgw.net103.101.191.240A (IP address)IN (0x0001)false
          Sep 28, 2024 05:08:02.961883068 CEST1.1.1.1192.168.2.40xcffbNo error (0)theprimitiveshow-com.0zk99f552v.hostgw.net1.32.249.203A (IP address)IN (0x0001)false
          Sep 28, 2024 05:08:03.087069988 CEST1.1.1.1192.168.2.40x89bdServer failure (2)easyinkjetrefill.comnonenone65IN (0x0001)false
          Sep 28, 2024 05:08:04.383955002 CEST1.1.1.1192.168.2.40x57c3No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
          Sep 28, 2024 05:08:04.384160042 CEST1.1.1.1192.168.2.40xa43eNo error (0)www.google.com65IN (0x0001)false
          Sep 28, 2024 05:08:16.832129955 CEST1.1.1.1192.168.2.40xaa7fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Sep 28, 2024 05:08:16.832129955 CEST1.1.1.1192.168.2.40xaa7fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:23:07:55
          Start date:27/09/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:23:07:58
          Start date:27/09/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=2036,i,3783133966113448222,12535691194138215074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:23:08:01
          Start date:27/09/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://easyinkjetrefill.com/"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly