Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://titoballscaps.uk/wq.pdf

Overview

General Information

Sample URL:https://titoballscaps.uk/wq.pdf
Analysis ID:1433041
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

Analysis Advice

Joe Sandbox was unable to browse the URL (domain or webserver down or HTTPS issue), try to browse the URL again later
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64
  • chrome.exe (PID: 4884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2492 --field-trial-handle=2448,i,1670968192332516910,13927832180637513169,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://titoballscaps.uk/wq.pdf" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: titoballscaps.uk
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: classification engineClassification label: unknown0.win@19/0@16/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2492 --field-trial-handle=2448,i,1670968192332516910,13927832180637513169,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://titoballscaps.uk/wq.pdf"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2492 --field-trial-handle=2448,i,1670968192332516910,13927832180637513169,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://titoballscaps.uk/wq.pdf0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
172.217.5.14
truefalse
    high
    edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
    217.20.51.26
    truefalse
      unknown
      www.google.com
      142.250.191.196
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          titoballscaps.uk
          unknown
          unknownfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.191.196
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1433041
            Start date and time:2024-04-29 01:27:43 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 1m 58s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://titoballscaps.uk/wq.pdf
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:5
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown0.win@19/0@16/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.111.84, 142.250.191.110, 172.217.1.99, 34.104.35.123, 23.11.208.106, 13.85.23.86, 217.20.51.26, 192.229.211.108, 20.3.187.198
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 29, 2024 01:28:26.223637104 CEST49678443192.168.2.4104.46.162.224
            Apr 29, 2024 01:28:26.286118031 CEST49675443192.168.2.4173.222.162.32
            Apr 29, 2024 01:28:35.887612104 CEST49675443192.168.2.4173.222.162.32
            Apr 29, 2024 01:28:39.960630894 CEST49738443192.168.2.4142.250.191.196
            Apr 29, 2024 01:28:39.960700035 CEST44349738142.250.191.196192.168.2.4
            Apr 29, 2024 01:28:39.960787058 CEST49738443192.168.2.4142.250.191.196
            Apr 29, 2024 01:28:39.961390972 CEST49738443192.168.2.4142.250.191.196
            Apr 29, 2024 01:28:39.961422920 CEST44349738142.250.191.196192.168.2.4
            Apr 29, 2024 01:28:40.205041885 CEST44349738142.250.191.196192.168.2.4
            Apr 29, 2024 01:28:40.205523968 CEST49738443192.168.2.4142.250.191.196
            Apr 29, 2024 01:28:40.205564022 CEST44349738142.250.191.196192.168.2.4
            Apr 29, 2024 01:28:40.207547903 CEST44349738142.250.191.196192.168.2.4
            Apr 29, 2024 01:28:40.207633018 CEST49738443192.168.2.4142.250.191.196
            Apr 29, 2024 01:28:40.210809946 CEST49738443192.168.2.4142.250.191.196
            Apr 29, 2024 01:28:40.210943937 CEST44349738142.250.191.196192.168.2.4
            Apr 29, 2024 01:28:40.348330975 CEST49738443192.168.2.4142.250.191.196
            Apr 29, 2024 01:28:40.348357916 CEST44349738142.250.191.196192.168.2.4
            Apr 29, 2024 01:28:40.532592058 CEST49738443192.168.2.4142.250.191.196
            Apr 29, 2024 01:28:50.185193062 CEST44349738142.250.191.196192.168.2.4
            Apr 29, 2024 01:28:50.185353994 CEST44349738142.250.191.196192.168.2.4
            Apr 29, 2024 01:28:50.185446978 CEST49738443192.168.2.4142.250.191.196
            Apr 29, 2024 01:28:51.822058916 CEST49738443192.168.2.4142.250.191.196
            Apr 29, 2024 01:28:51.822082996 CEST44349738142.250.191.196192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Apr 29, 2024 01:28:35.742651939 CEST53561671.1.1.1192.168.2.4
            Apr 29, 2024 01:28:35.743058920 CEST53577121.1.1.1192.168.2.4
            Apr 29, 2024 01:28:36.388906002 CEST53643641.1.1.1192.168.2.4
            Apr 29, 2024 01:28:38.391850948 CEST6517053192.168.2.41.1.1.1
            Apr 29, 2024 01:28:38.392052889 CEST5083853192.168.2.41.1.1.1
            Apr 29, 2024 01:28:38.515691042 CEST53508381.1.1.1192.168.2.4
            Apr 29, 2024 01:28:38.515746117 CEST53651701.1.1.1192.168.2.4
            Apr 29, 2024 01:28:38.570008993 CEST6233753192.168.2.41.1.1.1
            Apr 29, 2024 01:28:38.785710096 CEST53623371.1.1.1192.168.2.4
            Apr 29, 2024 01:28:38.884352922 CEST5839153192.168.2.48.8.8.8
            Apr 29, 2024 01:28:38.884576082 CEST5989853192.168.2.41.1.1.1
            Apr 29, 2024 01:28:38.994795084 CEST53598981.1.1.1192.168.2.4
            Apr 29, 2024 01:28:39.005435944 CEST53583918.8.8.8192.168.2.4
            Apr 29, 2024 01:28:39.010600090 CEST5688453192.168.2.41.1.1.1
            Apr 29, 2024 01:28:39.011481047 CEST5230153192.168.2.41.1.1.1
            Apr 29, 2024 01:28:39.121622086 CEST53568841.1.1.1192.168.2.4
            Apr 29, 2024 01:28:39.125514984 CEST53523011.1.1.1192.168.2.4
            Apr 29, 2024 01:28:39.847686052 CEST6395153192.168.2.41.1.1.1
            Apr 29, 2024 01:28:39.848064899 CEST6353553192.168.2.41.1.1.1
            Apr 29, 2024 01:28:39.891037941 CEST5451153192.168.2.41.1.1.1
            Apr 29, 2024 01:28:39.891463995 CEST5847553192.168.2.41.1.1.1
            Apr 29, 2024 01:28:39.958462000 CEST53639511.1.1.1192.168.2.4
            Apr 29, 2024 01:28:39.959258080 CEST53635351.1.1.1192.168.2.4
            Apr 29, 2024 01:28:40.004686117 CEST53584751.1.1.1192.168.2.4
            Apr 29, 2024 01:28:40.109325886 CEST53545111.1.1.1192.168.2.4
            Apr 29, 2024 01:28:45.135127068 CEST5328853192.168.2.41.1.1.1
            Apr 29, 2024 01:28:45.135387897 CEST6375553192.168.2.41.1.1.1
            Apr 29, 2024 01:28:45.248709917 CEST53532881.1.1.1192.168.2.4
            Apr 29, 2024 01:28:45.249996901 CEST53637551.1.1.1192.168.2.4
            Apr 29, 2024 01:28:46.725934982 CEST5041553192.168.2.41.1.1.1
            Apr 29, 2024 01:28:46.726489067 CEST6012353192.168.2.41.1.1.1
            Apr 29, 2024 01:28:46.743949890 CEST4988453192.168.2.41.1.1.1
            Apr 29, 2024 01:28:46.838170052 CEST53601231.1.1.1192.168.2.4
            Apr 29, 2024 01:28:46.840205908 CEST53504151.1.1.1192.168.2.4
            Apr 29, 2024 01:28:46.857608080 CEST53498841.1.1.1192.168.2.4
            TimestampSource IPDest IPChecksumCodeType
            Apr 29, 2024 01:28:46.838244915 CEST192.168.2.41.1.1.1c21e(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 29, 2024 01:28:38.391850948 CEST192.168.2.41.1.1.10xc48aStandard query (0)titoballscaps.ukA (IP address)IN (0x0001)false
            Apr 29, 2024 01:28:38.392052889 CEST192.168.2.41.1.1.10xa44fStandard query (0)titoballscaps.uk65IN (0x0001)false
            Apr 29, 2024 01:28:38.570008993 CEST192.168.2.41.1.1.10x580dStandard query (0)titoballscaps.ukA (IP address)IN (0x0001)false
            Apr 29, 2024 01:28:38.884352922 CEST192.168.2.48.8.8.80xb66Standard query (0)google.comA (IP address)IN (0x0001)false
            Apr 29, 2024 01:28:38.884576082 CEST192.168.2.41.1.1.10x50e6Standard query (0)google.comA (IP address)IN (0x0001)false
            Apr 29, 2024 01:28:39.010600090 CEST192.168.2.41.1.1.10x4cfdStandard query (0)titoballscaps.ukA (IP address)IN (0x0001)false
            Apr 29, 2024 01:28:39.011481047 CEST192.168.2.41.1.1.10x2f7cStandard query (0)titoballscaps.uk65IN (0x0001)false
            Apr 29, 2024 01:28:39.847686052 CEST192.168.2.41.1.1.10xf08eStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 29, 2024 01:28:39.848064899 CEST192.168.2.41.1.1.10x227dStandard query (0)www.google.com65IN (0x0001)false
            Apr 29, 2024 01:28:39.891037941 CEST192.168.2.41.1.1.10xba60Standard query (0)titoballscaps.ukA (IP address)IN (0x0001)false
            Apr 29, 2024 01:28:39.891463995 CEST192.168.2.41.1.1.10xcbc0Standard query (0)titoballscaps.uk65IN (0x0001)false
            Apr 29, 2024 01:28:45.135127068 CEST192.168.2.41.1.1.10x3145Standard query (0)titoballscaps.ukA (IP address)IN (0x0001)false
            Apr 29, 2024 01:28:45.135387897 CEST192.168.2.41.1.1.10xcacfStandard query (0)titoballscaps.uk65IN (0x0001)false
            Apr 29, 2024 01:28:46.725934982 CEST192.168.2.41.1.1.10xd016Standard query (0)titoballscaps.ukA (IP address)IN (0x0001)false
            Apr 29, 2024 01:28:46.726489067 CEST192.168.2.41.1.1.10xe5efStandard query (0)titoballscaps.uk65IN (0x0001)false
            Apr 29, 2024 01:28:46.743949890 CEST192.168.2.41.1.1.10x947eStandard query (0)titoballscaps.ukA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 29, 2024 01:28:38.515691042 CEST1.1.1.1192.168.2.40xa44fName error (3)titoballscaps.uknonenone65IN (0x0001)false
            Apr 29, 2024 01:28:38.515746117 CEST1.1.1.1192.168.2.40xc48aName error (3)titoballscaps.uknonenoneA (IP address)IN (0x0001)false
            Apr 29, 2024 01:28:38.785710096 CEST1.1.1.1192.168.2.40x580dName error (3)titoballscaps.uknonenoneA (IP address)IN (0x0001)false
            Apr 29, 2024 01:28:38.994795084 CEST1.1.1.1192.168.2.40x50e6No error (0)google.com172.217.5.14A (IP address)IN (0x0001)false
            Apr 29, 2024 01:28:39.005435944 CEST8.8.8.8192.168.2.40xb66No error (0)google.com142.250.190.46A (IP address)IN (0x0001)false
            Apr 29, 2024 01:28:39.121622086 CEST1.1.1.1192.168.2.40x4cfdName error (3)titoballscaps.uknonenoneA (IP address)IN (0x0001)false
            Apr 29, 2024 01:28:39.125514984 CEST1.1.1.1192.168.2.40x2f7cName error (3)titoballscaps.uknonenone65IN (0x0001)false
            Apr 29, 2024 01:28:39.958462000 CEST1.1.1.1192.168.2.40xf08eNo error (0)www.google.com142.250.191.196A (IP address)IN (0x0001)false
            Apr 29, 2024 01:28:39.959258080 CEST1.1.1.1192.168.2.40x227dNo error (0)www.google.com65IN (0x0001)false
            Apr 29, 2024 01:28:40.004686117 CEST1.1.1.1192.168.2.40xcbc0Name error (3)titoballscaps.uknonenone65IN (0x0001)false
            Apr 29, 2024 01:28:40.109325886 CEST1.1.1.1192.168.2.40xba60Name error (3)titoballscaps.uknonenoneA (IP address)IN (0x0001)false
            Apr 29, 2024 01:28:45.248709917 CEST1.1.1.1192.168.2.40x3145Name error (3)titoballscaps.uknonenoneA (IP address)IN (0x0001)false
            Apr 29, 2024 01:28:45.249996901 CEST1.1.1.1192.168.2.40xcacfName error (3)titoballscaps.uknonenone65IN (0x0001)false
            Apr 29, 2024 01:28:46.838170052 CEST1.1.1.1192.168.2.40xe5efName error (3)titoballscaps.uknonenone65IN (0x0001)false
            Apr 29, 2024 01:28:46.840205908 CEST1.1.1.1192.168.2.40xd016Name error (3)titoballscaps.uknonenoneA (IP address)IN (0x0001)false
            Apr 29, 2024 01:28:46.857608080 CEST1.1.1.1192.168.2.40x947eName error (3)titoballscaps.uknonenoneA (IP address)IN (0x0001)false
            Apr 29, 2024 01:28:49.113920927 CEST1.1.1.1192.168.2.40x7c67No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.51.26A (IP address)IN (0x0001)false
            Apr 29, 2024 01:28:49.113920927 CEST1.1.1.1192.168.2.40x7c67No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.48.34A (IP address)IN (0x0001)false
            Apr 29, 2024 01:28:49.113920927 CEST1.1.1.1192.168.2.40x7c67No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.50.22A (IP address)IN (0x0001)false
            Apr 29, 2024 01:28:49.113920927 CEST1.1.1.1192.168.2.40x7c67No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.63.35A (IP address)IN (0x0001)false
            Apr 29, 2024 01:28:49.113920927 CEST1.1.1.1192.168.2.40x7c67No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.53.37A (IP address)IN (0x0001)false
            Apr 29, 2024 01:28:49.113920927 CEST1.1.1.1192.168.2.40x7c67No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.50.25A (IP address)IN (0x0001)false
            Apr 29, 2024 01:28:49.113920927 CEST1.1.1.1192.168.2.40x7c67No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.48.35A (IP address)IN (0x0001)false
            Apr 29, 2024 01:28:49.113920927 CEST1.1.1.1192.168.2.40x7c67No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.50.39A (IP address)IN (0x0001)false
            Apr 29, 2024 01:28:49.560939074 CEST1.1.1.1192.168.2.40xe267No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 29, 2024 01:28:49.560939074 CEST1.1.1.1192.168.2.40xe267No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false

            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:01:28:29
            Start date:29/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:01:28:34
            Start date:29/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2492 --field-trial-handle=2448,i,1670968192332516910,13927832180637513169,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:01:28:36
            Start date:29/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://titoballscaps.uk/wq.pdf"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly