Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://si.ne/p/039f7ee6-2684-4865-9960-3d05b599d2cb

Overview

General Information

Sample URL:https://si.ne/p/039f7ee6-2684-4865-9960-3d05b599d2cb
Analysis ID:1433031
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

Analysis Advice

Joe Sandbox was unable to browse the URL (domain or webserver down or HTTPS issue), try to browse the URL again later
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64
  • chrome.exe (PID: 2568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1956,i,15341522822597797247,18342779546604729614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://si.ne/p/039f7ee6-2684-4865-9960-3d05b599d2cb" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: si.ne
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: unknown0.win@19/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1956,i,15341522822597797247,18342779546604729614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://si.ne/p/039f7ee6-2684-4865-9960-3d05b599d2cb"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1956,i,15341522822597797247,18342779546604729614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://si.ne/p/039f7ee6-2684-4865-9960-3d05b599d2cb0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    www.google.com
    172.217.5.4
    truefalse
      high
      si.ne
      104.18.10.52
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          172.217.5.4
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          104.18.10.52
          si.neUnited States
          13335CLOUDFLARENETUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1433031
          Start date and time:2024-04-29 00:59:24 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 49s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://si.ne/p/039f7ee6-2684-4865-9960-3d05b599d2cb
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:5
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@19/0@4/4
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.190.67, 142.251.4.84, 142.250.191.206, 34.104.35.123, 23.221.246.93, 20.12.23.50, 199.232.210.172, 192.229.211.108, 13.85.23.206
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 29, 2024 01:00:06.677011967 CEST49678443192.168.2.4104.46.162.224
          Apr 29, 2024 01:00:06.817688942 CEST49675443192.168.2.4173.222.162.32
          Apr 29, 2024 01:00:16.425339937 CEST49675443192.168.2.4173.222.162.32
          Apr 29, 2024 01:00:17.578346968 CEST49736443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:17.578432083 CEST44349736104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:17.578516006 CEST49736443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:17.578871012 CEST49737443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:17.578906059 CEST44349737104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:17.578954935 CEST49737443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:17.579210997 CEST49736443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:17.579243898 CEST44349736104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:17.579761028 CEST49737443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:17.579772949 CEST44349737104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:18.024991035 CEST44349737104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:18.025366068 CEST49737443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:18.025474072 CEST44349737104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:18.025564909 CEST49737443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:18.025772095 CEST49739443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:18.025886059 CEST44349739104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:18.025969982 CEST49739443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:18.026384115 CEST49739443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:18.026418924 CEST44349739104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:18.029520035 CEST44349736104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:18.029745102 CEST49736443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:18.029887915 CEST44349736104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:18.029942036 CEST49736443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:18.030118942 CEST49740443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:18.030205965 CEST44349740104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:18.030291080 CEST49740443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:18.030555964 CEST49740443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:18.030584097 CEST44349740104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:18.474196911 CEST44349740104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:18.474596977 CEST49740443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:18.474770069 CEST44349740104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:18.474826097 CEST49740443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:18.772996902 CEST44349739104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:18.773294926 CEST49739443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:18.773405075 CEST44349739104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:18.773518085 CEST49739443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:19.516769886 CEST49741443192.168.2.4172.217.5.4
          Apr 29, 2024 01:00:19.516840935 CEST44349741172.217.5.4192.168.2.4
          Apr 29, 2024 01:00:19.516936064 CEST49741443192.168.2.4172.217.5.4
          Apr 29, 2024 01:00:19.517118931 CEST49741443192.168.2.4172.217.5.4
          Apr 29, 2024 01:00:19.517131090 CEST44349741172.217.5.4192.168.2.4
          Apr 29, 2024 01:00:19.593460083 CEST49742443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:19.593517065 CEST44349742104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:19.593650103 CEST49742443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:19.603097916 CEST49743443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:19.603176117 CEST44349743104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:19.603239059 CEST49743443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:19.604574919 CEST49742443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:19.604597092 CEST44349742104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:19.604950905 CEST49743443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:19.604979992 CEST44349743104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:19.761281013 CEST44349741172.217.5.4192.168.2.4
          Apr 29, 2024 01:00:19.761804104 CEST49741443192.168.2.4172.217.5.4
          Apr 29, 2024 01:00:19.761878967 CEST44349741172.217.5.4192.168.2.4
          Apr 29, 2024 01:00:19.763391972 CEST44349741172.217.5.4192.168.2.4
          Apr 29, 2024 01:00:19.763485909 CEST49741443192.168.2.4172.217.5.4
          Apr 29, 2024 01:00:19.766058922 CEST49741443192.168.2.4172.217.5.4
          Apr 29, 2024 01:00:19.766206980 CEST44349741172.217.5.4192.168.2.4
          Apr 29, 2024 01:00:19.818912029 CEST49741443192.168.2.4172.217.5.4
          Apr 29, 2024 01:00:19.818984985 CEST44349741172.217.5.4192.168.2.4
          Apr 29, 2024 01:00:19.925954103 CEST49741443192.168.2.4172.217.5.4
          Apr 29, 2024 01:00:20.048193932 CEST44349742104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:20.048496962 CEST44349742104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:20.048610926 CEST49742443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:20.049979925 CEST44349743104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:20.050877094 CEST44349743104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:20.054383039 CEST49743443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:21.044714928 CEST49743443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:21.044751883 CEST44349743104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:21.047955036 CEST49742443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:21.047954082 CEST49744443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:21.047955036 CEST49745443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:21.047955990 CEST49746443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:21.047992945 CEST44349744104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:21.047993898 CEST44349746104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:21.048002958 CEST44349745104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:21.048023939 CEST44349742104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:21.048126936 CEST49745443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:21.048127890 CEST49744443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:21.048233032 CEST49746443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:21.048654079 CEST49746443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:21.048692942 CEST44349746104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:21.048881054 CEST49744443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:21.048904896 CEST44349744104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:21.049392939 CEST49745443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:21.049410105 CEST44349745104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:21.494946003 CEST44349745104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:21.495095015 CEST44349746104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:21.495259047 CEST44349745104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:21.495312929 CEST49745443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:21.495748043 CEST44349744104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:21.495785952 CEST44349746104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:21.495851040 CEST49746443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:21.496995926 CEST44349744104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:21.497046947 CEST49744443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:21.564316988 CEST49744443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:21.564343929 CEST44349744104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:21.564770937 CEST49746443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:21.564837933 CEST44349746104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:21.565671921 CEST49747443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:21.565742970 CEST49745443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:21.565766096 CEST44349745104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:21.565777063 CEST44349747104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:21.565859079 CEST49747443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:21.567249060 CEST49747443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:21.567282915 CEST44349747104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:22.015364885 CEST44349747104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:22.015638113 CEST49747443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:22.015754938 CEST44349747104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:22.015809059 CEST49747443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:27.734406948 CEST49750443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:27.734522104 CEST44349750104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:27.734534979 CEST49751443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:27.734574080 CEST44349751104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:27.734631062 CEST49750443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:27.734647989 CEST49751443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:27.734838963 CEST49750443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:27.734889030 CEST44349750104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:27.735076904 CEST49751443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:27.735091925 CEST44349751104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:28.181509018 CEST44349751104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:28.181938887 CEST44349751104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:28.182008982 CEST49751443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:28.182163000 CEST44349750104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:28.182511091 CEST44349750104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:28.182739019 CEST49750443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:28.219865084 CEST49750443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:28.219892979 CEST44349750104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:28.220318079 CEST49752443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:28.220407009 CEST44349752104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:28.220413923 CEST49751443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:28.220433950 CEST44349751104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:28.220515966 CEST49752443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:28.220711946 CEST49753443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:28.220765114 CEST44349753104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:28.220907927 CEST49753443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:28.221122980 CEST49752443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:28.221152067 CEST44349752104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:28.221235991 CEST49753443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:28.221246958 CEST44349753104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:28.664390087 CEST44349752104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:28.664602041 CEST49752443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:28.664752960 CEST44349752104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:28.664966106 CEST49752443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:28.671565056 CEST44349753104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:28.671693087 CEST49753443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:28.671808004 CEST44349753104.18.10.52192.168.2.4
          Apr 29, 2024 01:00:28.671853065 CEST49753443192.168.2.4104.18.10.52
          Apr 29, 2024 01:00:29.739276886 CEST44349741172.217.5.4192.168.2.4
          Apr 29, 2024 01:00:29.739351034 CEST44349741172.217.5.4192.168.2.4
          Apr 29, 2024 01:00:29.739408970 CEST49741443192.168.2.4172.217.5.4
          Apr 29, 2024 01:00:31.256391048 CEST49741443192.168.2.4172.217.5.4
          Apr 29, 2024 01:00:31.256427050 CEST44349741172.217.5.4192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Apr 29, 2024 01:00:15.043905973 CEST53556871.1.1.1192.168.2.4
          Apr 29, 2024 01:00:15.072745085 CEST53497181.1.1.1192.168.2.4
          Apr 29, 2024 01:00:15.722891092 CEST53615091.1.1.1192.168.2.4
          Apr 29, 2024 01:00:17.292406082 CEST5176453192.168.2.41.1.1.1
          Apr 29, 2024 01:00:17.292536020 CEST6228053192.168.2.41.1.1.1
          Apr 29, 2024 01:00:17.422347069 CEST53517641.1.1.1192.168.2.4
          Apr 29, 2024 01:00:17.441514969 CEST53622801.1.1.1192.168.2.4
          Apr 29, 2024 01:00:19.404160023 CEST6218053192.168.2.41.1.1.1
          Apr 29, 2024 01:00:19.404525042 CEST5286453192.168.2.41.1.1.1
          Apr 29, 2024 01:00:19.514911890 CEST53528641.1.1.1192.168.2.4
          Apr 29, 2024 01:00:19.515419006 CEST53621801.1.1.1192.168.2.4
          Apr 29, 2024 01:00:33.413250923 CEST53552671.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 29, 2024 01:00:17.292406082 CEST192.168.2.41.1.1.10x5e37Standard query (0)si.neA (IP address)IN (0x0001)false
          Apr 29, 2024 01:00:17.292536020 CEST192.168.2.41.1.1.10x7fcStandard query (0)si.ne65IN (0x0001)false
          Apr 29, 2024 01:00:19.404160023 CEST192.168.2.41.1.1.10x8569Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 29, 2024 01:00:19.404525042 CEST192.168.2.41.1.1.10x82d6Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 29, 2024 01:00:17.422347069 CEST1.1.1.1192.168.2.40x5e37No error (0)si.ne104.18.10.52A (IP address)IN (0x0001)false
          Apr 29, 2024 01:00:17.422347069 CEST1.1.1.1192.168.2.40x5e37No error (0)si.ne104.18.11.52A (IP address)IN (0x0001)false
          Apr 29, 2024 01:00:17.441514969 CEST1.1.1.1192.168.2.40x7fcNo error (0)si.ne65IN (0x0001)false
          Apr 29, 2024 01:00:19.514911890 CEST1.1.1.1192.168.2.40x82d6No error (0)www.google.com65IN (0x0001)false
          Apr 29, 2024 01:00:19.515419006 CEST1.1.1.1192.168.2.40x8569No error (0)www.google.com172.217.5.4A (IP address)IN (0x0001)false
          Apr 29, 2024 01:00:29.610939980 CEST1.1.1.1192.168.2.40xaffcNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          Apr 29, 2024 01:00:29.610939980 CEST1.1.1.1192.168.2.40xaffcNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          Apr 29, 2024 01:00:29.965392113 CEST1.1.1.1192.168.2.40x1e9bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 29, 2024 01:00:29.965392113 CEST1.1.1.1192.168.2.40x1e9bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:01:00:08
          Start date:29/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:01:00:13
          Start date:29/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1956,i,15341522822597797247,18342779546604729614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:01:00:15
          Start date:29/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://si.ne/p/039f7ee6-2684-4865-9960-3d05b599d2cb"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly