Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://us-usps-wrsbxa.xyz/update/

Overview

General Information

Sample URL:https://us-usps-wrsbxa.xyz/update/
Analysis ID:1526975
Tags:openphish
Infos:
Errors
  • URL not reachable

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Performs DNS queries to domains with low reputation

Classification

  • System is w10x64
  • chrome.exe (PID: 3064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1828 --field-trial-handle=2056,i,6767718544721462705,10398865809107560140,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://us-usps-wrsbxa.xyz/update/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://us-usps-wrsbxa.xyz/update/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: us-usps-wrsbxa.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: us-usps-wrsbxa.xyz
Source: DNS query: us-usps-wrsbxa.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: us-usps-wrsbxa.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: us-usps-wrsbxa.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: us-usps-wrsbxa.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: us-usps-wrsbxa.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: us-usps-wrsbxa.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: us-usps-wrsbxa.xyz
Source: DNS query: us-usps-wrsbxa.xyz
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.38
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.38
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: us-usps-wrsbxa.xyz
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: mal52.troj.win@19/0@14/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1828 --field-trial-handle=2056,i,6767718544721462705,10398865809107560140,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://us-usps-wrsbxa.xyz/update/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1828 --field-trial-handle=2056,i,6767718544721462705,10398865809107560140,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://us-usps-wrsbxa.xyz/update/100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.186.174
truefalse
    unknown
    www.google.com
    216.58.212.132
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        us-usps-wrsbxa.xyz
        unknown
        unknowntrue
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          216.58.212.132
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1526975
          Start date and time:2024-10-06 18:44:07 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 0s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://us-usps-wrsbxa.xyz/update/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal52.troj.win@19/0@14/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.174, 74.125.71.84, 142.250.185.227, 34.104.35.123, 184.28.90.27, 4.245.163.56, 93.184.221.240, 52.165.164.15, 192.229.221.95
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://us-usps-wrsbxa.xyz/update/
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Oct 6, 2024 18:45:09.060269117 CEST49737443192.168.2.4216.58.212.132
          Oct 6, 2024 18:45:09.060364962 CEST44349737216.58.212.132192.168.2.4
          Oct 6, 2024 18:45:09.060457945 CEST49737443192.168.2.4216.58.212.132
          Oct 6, 2024 18:45:09.061264992 CEST49737443192.168.2.4216.58.212.132
          Oct 6, 2024 18:45:09.061302900 CEST44349737216.58.212.132192.168.2.4
          Oct 6, 2024 18:45:09.707823992 CEST44349737216.58.212.132192.168.2.4
          Oct 6, 2024 18:45:09.711565971 CEST49737443192.168.2.4216.58.212.132
          Oct 6, 2024 18:45:09.711633921 CEST44349737216.58.212.132192.168.2.4
          Oct 6, 2024 18:45:09.713383913 CEST44349737216.58.212.132192.168.2.4
          Oct 6, 2024 18:45:09.713475943 CEST49737443192.168.2.4216.58.212.132
          Oct 6, 2024 18:45:09.716586113 CEST49737443192.168.2.4216.58.212.132
          Oct 6, 2024 18:45:09.716691017 CEST44349737216.58.212.132192.168.2.4
          Oct 6, 2024 18:45:09.764290094 CEST49737443192.168.2.4216.58.212.132
          Oct 6, 2024 18:45:09.764324903 CEST44349737216.58.212.132192.168.2.4
          Oct 6, 2024 18:45:09.811188936 CEST49737443192.168.2.4216.58.212.132
          Oct 6, 2024 18:45:19.504090071 CEST8049723217.20.57.38192.168.2.4
          Oct 6, 2024 18:45:19.504280090 CEST4972380192.168.2.4217.20.57.38
          Oct 6, 2024 18:45:19.504385948 CEST4972380192.168.2.4217.20.57.38
          Oct 6, 2024 18:45:19.509812117 CEST8049723217.20.57.38192.168.2.4
          Oct 6, 2024 18:45:19.604298115 CEST44349737216.58.212.132192.168.2.4
          Oct 6, 2024 18:45:19.604378939 CEST44349737216.58.212.132192.168.2.4
          Oct 6, 2024 18:45:19.604617119 CEST49737443192.168.2.4216.58.212.132
          Oct 6, 2024 18:45:20.628447056 CEST49737443192.168.2.4216.58.212.132
          Oct 6, 2024 18:45:20.628530025 CEST44349737216.58.212.132192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Oct 6, 2024 18:45:04.415115118 CEST53491761.1.1.1192.168.2.4
          Oct 6, 2024 18:45:04.422081947 CEST53599661.1.1.1192.168.2.4
          Oct 6, 2024 18:45:05.627866030 CEST53563751.1.1.1192.168.2.4
          Oct 6, 2024 18:45:06.290853977 CEST6307553192.168.2.41.1.1.1
          Oct 6, 2024 18:45:06.291037083 CEST4944853192.168.2.41.1.1.1
          Oct 6, 2024 18:45:06.302136898 CEST53630751.1.1.1192.168.2.4
          Oct 6, 2024 18:45:06.302994013 CEST53494481.1.1.1192.168.2.4
          Oct 6, 2024 18:45:06.304717064 CEST5311253192.168.2.41.1.1.1
          Oct 6, 2024 18:45:06.325822115 CEST53531121.1.1.1192.168.2.4
          Oct 6, 2024 18:45:06.443912983 CEST5190153192.168.2.48.8.8.8
          Oct 6, 2024 18:45:06.444134951 CEST4931253192.168.2.41.1.1.1
          Oct 6, 2024 18:45:06.452795029 CEST53493121.1.1.1192.168.2.4
          Oct 6, 2024 18:45:06.454209089 CEST53519018.8.8.8192.168.2.4
          Oct 6, 2024 18:45:07.449121952 CEST6027553192.168.2.41.1.1.1
          Oct 6, 2024 18:45:07.449959993 CEST5781553192.168.2.41.1.1.1
          Oct 6, 2024 18:45:07.462230921 CEST53602751.1.1.1192.168.2.4
          Oct 6, 2024 18:45:07.471009970 CEST53578151.1.1.1192.168.2.4
          Oct 6, 2024 18:45:07.508002996 CEST5998653192.168.2.41.1.1.1
          Oct 6, 2024 18:45:07.508387089 CEST5121953192.168.2.41.1.1.1
          Oct 6, 2024 18:45:07.516726017 CEST53512191.1.1.1192.168.2.4
          Oct 6, 2024 18:45:07.522701979 CEST53599861.1.1.1192.168.2.4
          Oct 6, 2024 18:45:09.038175106 CEST6505553192.168.2.41.1.1.1
          Oct 6, 2024 18:45:09.038408995 CEST5010353192.168.2.41.1.1.1
          Oct 6, 2024 18:45:09.045681953 CEST53501031.1.1.1192.168.2.4
          Oct 6, 2024 18:45:09.045754910 CEST53650551.1.1.1192.168.2.4
          Oct 6, 2024 18:45:12.593185902 CEST5063453192.168.2.41.1.1.1
          Oct 6, 2024 18:45:12.593539953 CEST5431653192.168.2.41.1.1.1
          Oct 6, 2024 18:45:13.781969070 CEST53543161.1.1.1192.168.2.4
          Oct 6, 2024 18:45:13.781984091 CEST53506341.1.1.1192.168.2.4
          Oct 6, 2024 18:45:13.785882950 CEST5889453192.168.2.41.1.1.1
          Oct 6, 2024 18:45:13.797800064 CEST53588941.1.1.1192.168.2.4
          Oct 6, 2024 18:45:20.225106955 CEST138138192.168.2.4192.168.2.255
          Oct 6, 2024 18:45:22.716654062 CEST53519501.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 6, 2024 18:45:06.290853977 CEST192.168.2.41.1.1.10x205eStandard query (0)us-usps-wrsbxa.xyzA (IP address)IN (0x0001)false
          Oct 6, 2024 18:45:06.291037083 CEST192.168.2.41.1.1.10x239dStandard query (0)us-usps-wrsbxa.xyz65IN (0x0001)false
          Oct 6, 2024 18:45:06.304717064 CEST192.168.2.41.1.1.10xde06Standard query (0)us-usps-wrsbxa.xyzA (IP address)IN (0x0001)false
          Oct 6, 2024 18:45:06.443912983 CEST192.168.2.48.8.8.80x6d1fStandard query (0)google.comA (IP address)IN (0x0001)false
          Oct 6, 2024 18:45:06.444134951 CEST192.168.2.41.1.1.10x657fStandard query (0)google.comA (IP address)IN (0x0001)false
          Oct 6, 2024 18:45:07.449121952 CEST192.168.2.41.1.1.10x1ec4Standard query (0)us-usps-wrsbxa.xyzA (IP address)IN (0x0001)false
          Oct 6, 2024 18:45:07.449959993 CEST192.168.2.41.1.1.10xff16Standard query (0)us-usps-wrsbxa.xyz65IN (0x0001)false
          Oct 6, 2024 18:45:07.508002996 CEST192.168.2.41.1.1.10x7d85Standard query (0)us-usps-wrsbxa.xyzA (IP address)IN (0x0001)false
          Oct 6, 2024 18:45:07.508387089 CEST192.168.2.41.1.1.10x9321Standard query (0)us-usps-wrsbxa.xyz65IN (0x0001)false
          Oct 6, 2024 18:45:09.038175106 CEST192.168.2.41.1.1.10x5f49Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Oct 6, 2024 18:45:09.038408995 CEST192.168.2.41.1.1.10x1bc7Standard query (0)www.google.com65IN (0x0001)false
          Oct 6, 2024 18:45:12.593185902 CEST192.168.2.41.1.1.10x6a84Standard query (0)us-usps-wrsbxa.xyzA (IP address)IN (0x0001)false
          Oct 6, 2024 18:45:12.593539953 CEST192.168.2.41.1.1.10x8a49Standard query (0)us-usps-wrsbxa.xyz65IN (0x0001)false
          Oct 6, 2024 18:45:13.785882950 CEST192.168.2.41.1.1.10x5cbcStandard query (0)us-usps-wrsbxa.xyzA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 6, 2024 18:45:06.302136898 CEST1.1.1.1192.168.2.40x205eName error (3)us-usps-wrsbxa.xyznonenoneA (IP address)IN (0x0001)false
          Oct 6, 2024 18:45:06.302994013 CEST1.1.1.1192.168.2.40x239dName error (3)us-usps-wrsbxa.xyznonenone65IN (0x0001)false
          Oct 6, 2024 18:45:06.325822115 CEST1.1.1.1192.168.2.40xde06Name error (3)us-usps-wrsbxa.xyznonenoneA (IP address)IN (0x0001)false
          Oct 6, 2024 18:45:06.452795029 CEST1.1.1.1192.168.2.40x657fNo error (0)google.com142.250.186.174A (IP address)IN (0x0001)false
          Oct 6, 2024 18:45:06.454209089 CEST8.8.8.8192.168.2.40x6d1fNo error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
          Oct 6, 2024 18:45:07.462230921 CEST1.1.1.1192.168.2.40x1ec4Name error (3)us-usps-wrsbxa.xyznonenoneA (IP address)IN (0x0001)false
          Oct 6, 2024 18:45:07.471009970 CEST1.1.1.1192.168.2.40xff16Name error (3)us-usps-wrsbxa.xyznonenone65IN (0x0001)false
          Oct 6, 2024 18:45:07.516726017 CEST1.1.1.1192.168.2.40x9321Name error (3)us-usps-wrsbxa.xyznonenone65IN (0x0001)false
          Oct 6, 2024 18:45:07.522701979 CEST1.1.1.1192.168.2.40x7d85Name error (3)us-usps-wrsbxa.xyznonenoneA (IP address)IN (0x0001)false
          Oct 6, 2024 18:45:09.045681953 CEST1.1.1.1192.168.2.40x1bc7No error (0)www.google.com65IN (0x0001)false
          Oct 6, 2024 18:45:09.045754910 CEST1.1.1.1192.168.2.40x5f49No error (0)www.google.com216.58.212.132A (IP address)IN (0x0001)false
          Oct 6, 2024 18:45:13.781969070 CEST1.1.1.1192.168.2.40x8a49Name error (3)us-usps-wrsbxa.xyznonenone65IN (0x0001)false
          Oct 6, 2024 18:45:13.781984091 CEST1.1.1.1192.168.2.40x6a84Name error (3)us-usps-wrsbxa.xyznonenoneA (IP address)IN (0x0001)false
          Oct 6, 2024 18:45:13.797800064 CEST1.1.1.1192.168.2.40x5cbcName error (3)us-usps-wrsbxa.xyznonenoneA (IP address)IN (0x0001)false
          Oct 6, 2024 18:45:21.696114063 CEST1.1.1.1192.168.2.40x8fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Oct 6, 2024 18:45:21.696114063 CEST1.1.1.1192.168.2.40x8fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:12:44:58
          Start date:06/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:12:45:02
          Start date:06/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1828 --field-trial-handle=2056,i,6767718544721462705,10398865809107560140,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:12:45:05
          Start date:06/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://us-usps-wrsbxa.xyz/update/"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly