Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://studio.areweeurope.com/

Overview

General Information

Sample URL:https://studio.areweeurope.com/
Analysis ID:1530648
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 1220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1708 --field-trial-handle=1944,i,17535847916059123452,9449874333492101963,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://studio.areweeurope.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: studio.areweeurope.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: classification engineClassification label: unknown0.win@21/0@8/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1708 --field-trial-handle=1944,i,17535847916059123452,9449874333492101963,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://studio.areweeurope.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1708 --field-trial-handle=1944,i,17535847916059123452,9449874333492101963,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://studio.areweeurope.com/0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www.google.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
studio.areweeurope.com
185.95.24.38
truefalse
    unknown
    www.google.com
    142.250.181.228
    truefalseunknown
    fp2e7a.wpc.phicdn.net
    192.229.221.95
    truefalseunknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    185.95.24.38
    studio.areweeurope.comNetherlands
    47969MWR-LD4GBfalse
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    142.250.181.228
    www.google.comUnited States
    15169GOOGLEUSfalse
    IP
    192.168.2.4
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1530648
    Start date and time:2024-10-10 10:19:58 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 2m 0s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:https://studio.areweeurope.com/
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:7
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:UNKNOWN
    Classification:unknown0.win@21/0@8/4
    Cookbook Comments:
    • URL browsing timeout or error
    • URL not reachable
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 172.217.16.142, 64.233.166.84, 142.250.185.195, 95.100.63.156, 20.109.210.53, 2.16.100.168, 88.221.110.91, 13.85.23.206, 192.229.221.95, 20.3.187.198
    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    No simulations
    No context
    No context
    No context
    No context
    No context
    No created / dropped files found
    No static file info
    TimestampSource PortDest PortSource IPDest IP
    Oct 10, 2024 10:20:54.775177956 CEST49675443192.168.2.4173.222.162.32
    Oct 10, 2024 10:21:05.661504984 CEST49753443192.168.2.4142.250.181.228
    Oct 10, 2024 10:21:05.661529064 CEST44349753142.250.181.228192.168.2.4
    Oct 10, 2024 10:21:05.661601067 CEST49753443192.168.2.4142.250.181.228
    Oct 10, 2024 10:21:05.662064075 CEST49753443192.168.2.4142.250.181.228
    Oct 10, 2024 10:21:05.662074089 CEST44349753142.250.181.228192.168.2.4
    Oct 10, 2024 10:21:05.728121042 CEST44349753142.250.181.228192.168.2.4
    Oct 10, 2024 10:21:05.731739998 CEST49755443192.168.2.4142.250.181.228
    Oct 10, 2024 10:21:05.731791973 CEST44349755142.250.181.228192.168.2.4
    Oct 10, 2024 10:21:05.731861115 CEST49755443192.168.2.4142.250.181.228
    Oct 10, 2024 10:21:05.732233047 CEST49755443192.168.2.4142.250.181.228
    Oct 10, 2024 10:21:05.732253075 CEST44349755142.250.181.228192.168.2.4
    Oct 10, 2024 10:21:06.807848930 CEST49672443192.168.2.4173.222.162.32
    Oct 10, 2024 10:21:06.807874918 CEST44349672173.222.162.32192.168.2.4
    Oct 10, 2024 10:21:06.892383099 CEST44349755142.250.181.228192.168.2.4
    Oct 10, 2024 10:21:06.892458916 CEST49755443192.168.2.4142.250.181.228
    Oct 10, 2024 10:21:06.892791986 CEST49755443192.168.2.4142.250.181.228
    Oct 10, 2024 10:21:06.892808914 CEST44349755142.250.181.228192.168.2.4
    Oct 10, 2024 10:21:07.290744066 CEST49760443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:07.290776014 CEST44349760185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:07.290844917 CEST49760443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:07.291315079 CEST49760443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:07.291331053 CEST44349760185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:07.292979956 CEST49761443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:07.293006897 CEST44349761185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:07.293081045 CEST49761443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:07.293373108 CEST49761443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:07.293380976 CEST44349761185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:07.603967905 CEST44349761185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:07.649926901 CEST49763443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:07.649971008 CEST44349763185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:07.650217056 CEST49763443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:07.650502920 CEST49763443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:07.650520086 CEST44349763185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:07.787698030 CEST44349763185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:07.787838936 CEST49763443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:07.797640085 CEST49763443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:07.797657967 CEST44349763185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:08.384610891 CEST44349760185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:08.385303020 CEST49764443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:08.385334969 CEST44349764185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:08.385400057 CEST49764443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:08.385715008 CEST49764443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:08.385735035 CEST44349764185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:08.454983950 CEST44349764185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:08.874420881 CEST49768443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:08.874459028 CEST44349768185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:08.874522924 CEST49768443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:08.874970913 CEST49769443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:08.875013113 CEST44349769185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:08.875128031 CEST49769443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:08.880150080 CEST49768443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:08.880165100 CEST44349768185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:08.880688906 CEST49769443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:08.880717993 CEST44349769185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:09.958138943 CEST44349769185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:10.027211905 CEST44349768185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:10.031320095 CEST49768443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:10.055403948 CEST49768443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:10.055423021 CEST44349768185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:10.101039886 CEST49772443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:10.101078033 CEST44349772185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:10.101156950 CEST49772443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:10.102225065 CEST49773443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:10.102256060 CEST44349773185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:10.102324009 CEST49773443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:10.102327108 CEST49772443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:10.102339983 CEST44349772185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:10.102772951 CEST49773443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:10.102788925 CEST44349773185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:13.158247948 CEST44349772185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:13.169359922 CEST44349773185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:13.169620037 CEST49773443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:13.171089888 CEST49773443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:13.171107054 CEST44349773185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:14.301048994 CEST49787443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:14.301083088 CEST44349787185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:14.301162958 CEST49787443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:14.301831007 CEST49788443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:14.301858902 CEST44349788185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:14.302006960 CEST49788443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:14.303570032 CEST49788443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:14.303590059 CEST44349788185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:14.304480076 CEST49787443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:14.304495096 CEST44349787185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:14.313915014 CEST44349788185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:14.315186977 CEST49789443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:14.315217018 CEST44349789185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:14.315401077 CEST49789443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:14.315510988 CEST49789443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:14.315522909 CEST44349789185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:14.337637901 CEST44349789185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:14.338752031 CEST44349787185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:14.338872910 CEST49787443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:14.339138985 CEST49787443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:14.339155912 CEST44349787185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:14.339407921 CEST49790443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:14.339432001 CEST44349790185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:14.339500904 CEST49790443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:14.339909077 CEST49790443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:14.339920044 CEST44349790185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:14.361046076 CEST44349790185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:14.361156940 CEST49790443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:14.363944054 CEST49790443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:14.363964081 CEST44349790185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:19.830352068 CEST49795443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:19.830379009 CEST44349795185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:19.830584049 CEST49795443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:19.830704927 CEST49796443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:19.830730915 CEST44349796185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:19.830815077 CEST49796443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:19.831443071 CEST49796443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:19.831459045 CEST44349796185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:19.831696987 CEST49795443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:19.831710100 CEST44349795185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:19.842479944 CEST44349796185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:19.842891932 CEST49797443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:19.842924118 CEST44349797185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:19.843101978 CEST49797443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:19.843256950 CEST49797443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:19.843276978 CEST44349797185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:19.855928898 CEST44349795185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:19.856005907 CEST49795443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:19.856084108 CEST49795443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:19.856092930 CEST44349795185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:19.856283903 CEST49798443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:19.856297016 CEST44349798185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:19.856364012 CEST49798443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:19.856498957 CEST49798443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:19.856511116 CEST44349798185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:19.864413977 CEST44349797185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:19.864480019 CEST49797443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:19.864593029 CEST49797443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:19.864603043 CEST44349797185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:19.877985001 CEST44349798185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:19.878047943 CEST49798443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:19.878112078 CEST49798443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:19.878118038 CEST44349798185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:20.892823935 CEST49799443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:20.892858028 CEST44349799185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:20.892940044 CEST49799443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:20.893078089 CEST49800443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:20.893106937 CEST44349800185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:20.893259048 CEST49800443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:20.893316031 CEST49799443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:20.893326044 CEST44349799185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:20.893771887 CEST49800443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:20.893783092 CEST44349800185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:20.914956093 CEST44349799185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:20.915020943 CEST49799443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:20.915064096 CEST44349800185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:20.915169001 CEST49800443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:20.915183067 CEST49799443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:20.915199995 CEST44349799185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:20.915616035 CEST49801443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:20.915638924 CEST49800443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:20.915642023 CEST44349801185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:20.915647984 CEST44349800185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:20.915839911 CEST49801443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:20.915839911 CEST49802443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:20.915868044 CEST44349802185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:20.915992022 CEST49801443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:20.916007042 CEST44349801185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:20.916016102 CEST49802443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:20.916266918 CEST49802443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:20.916280031 CEST44349802185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:20.927110910 CEST44349801185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:20.937613964 CEST44349802185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:20.937948942 CEST49802443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:20.938071012 CEST49802443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:20.938087940 CEST44349802185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:21.954946995 CEST49803443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:21.954988003 CEST44349803185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:21.955202103 CEST49803443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:21.955459118 CEST49804443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:21.955493927 CEST44349804185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:21.955796957 CEST49804443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:21.956397057 CEST49804443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:21.956409931 CEST44349804185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:21.956612110 CEST49803443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:21.956626892 CEST44349803185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:21.978378057 CEST44349803185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:21.978472948 CEST49803443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:21.978483915 CEST44349804185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:21.978545904 CEST49804443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:21.978761911 CEST49803443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:21.978776932 CEST44349803185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:21.978888035 CEST49805443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:21.978918076 CEST44349805185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:21.978939056 CEST49804443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:21.978952885 CEST44349804185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:21.978969097 CEST49805443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:21.979218006 CEST49806443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:21.979226112 CEST44349806185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:21.979300976 CEST49806443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:21.979482889 CEST49805443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:21.979497910 CEST44349805185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:21.979680061 CEST49806443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:21.979692936 CEST44349806185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:22.000720978 CEST44349806185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:22.000783920 CEST49806443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:22.000838995 CEST44349805185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:22.000893116 CEST49805443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:22.000938892 CEST49806443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:22.000950098 CEST44349806185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:22.004704952 CEST49805443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:22.004714012 CEST44349805185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:23.031539917 CEST49807443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:23.031596899 CEST44349807185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:23.032071114 CEST49808443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:23.032121897 CEST44349808185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:23.032124996 CEST49807443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:23.032341003 CEST49807443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:23.032351971 CEST44349807185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:23.032375097 CEST49808443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:23.032644987 CEST49808443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:23.032658100 CEST44349808185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:23.048692942 CEST44349807185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:23.048707962 CEST44349808185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:23.049209118 CEST49809443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:23.049257994 CEST44349809185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:23.049335957 CEST49809443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:23.049503088 CEST49810443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:23.049510956 CEST44349810185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:23.049690962 CEST49809443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:23.049707890 CEST44349809185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:23.049766064 CEST49810443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:23.049947023 CEST49810443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:23.049957037 CEST44349810185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:23.061120987 CEST44349809185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:23.072231054 CEST44349810185.95.24.38192.168.2.4
    Oct 10, 2024 10:21:23.072348118 CEST49810443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:23.072638988 CEST49810443192.168.2.4185.95.24.38
    Oct 10, 2024 10:21:23.072653055 CEST44349810185.95.24.38192.168.2.4
    TimestampSource PortDest PortSource IPDest IP
    Oct 10, 2024 10:21:01.341103077 CEST53620651.1.1.1192.168.2.4
    Oct 10, 2024 10:21:03.123967886 CEST6525053192.168.2.41.1.1.1
    Oct 10, 2024 10:21:03.124281883 CEST5078253192.168.2.41.1.1.1
    Oct 10, 2024 10:21:04.159884930 CEST5932953192.168.2.41.1.1.1
    Oct 10, 2024 10:21:04.160748005 CEST5875153192.168.2.41.1.1.1
    Oct 10, 2024 10:21:04.218504906 CEST53587511.1.1.1192.168.2.4
    Oct 10, 2024 10:21:05.606590986 CEST5588053192.168.2.41.1.1.1
    Oct 10, 2024 10:21:05.606967926 CEST5988453192.168.2.41.1.1.1
    Oct 10, 2024 10:21:05.658795118 CEST53558801.1.1.1192.168.2.4
    Oct 10, 2024 10:21:05.660109997 CEST53598841.1.1.1192.168.2.4
    Oct 10, 2024 10:21:06.207132101 CEST6089153192.168.2.41.1.1.1
    Oct 10, 2024 10:21:07.216768026 CEST6089153192.168.2.41.1.1.1
    Oct 10, 2024 10:21:07.279232979 CEST53608911.1.1.1192.168.2.4
    Oct 10, 2024 10:21:11.813195944 CEST138138192.168.2.4192.168.2.255
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Oct 10, 2024 10:21:03.123967886 CEST192.168.2.41.1.1.10x27ffStandard query (0)studio.areweeurope.comA (IP address)IN (0x0001)false
    Oct 10, 2024 10:21:03.124281883 CEST192.168.2.41.1.1.10xad55Standard query (0)studio.areweeurope.com65IN (0x0001)false
    Oct 10, 2024 10:21:04.159884930 CEST192.168.2.41.1.1.10x9d73Standard query (0)studio.areweeurope.comA (IP address)IN (0x0001)false
    Oct 10, 2024 10:21:04.160748005 CEST192.168.2.41.1.1.10x4607Standard query (0)studio.areweeurope.com65IN (0x0001)false
    Oct 10, 2024 10:21:05.606590986 CEST192.168.2.41.1.1.10x8041Standard query (0)www.google.comA (IP address)IN (0x0001)false
    Oct 10, 2024 10:21:05.606967926 CEST192.168.2.41.1.1.10x6543Standard query (0)www.google.com65IN (0x0001)false
    Oct 10, 2024 10:21:06.207132101 CEST192.168.2.41.1.1.10x7326Standard query (0)studio.areweeurope.comA (IP address)IN (0x0001)false
    Oct 10, 2024 10:21:07.216768026 CEST192.168.2.41.1.1.10x7326Standard query (0)studio.areweeurope.comA (IP address)IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Oct 10, 2024 10:21:05.658795118 CEST1.1.1.1192.168.2.40x8041No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
    Oct 10, 2024 10:21:05.660109997 CEST1.1.1.1192.168.2.40x6543No error (0)www.google.com65IN (0x0001)false
    Oct 10, 2024 10:21:07.279232979 CEST1.1.1.1192.168.2.40x7326No error (0)studio.areweeurope.com185.95.24.38A (IP address)IN (0x0001)false
    Oct 10, 2024 10:21:12.584764957 CEST1.1.1.1192.168.2.40xef02No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Oct 10, 2024 10:21:12.584764957 CEST1.1.1.1192.168.2.40xef02No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:04:20:54
    Start date:10/10/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:04:20:59
    Start date:10/10/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1708 --field-trial-handle=1944,i,17535847916059123452,9449874333492101963,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:04:21:01
    Start date:10/10/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://studio.areweeurope.com/"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly