Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://kdeepak.com

Overview

General Information

Sample URL:http://kdeepak.com
Analysis ID:1431801
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

Analysis Advice

Joe Sandbox was unable to browse the URL (domain or webserver down or HTTPS issue), try to browse the URL again later
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64
  • chrome.exe (PID: 4584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1992,i,1839248028197308221,8707855611158555092,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://kdeepak.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: kdeepak.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: unknown0.win@19/0@18/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1992,i,1839248028197308221,8707855611158555092,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://kdeepak.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1992,i,1839248028197308221,8707855611158555092,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1431801 URL: http://kdeepak.com Startdate: 25/04/2024 Architecture: WINDOWS Score: 0 14 kdeepak.com 2->14 16 fp2e7a.wpc.phicdn.net 2->16 18 fp2e7a.wpc.2be4.phicdn.net 2->18 6 chrome.exe 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 20 192.168.2.4, 138, 443, 49352 unknown unknown 6->20 22 239.255.255.250 unknown Reserved 6->22 11 chrome.exe 6->11         started        process5 dnsIp6 24 www.google.com 108.177.122.103, 443, 49737 GOOGLEUS United States 11->24 26 kdeepak.com 11->26 28 google.com 11->28

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://kdeepak.com0%Avira URL Cloudsafe
http://kdeepak.com0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
173.194.77.139
truefalse
    high
    www.google.com
    108.177.122.103
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        kdeepak.com
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          108.177.122.103
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1431801
          Start date and time:2024-04-25 19:48:15 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 8s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://kdeepak.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@19/0@18/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 74.125.136.94, 74.125.136.84, 74.125.136.138, 74.125.136.101, 74.125.136.139, 74.125.136.113, 74.125.136.100, 74.125.136.102, 34.104.35.123, 23.54.200.130, 52.165.165.26, 23.40.205.9, 23.40.205.16, 23.40.205.18, 23.40.205.11, 23.40.205.75, 23.40.205.35, 23.40.205.26, 23.40.205.81, 23.40.205.41, 20.166.126.56, 192.229.211.108
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 25, 2024 19:49:04.087136030 CEST49675443192.168.2.4173.222.162.32
          Apr 25, 2024 19:49:13.696295977 CEST49675443192.168.2.4173.222.162.32
          Apr 25, 2024 19:49:19.511347055 CEST49737443192.168.2.4108.177.122.103
          Apr 25, 2024 19:49:19.511398077 CEST44349737108.177.122.103192.168.2.4
          Apr 25, 2024 19:49:19.511936903 CEST49737443192.168.2.4108.177.122.103
          Apr 25, 2024 19:49:19.512407064 CEST49737443192.168.2.4108.177.122.103
          Apr 25, 2024 19:49:19.512424946 CEST44349737108.177.122.103192.168.2.4
          Apr 25, 2024 19:49:19.740856886 CEST44349737108.177.122.103192.168.2.4
          Apr 25, 2024 19:49:19.741228104 CEST49737443192.168.2.4108.177.122.103
          Apr 25, 2024 19:49:19.741238117 CEST44349737108.177.122.103192.168.2.4
          Apr 25, 2024 19:49:19.742333889 CEST44349737108.177.122.103192.168.2.4
          Apr 25, 2024 19:49:19.742423058 CEST49737443192.168.2.4108.177.122.103
          Apr 25, 2024 19:49:19.744113922 CEST49737443192.168.2.4108.177.122.103
          Apr 25, 2024 19:49:19.744169950 CEST44349737108.177.122.103192.168.2.4
          Apr 25, 2024 19:49:19.797456026 CEST49737443192.168.2.4108.177.122.103
          Apr 25, 2024 19:49:19.797471046 CEST44349737108.177.122.103192.168.2.4
          Apr 25, 2024 19:49:19.852533102 CEST49737443192.168.2.4108.177.122.103
          Apr 25, 2024 19:49:28.801106930 CEST4972380192.168.2.4199.232.210.172
          Apr 25, 2024 19:49:28.937700033 CEST8049723199.232.210.172192.168.2.4
          Apr 25, 2024 19:49:28.943444967 CEST8049723199.232.210.172192.168.2.4
          Apr 25, 2024 19:49:28.943528891 CEST4972380192.168.2.4199.232.210.172
          Apr 25, 2024 19:49:29.748373032 CEST44349737108.177.122.103192.168.2.4
          Apr 25, 2024 19:49:29.748446941 CEST44349737108.177.122.103192.168.2.4
          Apr 25, 2024 19:49:29.748672009 CEST49737443192.168.2.4108.177.122.103
          Apr 25, 2024 19:49:31.557614088 CEST49737443192.168.2.4108.177.122.103
          Apr 25, 2024 19:49:31.557643890 CEST44349737108.177.122.103192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Apr 25, 2024 19:49:14.913425922 CEST53493521.1.1.1192.168.2.4
          Apr 25, 2024 19:49:14.976352930 CEST53569031.1.1.1192.168.2.4
          Apr 25, 2024 19:49:15.649751902 CEST53523471.1.1.1192.168.2.4
          Apr 25, 2024 19:49:17.160118103 CEST6248353192.168.2.41.1.1.1
          Apr 25, 2024 19:49:17.160239935 CEST5867653192.168.2.41.1.1.1
          Apr 25, 2024 19:49:17.534718037 CEST53624831.1.1.1192.168.2.4
          Apr 25, 2024 19:49:17.539930105 CEST5652853192.168.2.41.1.1.1
          Apr 25, 2024 19:49:17.575675011 CEST53586761.1.1.1192.168.2.4
          Apr 25, 2024 19:49:17.577523947 CEST4954253192.168.2.41.1.1.1
          Apr 25, 2024 19:49:17.915349960 CEST53495421.1.1.1192.168.2.4
          Apr 25, 2024 19:49:17.915997982 CEST53565281.1.1.1192.168.2.4
          Apr 25, 2024 19:49:17.919601917 CEST5594853192.168.2.41.1.1.1
          Apr 25, 2024 19:49:18.314436913 CEST53559481.1.1.1192.168.2.4
          Apr 25, 2024 19:49:18.570307970 CEST6552553192.168.2.48.8.8.8
          Apr 25, 2024 19:49:18.576848984 CEST5733653192.168.2.41.1.1.1
          Apr 25, 2024 19:49:18.681741953 CEST53655258.8.8.8192.168.2.4
          Apr 25, 2024 19:49:18.686803102 CEST53573361.1.1.1192.168.2.4
          Apr 25, 2024 19:49:19.366075993 CEST5001853192.168.2.41.1.1.1
          Apr 25, 2024 19:49:19.366401911 CEST5405853192.168.2.41.1.1.1
          Apr 25, 2024 19:49:19.472893953 CEST5926853192.168.2.41.1.1.1
          Apr 25, 2024 19:49:19.473099947 CEST6371853192.168.2.41.1.1.1
          Apr 25, 2024 19:49:19.476341009 CEST53500181.1.1.1192.168.2.4
          Apr 25, 2024 19:49:19.476366043 CEST53540581.1.1.1192.168.2.4
          Apr 25, 2024 19:49:19.844347954 CEST53637181.1.1.1192.168.2.4
          Apr 25, 2024 19:49:19.845354080 CEST5742153192.168.2.41.1.1.1
          Apr 25, 2024 19:49:19.892312050 CEST53592681.1.1.1192.168.2.4
          Apr 25, 2024 19:49:19.895325899 CEST6252353192.168.2.41.1.1.1
          Apr 25, 2024 19:49:20.006683111 CEST53625231.1.1.1192.168.2.4
          Apr 25, 2024 19:49:20.241158009 CEST53574211.1.1.1192.168.2.4
          Apr 25, 2024 19:49:25.038610935 CEST5340853192.168.2.41.1.1.1
          Apr 25, 2024 19:49:25.038779974 CEST5612253192.168.2.41.1.1.1
          Apr 25, 2024 19:49:25.443902016 CEST53561221.1.1.1192.168.2.4
          Apr 25, 2024 19:49:25.444252014 CEST53534081.1.1.1192.168.2.4
          Apr 25, 2024 19:49:25.444520950 CEST5818753192.168.2.41.1.1.1
          Apr 25, 2024 19:49:25.444725037 CEST5433453192.168.2.41.1.1.1
          Apr 25, 2024 19:49:25.795943975 CEST53581871.1.1.1192.168.2.4
          Apr 25, 2024 19:49:25.833695889 CEST53543341.1.1.1192.168.2.4
          Apr 25, 2024 19:49:25.834898949 CEST6348253192.168.2.41.1.1.1
          Apr 25, 2024 19:49:26.226793051 CEST53634821.1.1.1192.168.2.4
          Apr 25, 2024 19:49:29.187561035 CEST138138192.168.2.4192.168.2.255
          Apr 25, 2024 19:49:33.324320078 CEST53551161.1.1.1192.168.2.4
          TimestampSource IPDest IPChecksumCodeType
          Apr 25, 2024 19:49:20.241252899 CEST192.168.2.41.1.1.1c1e1(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 25, 2024 19:49:17.160118103 CEST192.168.2.41.1.1.10x976cStandard query (0)kdeepak.comA (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:17.160239935 CEST192.168.2.41.1.1.10x299aStandard query (0)kdeepak.com65IN (0x0001)false
          Apr 25, 2024 19:49:17.539930105 CEST192.168.2.41.1.1.10x326eStandard query (0)kdeepak.comA (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:17.577523947 CEST192.168.2.41.1.1.10x43d0Standard query (0)kdeepak.com65IN (0x0001)false
          Apr 25, 2024 19:49:17.919601917 CEST192.168.2.41.1.1.10xc36cStandard query (0)kdeepak.comA (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:18.570307970 CEST192.168.2.48.8.8.80x8f61Standard query (0)google.comA (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:18.576848984 CEST192.168.2.41.1.1.10x9651Standard query (0)google.comA (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:19.366075993 CEST192.168.2.41.1.1.10x4370Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:19.366401911 CEST192.168.2.41.1.1.10xda4dStandard query (0)www.google.com65IN (0x0001)false
          Apr 25, 2024 19:49:19.472893953 CEST192.168.2.41.1.1.10xc29Standard query (0)kdeepak.comA (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:19.473099947 CEST192.168.2.41.1.1.10x234bStandard query (0)kdeepak.com65IN (0x0001)false
          Apr 25, 2024 19:49:19.845354080 CEST192.168.2.41.1.1.10xec58Standard query (0)kdeepak.com65IN (0x0001)false
          Apr 25, 2024 19:49:19.895325899 CEST192.168.2.41.1.1.10x5cddStandard query (0)kdeepak.comA (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:25.038610935 CEST192.168.2.41.1.1.10x6b23Standard query (0)kdeepak.comA (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:25.038779974 CEST192.168.2.41.1.1.10x8e28Standard query (0)kdeepak.com65IN (0x0001)false
          Apr 25, 2024 19:49:25.444520950 CEST192.168.2.41.1.1.10xd09aStandard query (0)kdeepak.com65IN (0x0001)false
          Apr 25, 2024 19:49:25.444725037 CEST192.168.2.41.1.1.10xa791Standard query (0)kdeepak.comA (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:25.834898949 CEST192.168.2.41.1.1.10x4b7dStandard query (0)kdeepak.comA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 25, 2024 19:49:17.534718037 CEST1.1.1.1192.168.2.40x976cServer failure (2)kdeepak.comnonenoneA (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:17.575675011 CEST1.1.1.1192.168.2.40x299aServer failure (2)kdeepak.comnonenone65IN (0x0001)false
          Apr 25, 2024 19:49:17.915349960 CEST1.1.1.1192.168.2.40x43d0Server failure (2)kdeepak.comnonenone65IN (0x0001)false
          Apr 25, 2024 19:49:17.915997982 CEST1.1.1.1192.168.2.40x326eServer failure (2)kdeepak.comnonenoneA (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:18.314436913 CEST1.1.1.1192.168.2.40xc36cServer failure (2)kdeepak.comnonenoneA (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:18.681741953 CEST8.8.8.8192.168.2.40x8f61No error (0)google.com173.194.77.139A (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:18.681741953 CEST8.8.8.8192.168.2.40x8f61No error (0)google.com173.194.77.101A (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:18.681741953 CEST8.8.8.8192.168.2.40x8f61No error (0)google.com173.194.77.102A (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:18.681741953 CEST8.8.8.8192.168.2.40x8f61No error (0)google.com173.194.77.113A (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:18.681741953 CEST8.8.8.8192.168.2.40x8f61No error (0)google.com173.194.77.138A (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:18.681741953 CEST8.8.8.8192.168.2.40x8f61No error (0)google.com173.194.77.100A (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:18.686803102 CEST1.1.1.1192.168.2.40x9651No error (0)google.com64.233.176.138A (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:18.686803102 CEST1.1.1.1192.168.2.40x9651No error (0)google.com64.233.176.113A (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:18.686803102 CEST1.1.1.1192.168.2.40x9651No error (0)google.com64.233.176.102A (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:18.686803102 CEST1.1.1.1192.168.2.40x9651No error (0)google.com64.233.176.139A (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:18.686803102 CEST1.1.1.1192.168.2.40x9651No error (0)google.com64.233.176.100A (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:18.686803102 CEST1.1.1.1192.168.2.40x9651No error (0)google.com64.233.176.101A (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:19.476341009 CEST1.1.1.1192.168.2.40x4370No error (0)www.google.com108.177.122.103A (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:19.476341009 CEST1.1.1.1192.168.2.40x4370No error (0)www.google.com108.177.122.106A (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:19.476341009 CEST1.1.1.1192.168.2.40x4370No error (0)www.google.com108.177.122.104A (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:19.476341009 CEST1.1.1.1192.168.2.40x4370No error (0)www.google.com108.177.122.147A (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:19.476341009 CEST1.1.1.1192.168.2.40x4370No error (0)www.google.com108.177.122.105A (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:19.476341009 CEST1.1.1.1192.168.2.40x4370No error (0)www.google.com108.177.122.99A (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:19.476366043 CEST1.1.1.1192.168.2.40xda4dNo error (0)www.google.com65IN (0x0001)false
          Apr 25, 2024 19:49:19.844347954 CEST1.1.1.1192.168.2.40x234bServer failure (2)kdeepak.comnonenone65IN (0x0001)false
          Apr 25, 2024 19:49:19.892312050 CEST1.1.1.1192.168.2.40xc29Server failure (2)kdeepak.comnonenoneA (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:20.006683111 CEST1.1.1.1192.168.2.40x5cddServer failure (2)kdeepak.comnonenoneA (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:20.241158009 CEST1.1.1.1192.168.2.40xec58Server failure (2)kdeepak.comnonenone65IN (0x0001)false
          Apr 25, 2024 19:49:25.443902016 CEST1.1.1.1192.168.2.40x8e28Server failure (2)kdeepak.comnonenone65IN (0x0001)false
          Apr 25, 2024 19:49:25.444252014 CEST1.1.1.1192.168.2.40x6b23Server failure (2)kdeepak.comnonenoneA (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:25.795943975 CEST1.1.1.1192.168.2.40xd09aServer failure (2)kdeepak.comnonenone65IN (0x0001)false
          Apr 25, 2024 19:49:25.833695889 CEST1.1.1.1192.168.2.40xa791Server failure (2)kdeepak.comnonenoneA (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:26.226793051 CEST1.1.1.1192.168.2.40x4b7dServer failure (2)kdeepak.comnonenoneA (IP address)IN (0x0001)false
          Apr 25, 2024 19:49:28.138730049 CEST1.1.1.1192.168.2.40xfadbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 25, 2024 19:49:28.138730049 CEST1.1.1.1192.168.2.40xfadbNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:19:49:06
          Start date:25/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:19:49:13
          Start date:25/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1992,i,1839248028197308221,8707855611158555092,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:19:49:15
          Start date:25/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://kdeepak.com"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly