Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://sharepinpoint.xyz:443/generic/forex/

Overview

General Information

Sample URL:https://sharepinpoint.xyz:443/generic/forex/
Analysis ID:1417371
Infos:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Performs DNS queries to domains with low reputation

Classification

  • System is w10x64
  • chrome.exe (PID: 3020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1972,i,3894229291265758382,9674556883010665016,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sharepinpoint.xyz:443/generic/forex/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://sharepinpoint.xyz/generic/forex/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49741 version: TLS 1.2

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: sharepinpoint.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: sharepinpoint.xyz
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.0.128
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.0.128
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.0.128
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.0.128
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /generic/forex/ HTTP/1.1Host: sharepinpoint.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sharepinpoint.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sharepinpoint.xyz/generic/forex/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: sharepinpoint.xyz
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 29 Mar 2024 05:09:15 GMTServer: Apache/2.4.52 (Ubuntu)Content-Length: 179X-Content-Type-Options: nosniffReferrer-Policy: same-originCross-Origin-Opener-Policy: same-originVary: OriginX-Frame-Options: ALLOWALLAccess-Control-Allow-Origin: *Connection: closeContent-Type: text/html; charset=utf-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 29 Mar 2024 05:09:16 GMTServer: Apache/2.4.52 (Ubuntu)Content-Length: 179X-Content-Type-Options: nosniffReferrer-Policy: same-originCross-Origin-Opener-Policy: same-originVary: OriginX-Frame-Options: ALLOWALLAccess-Control-Allow-Origin: *Connection: closeContent-Type: text/html; charset=utf-8
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: classification engineClassification label: sus20.troj.win@16/4@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1972,i,3894229291265758382,9674556883010665016,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sharepinpoint.xyz:443/generic/forex/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1972,i,3894229291265758382,9674556883010665016,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://sharepinpoint.xyz:443/generic/forex/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://sharepinpoint.xyz/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
sharepinpoint.xyz
20.203.155.65
truetrue
    unknown
    www.google.com
    142.251.167.99
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://sharepinpoint.xyz/generic/forex/false
          unknown
          https://sharepinpoint.xyz/favicon.icofalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          20.203.155.65
          sharepinpoint.xyzUnited States
          8075MICROSOFT-CORP-MSN-AS-BLOCKUStrue
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.251.167.99
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1417371
          Start date and time:2024-03-29 06:08:27 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 59s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://sharepinpoint.xyz:443/generic/forex/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:SUS
          Classification:sus20.troj.win@16/4@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.251.163.94, 142.251.16.138, 142.251.16.102, 142.251.16.101, 142.251.16.113, 142.251.16.100, 142.251.16.139, 142.251.16.84, 34.104.35.123, 13.85.23.86, 23.215.0.42, 23.215.0.37, 23.215.0.38, 23.215.0.47, 192.229.211.108, 13.95.31.18, 20.166.126.56, 172.253.122.94
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text
          Category:downloaded
          Size (bytes):179
          Entropy (8bit):4.6096744220062895
          Encrypted:false
          SSDEEP:3:Y+IKuJzhquHbtt0vUK0e0qRAEtvxL/zUze0GlSwzRWWkRUezQF7hXWkcKBc4NGL:YSuJzhqIz0MK0eRmEdxkzetlSwzR/kCo
          MD5:64DB5AD5F2EF41BABDBA80A6DD0518F6
          SHA1:AA18A9B1580B8522BE1EA5525650E49458D6F7E0
          SHA-256:5547992AFDADB59737C5C0FEB1A35DFF294CD27145BF290C031737ECF8A2577D
          SHA-512:59FD8CA9DBFDBA5B75DCA5C60C9F5A08ACEB3E034C5439F9F797F79E32D9BDACD2DE0030FC8C87AD3CF87ABF4C6814467B9CC4E14D6B92A34F9130281CE54141
          Malicious:false
          Reputation:low
          URL:https://sharepinpoint.xyz/favicon.ico
          Preview:.<!doctype html>.<html lang="en">.<head>. <title>Not Found</title>.</head>.<body>. <h1>Not Found</h1><p>The requested resource was not found on this server.</p>.</body>.</html>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text
          Category:downloaded
          Size (bytes):179
          Entropy (8bit):4.6096744220062895
          Encrypted:false
          SSDEEP:3:Y+IKuJzhquHbtt0vUK0e0qRAEtvxL/zUze0GlSwzRWWkRUezQF7hXWkcKBc4NGL:YSuJzhqIz0MK0eRmEdxkzetlSwzR/kCo
          MD5:64DB5AD5F2EF41BABDBA80A6DD0518F6
          SHA1:AA18A9B1580B8522BE1EA5525650E49458D6F7E0
          SHA-256:5547992AFDADB59737C5C0FEB1A35DFF294CD27145BF290C031737ECF8A2577D
          SHA-512:59FD8CA9DBFDBA5B75DCA5C60C9F5A08ACEB3E034C5439F9F797F79E32D9BDACD2DE0030FC8C87AD3CF87ABF4C6814467B9CC4E14D6B92A34F9130281CE54141
          Malicious:false
          Reputation:low
          URL:https://sharepinpoint.xyz/generic/forex/
          Preview:.<!doctype html>.<html lang="en">.<head>. <title>Not Found</title>.</head>.<body>. <h1>Not Found</h1><p>The requested resource was not found on this server.</p>.</body>.</html>.
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Mar 29, 2024 06:09:07.619606018 CET49675443192.168.2.4173.222.162.32
          Mar 29, 2024 06:09:09.291486025 CET49678443192.168.2.4104.46.162.224
          Mar 29, 2024 06:09:15.075807095 CET49735443192.168.2.420.203.155.65
          Mar 29, 2024 06:09:15.075848103 CET4434973520.203.155.65192.168.2.4
          Mar 29, 2024 06:09:15.075916052 CET49735443192.168.2.420.203.155.65
          Mar 29, 2024 06:09:15.076425076 CET49736443192.168.2.420.203.155.65
          Mar 29, 2024 06:09:15.076467037 CET4434973620.203.155.65192.168.2.4
          Mar 29, 2024 06:09:15.076524019 CET49736443192.168.2.420.203.155.65
          Mar 29, 2024 06:09:15.076653957 CET49735443192.168.2.420.203.155.65
          Mar 29, 2024 06:09:15.076666117 CET4434973520.203.155.65192.168.2.4
          Mar 29, 2024 06:09:15.076920033 CET49736443192.168.2.420.203.155.65
          Mar 29, 2024 06:09:15.076934099 CET4434973620.203.155.65192.168.2.4
          Mar 29, 2024 06:09:15.458048105 CET4434973520.203.155.65192.168.2.4
          Mar 29, 2024 06:09:15.458333015 CET49735443192.168.2.420.203.155.65
          Mar 29, 2024 06:09:15.458345890 CET4434973520.203.155.65192.168.2.4
          Mar 29, 2024 06:09:15.459237099 CET4434973520.203.155.65192.168.2.4
          Mar 29, 2024 06:09:15.459305048 CET49735443192.168.2.420.203.155.65
          Mar 29, 2024 06:09:15.459672928 CET4434973620.203.155.65192.168.2.4
          Mar 29, 2024 06:09:15.459903955 CET49736443192.168.2.420.203.155.65
          Mar 29, 2024 06:09:15.459932089 CET4434973620.203.155.65192.168.2.4
          Mar 29, 2024 06:09:15.460309982 CET49735443192.168.2.420.203.155.65
          Mar 29, 2024 06:09:15.460365057 CET4434973520.203.155.65192.168.2.4
          Mar 29, 2024 06:09:15.460475922 CET49735443192.168.2.420.203.155.65
          Mar 29, 2024 06:09:15.460480928 CET4434973520.203.155.65192.168.2.4
          Mar 29, 2024 06:09:15.460870028 CET4434973620.203.155.65192.168.2.4
          Mar 29, 2024 06:09:15.460932016 CET49736443192.168.2.420.203.155.65
          Mar 29, 2024 06:09:15.461728096 CET49736443192.168.2.420.203.155.65
          Mar 29, 2024 06:09:15.461783886 CET4434973620.203.155.65192.168.2.4
          Mar 29, 2024 06:09:15.508632898 CET49735443192.168.2.420.203.155.65
          Mar 29, 2024 06:09:15.508721113 CET49736443192.168.2.420.203.155.65
          Mar 29, 2024 06:09:15.508730888 CET4434973620.203.155.65192.168.2.4
          Mar 29, 2024 06:09:15.561139107 CET49736443192.168.2.420.203.155.65
          Mar 29, 2024 06:09:15.823407888 CET4434973520.203.155.65192.168.2.4
          Mar 29, 2024 06:09:15.823472023 CET4434973520.203.155.65192.168.2.4
          Mar 29, 2024 06:09:15.823537111 CET49735443192.168.2.420.203.155.65
          Mar 29, 2024 06:09:15.830998898 CET49735443192.168.2.420.203.155.65
          Mar 29, 2024 06:09:15.831012011 CET4434973520.203.155.65192.168.2.4
          Mar 29, 2024 06:09:16.015933990 CET49736443192.168.2.420.203.155.65
          Mar 29, 2024 06:09:16.056237936 CET4434973620.203.155.65192.168.2.4
          Mar 29, 2024 06:09:16.203283072 CET4434973620.203.155.65192.168.2.4
          Mar 29, 2024 06:09:16.203350067 CET4434973620.203.155.65192.168.2.4
          Mar 29, 2024 06:09:16.203404903 CET49736443192.168.2.420.203.155.65
          Mar 29, 2024 06:09:16.206345081 CET49736443192.168.2.420.203.155.65
          Mar 29, 2024 06:09:16.206367016 CET4434973620.203.155.65192.168.2.4
          Mar 29, 2024 06:09:17.227994919 CET49675443192.168.2.4173.222.162.32
          Mar 29, 2024 06:09:17.803410053 CET49739443192.168.2.4142.251.167.99
          Mar 29, 2024 06:09:17.803433895 CET44349739142.251.167.99192.168.2.4
          Mar 29, 2024 06:09:17.803600073 CET49739443192.168.2.4142.251.167.99
          Mar 29, 2024 06:09:17.804399967 CET49739443192.168.2.4142.251.167.99
          Mar 29, 2024 06:09:17.804411888 CET44349739142.251.167.99192.168.2.4
          Mar 29, 2024 06:09:18.011548996 CET49740443192.168.2.423.221.242.90
          Mar 29, 2024 06:09:18.011583090 CET4434974023.221.242.90192.168.2.4
          Mar 29, 2024 06:09:18.011684895 CET49740443192.168.2.423.221.242.90
          Mar 29, 2024 06:09:18.015110016 CET49740443192.168.2.423.221.242.90
          Mar 29, 2024 06:09:18.015120983 CET4434974023.221.242.90192.168.2.4
          Mar 29, 2024 06:09:18.079992056 CET44349739142.251.167.99192.168.2.4
          Mar 29, 2024 06:09:18.080516100 CET49739443192.168.2.4142.251.167.99
          Mar 29, 2024 06:09:18.080544949 CET44349739142.251.167.99192.168.2.4
          Mar 29, 2024 06:09:18.081409931 CET44349739142.251.167.99192.168.2.4
          Mar 29, 2024 06:09:18.081465960 CET49739443192.168.2.4142.251.167.99
          Mar 29, 2024 06:09:18.083451033 CET49739443192.168.2.4142.251.167.99
          Mar 29, 2024 06:09:18.083506107 CET44349739142.251.167.99192.168.2.4
          Mar 29, 2024 06:09:18.135879993 CET49739443192.168.2.4142.251.167.99
          Mar 29, 2024 06:09:18.135886908 CET44349739142.251.167.99192.168.2.4
          Mar 29, 2024 06:09:18.182771921 CET49739443192.168.2.4142.251.167.99
          Mar 29, 2024 06:09:18.368957043 CET4434974023.221.242.90192.168.2.4
          Mar 29, 2024 06:09:18.369036913 CET49740443192.168.2.423.221.242.90
          Mar 29, 2024 06:09:18.375004053 CET49740443192.168.2.423.221.242.90
          Mar 29, 2024 06:09:18.375013113 CET4434974023.221.242.90192.168.2.4
          Mar 29, 2024 06:09:18.375237942 CET4434974023.221.242.90192.168.2.4
          Mar 29, 2024 06:09:18.417138100 CET49740443192.168.2.423.221.242.90
          Mar 29, 2024 06:09:18.483041048 CET49740443192.168.2.423.221.242.90
          Mar 29, 2024 06:09:18.528243065 CET4434974023.221.242.90192.168.2.4
          Mar 29, 2024 06:09:18.713490963 CET4434974023.221.242.90192.168.2.4
          Mar 29, 2024 06:09:18.713537931 CET4434974023.221.242.90192.168.2.4
          Mar 29, 2024 06:09:18.713599920 CET49740443192.168.2.423.221.242.90
          Mar 29, 2024 06:09:18.713712931 CET49740443192.168.2.423.221.242.90
          Mar 29, 2024 06:09:18.713736057 CET4434974023.221.242.90192.168.2.4
          Mar 29, 2024 06:09:18.713746071 CET49740443192.168.2.423.221.242.90
          Mar 29, 2024 06:09:18.713752985 CET4434974023.221.242.90192.168.2.4
          Mar 29, 2024 06:09:18.749623060 CET49741443192.168.2.423.221.242.90
          Mar 29, 2024 06:09:18.749659061 CET4434974123.221.242.90192.168.2.4
          Mar 29, 2024 06:09:18.749733925 CET49741443192.168.2.423.221.242.90
          Mar 29, 2024 06:09:18.750051022 CET49741443192.168.2.423.221.242.90
          Mar 29, 2024 06:09:18.750066042 CET4434974123.221.242.90192.168.2.4
          Mar 29, 2024 06:09:19.100608110 CET4434974123.221.242.90192.168.2.4
          Mar 29, 2024 06:09:19.100697041 CET49741443192.168.2.423.221.242.90
          Mar 29, 2024 06:09:19.103256941 CET49741443192.168.2.423.221.242.90
          Mar 29, 2024 06:09:19.103264093 CET4434974123.221.242.90192.168.2.4
          Mar 29, 2024 06:09:19.103463888 CET4434974123.221.242.90192.168.2.4
          Mar 29, 2024 06:09:19.108526945 CET49741443192.168.2.423.221.242.90
          Mar 29, 2024 06:09:19.152236938 CET4434974123.221.242.90192.168.2.4
          Mar 29, 2024 06:09:19.445079088 CET4434974123.221.242.90192.168.2.4
          Mar 29, 2024 06:09:19.445147991 CET4434974123.221.242.90192.168.2.4
          Mar 29, 2024 06:09:19.445379019 CET49741443192.168.2.423.221.242.90
          Mar 29, 2024 06:09:19.446228981 CET49741443192.168.2.423.221.242.90
          Mar 29, 2024 06:09:19.446243048 CET4434974123.221.242.90192.168.2.4
          Mar 29, 2024 06:09:19.446252108 CET49741443192.168.2.423.221.242.90
          Mar 29, 2024 06:09:19.446259022 CET4434974123.221.242.90192.168.2.4
          Mar 29, 2024 06:09:28.076726913 CET44349739142.251.167.99192.168.2.4
          Mar 29, 2024 06:09:28.076782942 CET44349739142.251.167.99192.168.2.4
          Mar 29, 2024 06:09:28.076881886 CET49739443192.168.2.4142.251.167.99
          Mar 29, 2024 06:09:29.575092077 CET49739443192.168.2.4142.251.167.99
          Mar 29, 2024 06:09:29.575117111 CET44349739142.251.167.99192.168.2.4
          Mar 29, 2024 06:09:38.622642040 CET804972369.164.0.128192.168.2.4
          Mar 29, 2024 06:09:38.622790098 CET4972380192.168.2.469.164.0.128
          Mar 29, 2024 06:09:38.622826099 CET4972380192.168.2.469.164.0.128
          Mar 29, 2024 06:09:38.717799902 CET804972369.164.0.128192.168.2.4
          Mar 29, 2024 06:09:52.928647041 CET804972469.164.0.128192.168.2.4
          Mar 29, 2024 06:09:52.928750038 CET4972480192.168.2.469.164.0.128
          Mar 29, 2024 06:09:52.928781986 CET4972480192.168.2.469.164.0.128
          Mar 29, 2024 06:09:53.023175955 CET804972469.164.0.128192.168.2.4
          Mar 29, 2024 06:10:17.760443926 CET49750443192.168.2.4142.251.167.99
          Mar 29, 2024 06:10:17.760471106 CET44349750142.251.167.99192.168.2.4
          Mar 29, 2024 06:10:17.760536909 CET49750443192.168.2.4142.251.167.99
          Mar 29, 2024 06:10:17.760816097 CET49750443192.168.2.4142.251.167.99
          Mar 29, 2024 06:10:17.760828972 CET44349750142.251.167.99192.168.2.4
          Mar 29, 2024 06:10:18.031861067 CET44349750142.251.167.99192.168.2.4
          Mar 29, 2024 06:10:18.032125950 CET49750443192.168.2.4142.251.167.99
          Mar 29, 2024 06:10:18.032146931 CET44349750142.251.167.99192.168.2.4
          Mar 29, 2024 06:10:18.032474995 CET44349750142.251.167.99192.168.2.4
          Mar 29, 2024 06:10:18.032776117 CET49750443192.168.2.4142.251.167.99
          Mar 29, 2024 06:10:18.032840967 CET44349750142.251.167.99192.168.2.4
          Mar 29, 2024 06:10:18.087517023 CET49750443192.168.2.4142.251.167.99
          Mar 29, 2024 06:10:28.064444065 CET44349750142.251.167.99192.168.2.4
          Mar 29, 2024 06:10:28.064498901 CET44349750142.251.167.99192.168.2.4
          Mar 29, 2024 06:10:28.064702034 CET49750443192.168.2.4142.251.167.99
          Mar 29, 2024 06:10:29.576376915 CET49750443192.168.2.4142.251.167.99
          Mar 29, 2024 06:10:29.576401949 CET44349750142.251.167.99192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Mar 29, 2024 06:09:13.439054966 CET53497371.1.1.1192.168.2.4
          Mar 29, 2024 06:09:13.491277933 CET53652551.1.1.1192.168.2.4
          Mar 29, 2024 06:09:14.099751949 CET53514301.1.1.1192.168.2.4
          Mar 29, 2024 06:09:14.971026897 CET6481553192.168.2.41.1.1.1
          Mar 29, 2024 06:09:14.971164942 CET5288753192.168.2.41.1.1.1
          Mar 29, 2024 06:09:15.072305918 CET53528871.1.1.1192.168.2.4
          Mar 29, 2024 06:09:15.075148106 CET53648151.1.1.1192.168.2.4
          Mar 29, 2024 06:09:17.705435038 CET5888953192.168.2.41.1.1.1
          Mar 29, 2024 06:09:17.706376076 CET6102753192.168.2.41.1.1.1
          Mar 29, 2024 06:09:17.801044941 CET53610271.1.1.1192.168.2.4
          Mar 29, 2024 06:09:17.801096916 CET53588891.1.1.1192.168.2.4
          Mar 29, 2024 06:09:31.559542894 CET53601751.1.1.1192.168.2.4
          Mar 29, 2024 06:09:39.816601038 CET138138192.168.2.4192.168.2.255
          Mar 29, 2024 06:09:50.731825113 CET53530131.1.1.1192.168.2.4
          Mar 29, 2024 06:10:13.032980919 CET53611411.1.1.1192.168.2.4
          Mar 29, 2024 06:10:13.344360113 CET53601361.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Mar 29, 2024 06:09:14.971026897 CET192.168.2.41.1.1.10xf336Standard query (0)sharepinpoint.xyzA (IP address)IN (0x0001)false
          Mar 29, 2024 06:09:14.971164942 CET192.168.2.41.1.1.10x6972Standard query (0)sharepinpoint.xyz65IN (0x0001)false
          Mar 29, 2024 06:09:17.705435038 CET192.168.2.41.1.1.10x9f81Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Mar 29, 2024 06:09:17.706376076 CET192.168.2.41.1.1.10x9caStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Mar 29, 2024 06:09:15.075148106 CET1.1.1.1192.168.2.40xf336No error (0)sharepinpoint.xyz20.203.155.65A (IP address)IN (0x0001)false
          Mar 29, 2024 06:09:15.075148106 CET1.1.1.1192.168.2.40xf336No error (0)sharepinpoint.xyz74.235.113.154A (IP address)IN (0x0001)false
          Mar 29, 2024 06:09:15.075148106 CET1.1.1.1192.168.2.40xf336No error (0)sharepinpoint.xyz172.203.242.201A (IP address)IN (0x0001)false
          Mar 29, 2024 06:09:17.801044941 CET1.1.1.1192.168.2.40x9caNo error (0)www.google.com65IN (0x0001)false
          Mar 29, 2024 06:09:17.801096916 CET1.1.1.1192.168.2.40x9f81No error (0)www.google.com142.251.167.99A (IP address)IN (0x0001)false
          Mar 29, 2024 06:09:17.801096916 CET1.1.1.1192.168.2.40x9f81No error (0)www.google.com142.251.167.147A (IP address)IN (0x0001)false
          Mar 29, 2024 06:09:17.801096916 CET1.1.1.1192.168.2.40x9f81No error (0)www.google.com142.251.167.105A (IP address)IN (0x0001)false
          Mar 29, 2024 06:09:17.801096916 CET1.1.1.1192.168.2.40x9f81No error (0)www.google.com142.251.167.103A (IP address)IN (0x0001)false
          Mar 29, 2024 06:09:17.801096916 CET1.1.1.1192.168.2.40x9f81No error (0)www.google.com142.251.167.104A (IP address)IN (0x0001)false
          Mar 29, 2024 06:09:17.801096916 CET1.1.1.1192.168.2.40x9f81No error (0)www.google.com142.251.167.106A (IP address)IN (0x0001)false
          Mar 29, 2024 06:09:30.879287004 CET1.1.1.1192.168.2.40xb337No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Mar 29, 2024 06:09:30.879287004 CET1.1.1.1192.168.2.40xb337No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Mar 29, 2024 06:09:43.719731092 CET1.1.1.1192.168.2.40xe536No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Mar 29, 2024 06:09:43.719731092 CET1.1.1.1192.168.2.40xe536No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Mar 29, 2024 06:10:05.839886904 CET1.1.1.1192.168.2.40x60cfNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Mar 29, 2024 06:10:05.839886904 CET1.1.1.1192.168.2.40x60cfNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Mar 29, 2024 06:10:25.807940960 CET1.1.1.1192.168.2.40x4dbfNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Mar 29, 2024 06:10:25.807940960 CET1.1.1.1192.168.2.40x4dbfNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          • sharepinpoint.xyz
          • https:
          • fs.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44973520.203.155.654435496C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-03-29 05:09:15 UTC674OUTGET /generic/forex/ HTTP/1.1
          Host: sharepinpoint.xyz
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-03-29 05:09:15 UTC352INHTTP/1.1 404 Not Found
          Date: Fri, 29 Mar 2024 05:09:15 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Content-Length: 179
          X-Content-Type-Options: nosniff
          Referrer-Policy: same-origin
          Cross-Origin-Opener-Policy: same-origin
          Vary: Origin
          X-Frame-Options: ALLOWALL
          Access-Control-Allow-Origin: *
          Connection: close
          Content-Type: text/html; charset=utf-8
          2024-03-29 05:09:15 UTC179INData Raw: 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
          Data Ascii: <!doctype html><html lang="en"><head> <title>Not Found</title></head><body> <h1>Not Found</h1><p>The requested resource was not found on this server.</p></body></html>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.44973620.203.155.654435496C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-03-29 05:09:16 UTC604OUTGET /favicon.ico HTTP/1.1
          Host: sharepinpoint.xyz
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://sharepinpoint.xyz/generic/forex/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-03-29 05:09:16 UTC352INHTTP/1.1 404 Not Found
          Date: Fri, 29 Mar 2024 05:09:16 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Content-Length: 179
          X-Content-Type-Options: nosniff
          Referrer-Policy: same-origin
          Cross-Origin-Opener-Policy: same-origin
          Vary: Origin
          X-Frame-Options: ALLOWALL
          Access-Control-Allow-Origin: *
          Connection: close
          Content-Type: text/html; charset=utf-8
          2024-03-29 05:09:16 UTC179INData Raw: 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
          Data Ascii: <!doctype html><html lang="en"><head> <title>Not Found</title></head><body> <h1>Not Found</h1><p>The requested resource was not found on this server.</p></body></html>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.44974023.221.242.90443
          TimestampBytes transferredDirectionData
          2024-03-29 05:09:18 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-03-29 05:09:18 UTC468INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/073D)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus2-z1
          Cache-Control: public, max-age=179651
          Date: Fri, 29 Mar 2024 05:09:18 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.44974123.221.242.90443
          TimestampBytes transferredDirectionData
          2024-03-29 05:09:19 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-03-29 05:09:19 UTC774INHTTP/1.1 200 OK
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-CID: 7
          X-CCC: US
          X-Azure-Ref-OriginShield: Ref A: 8BFC17DD061B46CAAD2B2AEB7B19C3D8 Ref B: CH1AA2040901011 Ref C: 2023-07-21T06:04:00Z
          X-MSEdge-Ref: Ref A: 1421F39FA7224BE199CC2F2C3DD24574 Ref B: CHI30EDGE0415 Ref C: 2023-07-21T06:04:00Z
          Content-Type: application/octet-stream
          X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
          Cache-Control: public, max-age=179630
          Date: Fri, 29 Mar 2024 05:09:19 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-03-29 05:09:19 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:06:09:09
          Start date:29/03/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:06:09:11
          Start date:29/03/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1972,i,3894229291265758382,9674556883010665016,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:06:09:13
          Start date:29/03/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sharepinpoint.xyz:443/generic/forex/"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly