Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://gmial.com/

Overview

General Information

Sample URL:http://gmial.com/
Analysis ID:1431998
Infos:
Errors
  • URL not reachable

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file

Classification

  • System is w10x64
  • chrome.exe (PID: 5440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2012,i,8375586355866307950,12241331448778312027,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gmial.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://gmial.com/Avira URL Cloud: detection malicious, Label: phishing
Source: gmial.comVirustotal: Detection: 7%Perma Link
Source: http://gmial.com/Virustotal: Detection: 7%Perma Link
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: gmial.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: mal64.win@19/0@18/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2012,i,8375586355866307950,12241331448778312027,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gmial.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2012,i,8375586355866307950,12241331448778312027,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://gmial.com/100%Avira URL Cloudphishing
http://gmial.com/8%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
gmial.com8%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.217.174
truefalse
    high
    www.google.com
    142.250.217.228
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalseunknown
      gmial.com
      unknown
      unknownfalseunknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      142.250.217.228
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.4
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1431998
      Start date and time:2024-04-26 08:29:20 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 1m 55s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://gmial.com/
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:5
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal64.win@19/0@18/3
      Cookbook Comments:
      • URL browsing timeout or error
      • URL not reachable
      • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 192.178.50.78, 173.194.216.84, 142.250.217.163, 34.104.35.123, 23.193.120.112, 20.114.59.183, 72.21.81.240, 192.229.211.108, 20.242.39.171
      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      No simulations
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Apr 26, 2024 08:30:03.339914083 CEST49678443192.168.2.4104.46.162.224
      Apr 26, 2024 08:30:03.917905092 CEST49675443192.168.2.4173.222.162.32
      Apr 26, 2024 08:30:13.521368980 CEST49675443192.168.2.4173.222.162.32
      Apr 26, 2024 08:30:14.528425932 CEST49737443192.168.2.4142.250.217.228
      Apr 26, 2024 08:30:14.528470039 CEST44349737142.250.217.228192.168.2.4
      Apr 26, 2024 08:30:14.528547049 CEST49737443192.168.2.4142.250.217.228
      Apr 26, 2024 08:30:14.528753042 CEST49737443192.168.2.4142.250.217.228
      Apr 26, 2024 08:30:14.528774023 CEST44349737142.250.217.228192.168.2.4
      Apr 26, 2024 08:30:14.920433998 CEST44349737142.250.217.228192.168.2.4
      Apr 26, 2024 08:30:14.920723915 CEST49737443192.168.2.4142.250.217.228
      Apr 26, 2024 08:30:14.920758009 CEST44349737142.250.217.228192.168.2.4
      Apr 26, 2024 08:30:14.921736002 CEST44349737142.250.217.228192.168.2.4
      Apr 26, 2024 08:30:14.921819925 CEST49737443192.168.2.4142.250.217.228
      Apr 26, 2024 08:30:14.922988892 CEST49737443192.168.2.4142.250.217.228
      Apr 26, 2024 08:30:14.923073053 CEST44349737142.250.217.228192.168.2.4
      Apr 26, 2024 08:30:14.964309931 CEST49737443192.168.2.4142.250.217.228
      Apr 26, 2024 08:30:14.964366913 CEST44349737142.250.217.228192.168.2.4
      Apr 26, 2024 08:30:15.011595964 CEST49737443192.168.2.4142.250.217.228
      Apr 26, 2024 08:30:24.903853893 CEST44349737142.250.217.228192.168.2.4
      Apr 26, 2024 08:30:24.903918982 CEST44349737142.250.217.228192.168.2.4
      Apr 26, 2024 08:30:24.903984070 CEST49737443192.168.2.4142.250.217.228
      Apr 26, 2024 08:30:26.217000961 CEST49737443192.168.2.4142.250.217.228
      Apr 26, 2024 08:30:26.217034101 CEST44349737142.250.217.228192.168.2.4
      TimestampSource PortDest PortSource IPDest IP
      Apr 26, 2024 08:30:11.808619976 CEST53561201.1.1.1192.168.2.4
      Apr 26, 2024 08:30:11.808631897 CEST53630041.1.1.1192.168.2.4
      Apr 26, 2024 08:30:12.785840034 CEST53652681.1.1.1192.168.2.4
      Apr 26, 2024 08:30:13.273257017 CEST5054653192.168.2.41.1.1.1
      Apr 26, 2024 08:30:13.273421049 CEST6488653192.168.2.41.1.1.1
      Apr 26, 2024 08:30:13.399323940 CEST53505461.1.1.1192.168.2.4
      Apr 26, 2024 08:30:13.399768114 CEST5716453192.168.2.41.1.1.1
      Apr 26, 2024 08:30:13.400780916 CEST53648861.1.1.1192.168.2.4
      Apr 26, 2024 08:30:13.401007891 CEST4923553192.168.2.41.1.1.1
      Apr 26, 2024 08:30:13.527705908 CEST53571641.1.1.1192.168.2.4
      Apr 26, 2024 08:30:13.528218031 CEST53492351.1.1.1192.168.2.4
      Apr 26, 2024 08:30:13.528475046 CEST5228353192.168.2.41.1.1.1
      Apr 26, 2024 08:30:13.654567957 CEST53522831.1.1.1192.168.2.4
      Apr 26, 2024 08:30:13.695851088 CEST6095253192.168.2.48.8.8.8
      Apr 26, 2024 08:30:13.696144104 CEST6251653192.168.2.41.1.1.1
      Apr 26, 2024 08:30:13.820616961 CEST53625161.1.1.1192.168.2.4
      Apr 26, 2024 08:30:13.851939917 CEST53609528.8.8.8192.168.2.4
      Apr 26, 2024 08:30:14.401770115 CEST5947853192.168.2.41.1.1.1
      Apr 26, 2024 08:30:14.401932955 CEST5577653192.168.2.41.1.1.1
      Apr 26, 2024 08:30:14.527106047 CEST53594781.1.1.1192.168.2.4
      Apr 26, 2024 08:30:14.527589083 CEST53557761.1.1.1192.168.2.4
      Apr 26, 2024 08:30:14.689037085 CEST6417453192.168.2.41.1.1.1
      Apr 26, 2024 08:30:14.689162970 CEST6114253192.168.2.41.1.1.1
      Apr 26, 2024 08:30:14.814660072 CEST53641741.1.1.1192.168.2.4
      Apr 26, 2024 08:30:14.815020084 CEST6539053192.168.2.41.1.1.1
      Apr 26, 2024 08:30:14.816529036 CEST53611421.1.1.1192.168.2.4
      Apr 26, 2024 08:30:14.816888094 CEST5448353192.168.2.41.1.1.1
      Apr 26, 2024 08:30:14.940790892 CEST53653901.1.1.1192.168.2.4
      Apr 26, 2024 08:30:14.944680929 CEST53544831.1.1.1192.168.2.4
      Apr 26, 2024 08:30:20.029942036 CEST5597453192.168.2.41.1.1.1
      Apr 26, 2024 08:30:20.030431032 CEST6274053192.168.2.41.1.1.1
      Apr 26, 2024 08:30:20.155917883 CEST53559741.1.1.1192.168.2.4
      Apr 26, 2024 08:30:20.156367064 CEST5755653192.168.2.41.1.1.1
      Apr 26, 2024 08:30:20.158214092 CEST53627401.1.1.1192.168.2.4
      Apr 26, 2024 08:30:20.197314024 CEST5655253192.168.2.41.1.1.1
      Apr 26, 2024 08:30:20.282744884 CEST53575561.1.1.1192.168.2.4
      Apr 26, 2024 08:30:20.283452988 CEST6151353192.168.2.41.1.1.1
      Apr 26, 2024 08:30:20.324049950 CEST53565521.1.1.1192.168.2.4
      Apr 26, 2024 08:30:20.409019947 CEST53615131.1.1.1192.168.2.4
      Apr 26, 2024 08:30:30.153167009 CEST53653301.1.1.1192.168.2.4
      Apr 26, 2024 08:30:33.860491991 CEST138138192.168.2.4192.168.2.255
      TimestampSource IPDest IPChecksumCodeType
      Apr 26, 2024 08:30:13.528283119 CEST192.168.2.41.1.1.1c1df(Port unreachable)Destination Unreachable
      Apr 26, 2024 08:30:14.944747925 CEST192.168.2.41.1.1.1c1df(Port unreachable)Destination Unreachable
      Apr 26, 2024 08:30:20.324261904 CEST192.168.2.41.1.1.1c1df(Port unreachable)Destination Unreachable
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Apr 26, 2024 08:30:13.273257017 CEST192.168.2.41.1.1.10x2986Standard query (0)gmial.comA (IP address)IN (0x0001)false
      Apr 26, 2024 08:30:13.273421049 CEST192.168.2.41.1.1.10x27f8Standard query (0)gmial.com65IN (0x0001)false
      Apr 26, 2024 08:30:13.399768114 CEST192.168.2.41.1.1.10xef4bStandard query (0)gmial.comA (IP address)IN (0x0001)false
      Apr 26, 2024 08:30:13.401007891 CEST192.168.2.41.1.1.10x2d9fStandard query (0)gmial.com65IN (0x0001)false
      Apr 26, 2024 08:30:13.528475046 CEST192.168.2.41.1.1.10x777aStandard query (0)gmial.comA (IP address)IN (0x0001)false
      Apr 26, 2024 08:30:13.695851088 CEST192.168.2.48.8.8.80x4480Standard query (0)google.comA (IP address)IN (0x0001)false
      Apr 26, 2024 08:30:13.696144104 CEST192.168.2.41.1.1.10x6f78Standard query (0)google.comA (IP address)IN (0x0001)false
      Apr 26, 2024 08:30:14.401770115 CEST192.168.2.41.1.1.10x6797Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Apr 26, 2024 08:30:14.401932955 CEST192.168.2.41.1.1.10xa32fStandard query (0)www.google.com65IN (0x0001)false
      Apr 26, 2024 08:30:14.689037085 CEST192.168.2.41.1.1.10xec38Standard query (0)gmial.comA (IP address)IN (0x0001)false
      Apr 26, 2024 08:30:14.689162970 CEST192.168.2.41.1.1.10x13deStandard query (0)gmial.com65IN (0x0001)false
      Apr 26, 2024 08:30:14.815020084 CEST192.168.2.41.1.1.10x8a45Standard query (0)gmial.comA (IP address)IN (0x0001)false
      Apr 26, 2024 08:30:14.816888094 CEST192.168.2.41.1.1.10x2bb1Standard query (0)gmial.com65IN (0x0001)false
      Apr 26, 2024 08:30:20.029942036 CEST192.168.2.41.1.1.10x3022Standard query (0)gmial.comA (IP address)IN (0x0001)false
      Apr 26, 2024 08:30:20.030431032 CEST192.168.2.41.1.1.10x603dStandard query (0)gmial.com65IN (0x0001)false
      Apr 26, 2024 08:30:20.156367064 CEST192.168.2.41.1.1.10x29d2Standard query (0)gmial.comA (IP address)IN (0x0001)false
      Apr 26, 2024 08:30:20.197314024 CEST192.168.2.41.1.1.10x7beStandard query (0)gmial.com65IN (0x0001)false
      Apr 26, 2024 08:30:20.283452988 CEST192.168.2.41.1.1.10xa050Standard query (0)gmial.comA (IP address)IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Apr 26, 2024 08:30:13.399323940 CEST1.1.1.1192.168.2.40x2986Server failure (2)gmial.comnonenoneA (IP address)IN (0x0001)false
      Apr 26, 2024 08:30:13.400780916 CEST1.1.1.1192.168.2.40x27f8Server failure (2)gmial.comnonenone65IN (0x0001)false
      Apr 26, 2024 08:30:13.527705908 CEST1.1.1.1192.168.2.40xef4bServer failure (2)gmial.comnonenoneA (IP address)IN (0x0001)false
      Apr 26, 2024 08:30:13.528218031 CEST1.1.1.1192.168.2.40x2d9fServer failure (2)gmial.comnonenone65IN (0x0001)false
      Apr 26, 2024 08:30:13.654567957 CEST1.1.1.1192.168.2.40x777aServer failure (2)gmial.comnonenoneA (IP address)IN (0x0001)false
      Apr 26, 2024 08:30:13.820616961 CEST1.1.1.1192.168.2.40x6f78No error (0)google.com142.250.217.174A (IP address)IN (0x0001)false
      Apr 26, 2024 08:30:13.851939917 CEST8.8.8.8192.168.2.40x4480No error (0)google.com142.250.113.101A (IP address)IN (0x0001)false
      Apr 26, 2024 08:30:13.851939917 CEST8.8.8.8192.168.2.40x4480No error (0)google.com142.250.113.113A (IP address)IN (0x0001)false
      Apr 26, 2024 08:30:13.851939917 CEST8.8.8.8192.168.2.40x4480No error (0)google.com142.250.113.139A (IP address)IN (0x0001)false
      Apr 26, 2024 08:30:13.851939917 CEST8.8.8.8192.168.2.40x4480No error (0)google.com142.250.113.102A (IP address)IN (0x0001)false
      Apr 26, 2024 08:30:13.851939917 CEST8.8.8.8192.168.2.40x4480No error (0)google.com142.250.113.100A (IP address)IN (0x0001)false
      Apr 26, 2024 08:30:13.851939917 CEST8.8.8.8192.168.2.40x4480No error (0)google.com142.250.113.138A (IP address)IN (0x0001)false
      Apr 26, 2024 08:30:14.527106047 CEST1.1.1.1192.168.2.40x6797No error (0)www.google.com142.250.217.228A (IP address)IN (0x0001)false
      Apr 26, 2024 08:30:14.527589083 CEST1.1.1.1192.168.2.40xa32fNo error (0)www.google.com65IN (0x0001)false
      Apr 26, 2024 08:30:14.814660072 CEST1.1.1.1192.168.2.40xec38Server failure (2)gmial.comnonenoneA (IP address)IN (0x0001)false
      Apr 26, 2024 08:30:14.816529036 CEST1.1.1.1192.168.2.40x13deServer failure (2)gmial.comnonenone65IN (0x0001)false
      Apr 26, 2024 08:30:14.940790892 CEST1.1.1.1192.168.2.40x8a45Server failure (2)gmial.comnonenoneA (IP address)IN (0x0001)false
      Apr 26, 2024 08:30:14.944680929 CEST1.1.1.1192.168.2.40x2bb1Server failure (2)gmial.comnonenone65IN (0x0001)false
      Apr 26, 2024 08:30:20.155917883 CEST1.1.1.1192.168.2.40x3022Server failure (2)gmial.comnonenoneA (IP address)IN (0x0001)false
      Apr 26, 2024 08:30:20.158214092 CEST1.1.1.1192.168.2.40x603dServer failure (2)gmial.comnonenone65IN (0x0001)false
      Apr 26, 2024 08:30:20.282744884 CEST1.1.1.1192.168.2.40x29d2Server failure (2)gmial.comnonenoneA (IP address)IN (0x0001)false
      Apr 26, 2024 08:30:20.324049950 CEST1.1.1.1192.168.2.40x7beServer failure (2)gmial.comnonenone65IN (0x0001)false
      Apr 26, 2024 08:30:20.409019947 CEST1.1.1.1192.168.2.40xa050Server failure (2)gmial.comnonenoneA (IP address)IN (0x0001)false
      Apr 26, 2024 08:30:27.493979931 CEST1.1.1.1192.168.2.40x8d46No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Apr 26, 2024 08:30:27.493979931 CEST1.1.1.1192.168.2.40x8d46No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false

      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:08:30:07
      Start date:26/04/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:08:30:08
      Start date:26/04/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2012,i,8375586355866307950,12241331448778312027,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:08:30:12
      Start date:26/04/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gmial.com/"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly