Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://microsoftsingaporepte.ltd

Overview

General Information

Sample URL:http://microsoftsingaporepte.ltd
Analysis ID:1431598
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

Analysis Advice

Joe Sandbox was unable to browse the URL (domain or webserver down or HTTPS issue), try to browse the URL again later
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64
  • chrome.exe (PID: 4520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=2004,i,4824858931372646551,17526690794743664734,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://microsoftsingaporepte.ltd" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: microsoftsingaporepte.ltd
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: unknown0.win@19/0@12/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=2004,i,4824858931372646551,17526690794743664734,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://microsoftsingaporepte.ltd"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=2004,i,4824858931372646551,17526690794743664734,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://microsoftsingaporepte.ltd0%Avira URL Cloudsafe
http://microsoftsingaporepte.ltd0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
64.233.176.113
truefalse
    high
    www.google.com
    172.217.215.105
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        microsoftsingaporepte.ltd
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          172.217.215.105
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1431598
          Start date and time:2024-04-25 13:59:51 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 1s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://microsoftsingaporepte.ltd
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:5
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@19/0@12/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.251.15.94, 142.251.15.139, 142.251.15.102, 142.251.15.100, 142.251.15.113, 142.251.15.138, 142.251.15.101, 142.250.9.84, 34.104.35.123, 23.44.104.130, 13.85.23.86, 23.40.205.34, 23.40.205.49, 192.229.211.108, 20.3.187.198
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 25, 2024 14:00:34.101983070 CEST49678443192.168.2.4104.46.162.224
          Apr 25, 2024 14:00:35.320756912 CEST49675443192.168.2.4173.222.162.32
          Apr 25, 2024 14:00:44.930913925 CEST49675443192.168.2.4173.222.162.32
          Apr 25, 2024 14:00:45.400715113 CEST49737443192.168.2.4172.217.215.105
          Apr 25, 2024 14:00:45.400798082 CEST44349737172.217.215.105192.168.2.4
          Apr 25, 2024 14:00:45.400875092 CEST49737443192.168.2.4172.217.215.105
          Apr 25, 2024 14:00:45.401065111 CEST49737443192.168.2.4172.217.215.105
          Apr 25, 2024 14:00:45.401102066 CEST44349737172.217.215.105192.168.2.4
          Apr 25, 2024 14:00:45.640763998 CEST44349737172.217.215.105192.168.2.4
          Apr 25, 2024 14:00:45.641014099 CEST49737443192.168.2.4172.217.215.105
          Apr 25, 2024 14:00:45.641060114 CEST44349737172.217.215.105192.168.2.4
          Apr 25, 2024 14:00:45.642539978 CEST44349737172.217.215.105192.168.2.4
          Apr 25, 2024 14:00:45.642606974 CEST49737443192.168.2.4172.217.215.105
          Apr 25, 2024 14:00:45.643460035 CEST49737443192.168.2.4172.217.215.105
          Apr 25, 2024 14:00:45.643548965 CEST44349737172.217.215.105192.168.2.4
          Apr 25, 2024 14:00:45.684849024 CEST49737443192.168.2.4172.217.215.105
          Apr 25, 2024 14:00:45.684873104 CEST44349737172.217.215.105192.168.2.4
          Apr 25, 2024 14:00:45.733668089 CEST49737443192.168.2.4172.217.215.105
          Apr 25, 2024 14:00:55.648814917 CEST44349737172.217.215.105192.168.2.4
          Apr 25, 2024 14:00:55.649722099 CEST44349737172.217.215.105192.168.2.4
          Apr 25, 2024 14:00:55.649796963 CEST49737443192.168.2.4172.217.215.105
          Apr 25, 2024 14:00:56.807070971 CEST49737443192.168.2.4172.217.215.105
          Apr 25, 2024 14:00:56.807131052 CEST44349737172.217.215.105192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Apr 25, 2024 14:00:42.430906057 CEST53504171.1.1.1192.168.2.4
          Apr 25, 2024 14:00:42.573200941 CEST53605901.1.1.1192.168.2.4
          Apr 25, 2024 14:00:43.182276964 CEST53545181.1.1.1192.168.2.4
          Apr 25, 2024 14:00:44.344590902 CEST5313453192.168.2.41.1.1.1
          Apr 25, 2024 14:00:44.344726086 CEST6037053192.168.2.41.1.1.1
          Apr 25, 2024 14:00:44.469674110 CEST53603701.1.1.1192.168.2.4
          Apr 25, 2024 14:00:44.470294952 CEST53531341.1.1.1192.168.2.4
          Apr 25, 2024 14:00:44.470901966 CEST5297153192.168.2.41.1.1.1
          Apr 25, 2024 14:00:44.595516920 CEST53529711.1.1.1192.168.2.4
          Apr 25, 2024 14:00:44.615665913 CEST5359853192.168.2.48.8.8.8
          Apr 25, 2024 14:00:44.615940094 CEST5505953192.168.2.41.1.1.1
          Apr 25, 2024 14:00:44.726094007 CEST53550591.1.1.1192.168.2.4
          Apr 25, 2024 14:00:44.727238894 CEST53535988.8.8.8192.168.2.4
          Apr 25, 2024 14:00:45.289297104 CEST6469753192.168.2.41.1.1.1
          Apr 25, 2024 14:00:45.289427996 CEST5624753192.168.2.41.1.1.1
          Apr 25, 2024 14:00:45.399353981 CEST53562471.1.1.1192.168.2.4
          Apr 25, 2024 14:00:45.399940968 CEST53646971.1.1.1192.168.2.4
          Apr 25, 2024 14:00:45.623090982 CEST6198953192.168.2.41.1.1.1
          Apr 25, 2024 14:00:45.623234987 CEST6528053192.168.2.41.1.1.1
          Apr 25, 2024 14:00:45.747553110 CEST53619891.1.1.1192.168.2.4
          Apr 25, 2024 14:00:45.891438007 CEST53652801.1.1.1192.168.2.4
          Apr 25, 2024 14:00:50.831202984 CEST5787453192.168.2.41.1.1.1
          Apr 25, 2024 14:00:50.831626892 CEST4984953192.168.2.41.1.1.1
          Apr 25, 2024 14:00:50.943274975 CEST53498491.1.1.1192.168.2.4
          Apr 25, 2024 14:00:50.955471039 CEST53578741.1.1.1192.168.2.4
          Apr 25, 2024 14:00:50.956062078 CEST6263653192.168.2.41.1.1.1
          Apr 25, 2024 14:00:51.094557047 CEST53626361.1.1.1192.168.2.4
          Apr 25, 2024 14:01:00.263209105 CEST53597561.1.1.1192.168.2.4
          TimestampSource IPDest IPChecksumCodeType
          Apr 25, 2024 14:00:45.891534090 CEST192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 25, 2024 14:00:44.344590902 CEST192.168.2.41.1.1.10x4fbStandard query (0)microsoftsingaporepte.ltdA (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:44.344726086 CEST192.168.2.41.1.1.10xdf87Standard query (0)microsoftsingaporepte.ltd65IN (0x0001)false
          Apr 25, 2024 14:00:44.470901966 CEST192.168.2.41.1.1.10xd0e3Standard query (0)microsoftsingaporepte.ltdA (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:44.615665913 CEST192.168.2.48.8.8.80x5187Standard query (0)google.comA (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:44.615940094 CEST192.168.2.41.1.1.10xc2e9Standard query (0)google.comA (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:45.289297104 CEST192.168.2.41.1.1.10x8e05Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:45.289427996 CEST192.168.2.41.1.1.10x504Standard query (0)www.google.com65IN (0x0001)false
          Apr 25, 2024 14:00:45.623090982 CEST192.168.2.41.1.1.10xe809Standard query (0)microsoftsingaporepte.ltdA (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:45.623234987 CEST192.168.2.41.1.1.10xebc6Standard query (0)microsoftsingaporepte.ltd65IN (0x0001)false
          Apr 25, 2024 14:00:50.831202984 CEST192.168.2.41.1.1.10x7839Standard query (0)microsoftsingaporepte.ltdA (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:50.831626892 CEST192.168.2.41.1.1.10x7fcdStandard query (0)microsoftsingaporepte.ltd65IN (0x0001)false
          Apr 25, 2024 14:00:50.956062078 CEST192.168.2.41.1.1.10xc2aeStandard query (0)microsoftsingaporepte.ltdA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 25, 2024 14:00:44.469674110 CEST1.1.1.1192.168.2.40xdf87Name error (3)microsoftsingaporepte.ltdnonenone65IN (0x0001)false
          Apr 25, 2024 14:00:44.470294952 CEST1.1.1.1192.168.2.40x4fbName error (3)microsoftsingaporepte.ltdnonenoneA (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:44.595516920 CEST1.1.1.1192.168.2.40xd0e3Name error (3)microsoftsingaporepte.ltdnonenoneA (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:44.726094007 CEST1.1.1.1192.168.2.40xc2e9No error (0)google.com64.233.176.113A (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:44.726094007 CEST1.1.1.1192.168.2.40xc2e9No error (0)google.com64.233.176.138A (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:44.726094007 CEST1.1.1.1192.168.2.40xc2e9No error (0)google.com64.233.176.139A (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:44.726094007 CEST1.1.1.1192.168.2.40xc2e9No error (0)google.com64.233.176.101A (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:44.726094007 CEST1.1.1.1192.168.2.40xc2e9No error (0)google.com64.233.176.102A (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:44.726094007 CEST1.1.1.1192.168.2.40xc2e9No error (0)google.com64.233.176.100A (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:44.727238894 CEST8.8.8.8192.168.2.40x5187No error (0)google.com173.194.77.101A (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:44.727238894 CEST8.8.8.8192.168.2.40x5187No error (0)google.com173.194.77.139A (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:44.727238894 CEST8.8.8.8192.168.2.40x5187No error (0)google.com173.194.77.138A (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:44.727238894 CEST8.8.8.8192.168.2.40x5187No error (0)google.com173.194.77.113A (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:44.727238894 CEST8.8.8.8192.168.2.40x5187No error (0)google.com173.194.77.102A (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:44.727238894 CEST8.8.8.8192.168.2.40x5187No error (0)google.com173.194.77.100A (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:45.399353981 CEST1.1.1.1192.168.2.40x504No error (0)www.google.com65IN (0x0001)false
          Apr 25, 2024 14:00:45.399940968 CEST1.1.1.1192.168.2.40x8e05No error (0)www.google.com172.217.215.105A (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:45.399940968 CEST1.1.1.1192.168.2.40x8e05No error (0)www.google.com172.217.215.99A (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:45.399940968 CEST1.1.1.1192.168.2.40x8e05No error (0)www.google.com172.217.215.147A (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:45.399940968 CEST1.1.1.1192.168.2.40x8e05No error (0)www.google.com172.217.215.103A (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:45.399940968 CEST1.1.1.1192.168.2.40x8e05No error (0)www.google.com172.217.215.104A (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:45.399940968 CEST1.1.1.1192.168.2.40x8e05No error (0)www.google.com172.217.215.106A (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:45.747553110 CEST1.1.1.1192.168.2.40xe809Name error (3)microsoftsingaporepte.ltdnonenoneA (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:45.891438007 CEST1.1.1.1192.168.2.40xebc6Name error (3)microsoftsingaporepte.ltdnonenone65IN (0x0001)false
          Apr 25, 2024 14:00:50.943274975 CEST1.1.1.1192.168.2.40x7fcdName error (3)microsoftsingaporepte.ltdnonenone65IN (0x0001)false
          Apr 25, 2024 14:00:50.955471039 CEST1.1.1.1192.168.2.40x7839Name error (3)microsoftsingaporepte.ltdnonenoneA (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:51.094557047 CEST1.1.1.1192.168.2.40xc2aeName error (3)microsoftsingaporepte.ltdnonenoneA (IP address)IN (0x0001)false
          Apr 25, 2024 14:00:58.749897957 CEST1.1.1.1192.168.2.40x90c4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 25, 2024 14:00:58.749897957 CEST1.1.1.1192.168.2.40x90c4No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:14:00:37
          Start date:25/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:14:00:39
          Start date:25/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=2004,i,4824858931372646551,17526690794743664734,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:14:00:43
          Start date:25/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://microsoftsingaporepte.ltd"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly