Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.xwsto.wxywlityhx.com/

Overview

General Information

Sample URL:http://www.xwsto.wxywlityhx.com/
Analysis ID:1438585
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

Analysis Advice

Joe Sandbox was unable to browse the URL (domain or webserver down or HTTPS issue), try to browse the URL again later
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64
  • chrome.exe (PID: 5552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1988,i,15816031777954890045,12656060066906691156,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.xwsto.wxywlityhx.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.xwsto.wxywlityhx.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: unknown0.win@19/0@17/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1988,i,15816031777954890045,12656060066906691156,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.xwsto.wxywlityhx.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1988,i,15816031777954890045,12656060066906691156,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.xwsto.wxywlityhx.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    google.com
    142.250.217.110
    truefalse
      high
      www.google.com
      142.250.69.196
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          www.xwsto.wxywlityhx.com
          unknown
          unknownfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.69.196
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1438585
            Start date and time:2024-05-08 21:36:26 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 1m 56s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://www.xwsto.wxywlityhx.com/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:5
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown0.win@19/0@17/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.251.33.67, 74.125.197.84, 142.250.217.110, 34.104.35.123, 104.125.88.106, 40.68.123.157, 199.232.214.172, 192.229.211.108
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: http://www.xwsto.wxywlityhx.com/
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            May 8, 2024 21:37:08.873586893 CEST49678443192.168.2.4104.46.162.224
            May 8, 2024 21:37:09.826697111 CEST49675443192.168.2.4173.222.162.32
            May 8, 2024 21:37:19.622210026 CEST49675443192.168.2.4173.222.162.32
            May 8, 2024 21:37:23.262698889 CEST49737443192.168.2.4142.250.69.196
            May 8, 2024 21:37:23.262736082 CEST44349737142.250.69.196192.168.2.4
            May 8, 2024 21:37:23.262897015 CEST49737443192.168.2.4142.250.69.196
            May 8, 2024 21:37:23.263382912 CEST49737443192.168.2.4142.250.69.196
            May 8, 2024 21:37:23.263392925 CEST44349737142.250.69.196192.168.2.4
            May 8, 2024 21:37:23.606132984 CEST44349737142.250.69.196192.168.2.4
            May 8, 2024 21:37:23.619277000 CEST49737443192.168.2.4142.250.69.196
            May 8, 2024 21:37:23.619296074 CEST44349737142.250.69.196192.168.2.4
            May 8, 2024 21:37:23.620461941 CEST44349737142.250.69.196192.168.2.4
            May 8, 2024 21:37:23.620549917 CEST49737443192.168.2.4142.250.69.196
            May 8, 2024 21:37:23.634104013 CEST49737443192.168.2.4142.250.69.196
            May 8, 2024 21:37:23.634217024 CEST44349737142.250.69.196192.168.2.4
            May 8, 2024 21:37:23.687505960 CEST49737443192.168.2.4142.250.69.196
            May 8, 2024 21:37:23.687525034 CEST44349737142.250.69.196192.168.2.4
            May 8, 2024 21:37:23.733568907 CEST49737443192.168.2.4142.250.69.196
            May 8, 2024 21:37:33.595120907 CEST44349737142.250.69.196192.168.2.4
            May 8, 2024 21:37:33.595172882 CEST44349737142.250.69.196192.168.2.4
            May 8, 2024 21:37:33.595336914 CEST49737443192.168.2.4142.250.69.196
            TimestampSource PortDest PortSource IPDest IP
            May 8, 2024 21:37:18.711556911 CEST53549141.1.1.1192.168.2.4
            May 8, 2024 21:37:18.835277081 CEST53543151.1.1.1192.168.2.4
            May 8, 2024 21:37:19.754368067 CEST53582561.1.1.1192.168.2.4
            May 8, 2024 21:37:20.069300890 CEST5404353192.168.2.41.1.1.1
            May 8, 2024 21:37:20.073024988 CEST5319453192.168.2.41.1.1.1
            May 8, 2024 21:37:21.093871117 CEST6158253192.168.2.41.1.1.1
            May 8, 2024 21:37:21.094024897 CEST5627053192.168.2.41.1.1.1
            May 8, 2024 21:37:21.593688011 CEST53540431.1.1.1192.168.2.4
            May 8, 2024 21:37:21.644646883 CEST53531941.1.1.1192.168.2.4
            May 8, 2024 21:37:21.675754070 CEST6117553192.168.2.41.1.1.1
            May 8, 2024 21:37:22.684962988 CEST6117553192.168.2.41.1.1.1
            May 8, 2024 21:37:22.766850948 CEST5062653192.168.2.41.1.1.1
            May 8, 2024 21:37:22.766886950 CEST53615821.1.1.1192.168.2.4
            May 8, 2024 21:37:22.767469883 CEST5982553192.168.2.41.1.1.1
            May 8, 2024 21:37:22.767532110 CEST53562701.1.1.1192.168.2.4
            May 8, 2024 21:37:22.930221081 CEST53506261.1.1.1192.168.2.4
            May 8, 2024 21:37:22.930629015 CEST53598251.1.1.1192.168.2.4
            May 8, 2024 21:37:23.308254957 CEST53611751.1.1.1192.168.2.4
            May 8, 2024 21:37:23.308269024 CEST53611751.1.1.1192.168.2.4
            May 8, 2024 21:37:23.515609026 CEST5169953192.168.2.48.8.8.8
            May 8, 2024 21:37:23.516035080 CEST5808353192.168.2.41.1.1.1
            May 8, 2024 21:37:23.679076910 CEST53580831.1.1.1192.168.2.4
            May 8, 2024 21:37:23.685061932 CEST53516998.8.8.8192.168.2.4
            May 8, 2024 21:37:24.516217947 CEST5888453192.168.2.41.1.1.1
            May 8, 2024 21:37:24.516596079 CEST5166253192.168.2.41.1.1.1
            May 8, 2024 21:37:24.681128025 CEST53516621.1.1.1192.168.2.4
            May 8, 2024 21:37:26.092156887 CEST53588841.1.1.1192.168.2.4
            May 8, 2024 21:37:26.159724951 CEST6442353192.168.2.41.1.1.1
            May 8, 2024 21:37:27.343943119 CEST53644231.1.1.1192.168.2.4
            May 8, 2024 21:37:31.177658081 CEST6484453192.168.2.41.1.1.1
            May 8, 2024 21:37:31.177658081 CEST6470453192.168.2.41.1.1.1
            May 8, 2024 21:37:31.341954947 CEST53647041.1.1.1192.168.2.4
            May 8, 2024 21:37:31.343095064 CEST53648441.1.1.1192.168.2.4
            May 8, 2024 21:37:31.343759060 CEST5374253192.168.2.41.1.1.1
            May 8, 2024 21:37:32.355818987 CEST5374253192.168.2.41.1.1.1
            May 8, 2024 21:37:32.867553949 CEST53537421.1.1.1192.168.2.4
            May 8, 2024 21:37:32.867604017 CEST53537421.1.1.1192.168.2.4
            TimestampSource IPDest IPChecksumCodeType
            May 8, 2024 21:37:22.766938925 CEST192.168.2.41.1.1.1c1ee(Port unreachable)Destination Unreachable
            May 8, 2024 21:37:27.345707893 CEST192.168.2.41.1.1.1c1ee(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            May 8, 2024 21:37:20.069300890 CEST192.168.2.41.1.1.10x8844Standard query (0)www.xwsto.wxywlityhx.comA (IP address)IN (0x0001)false
            May 8, 2024 21:37:20.073024988 CEST192.168.2.41.1.1.10x43aaStandard query (0)www.xwsto.wxywlityhx.com65IN (0x0001)false
            May 8, 2024 21:37:21.093871117 CEST192.168.2.41.1.1.10x267aStandard query (0)www.xwsto.wxywlityhx.comA (IP address)IN (0x0001)false
            May 8, 2024 21:37:21.094024897 CEST192.168.2.41.1.1.10x77b7Standard query (0)www.xwsto.wxywlityhx.com65IN (0x0001)false
            May 8, 2024 21:37:21.675754070 CEST192.168.2.41.1.1.10xc08dStandard query (0)www.xwsto.wxywlityhx.comA (IP address)IN (0x0001)false
            May 8, 2024 21:37:22.684962988 CEST192.168.2.41.1.1.10xc08dStandard query (0)www.xwsto.wxywlityhx.comA (IP address)IN (0x0001)false
            May 8, 2024 21:37:22.766850948 CEST192.168.2.41.1.1.10x7971Standard query (0)www.google.comA (IP address)IN (0x0001)false
            May 8, 2024 21:37:22.767469883 CEST192.168.2.41.1.1.10x25aaStandard query (0)www.google.com65IN (0x0001)false
            May 8, 2024 21:37:23.515609026 CEST192.168.2.48.8.8.80x17a6Standard query (0)google.comA (IP address)IN (0x0001)false
            May 8, 2024 21:37:23.516035080 CEST192.168.2.41.1.1.10xbe4eStandard query (0)google.comA (IP address)IN (0x0001)false
            May 8, 2024 21:37:24.516217947 CEST192.168.2.41.1.1.10x769bStandard query (0)www.xwsto.wxywlityhx.comA (IP address)IN (0x0001)false
            May 8, 2024 21:37:24.516596079 CEST192.168.2.41.1.1.10x7428Standard query (0)www.xwsto.wxywlityhx.com65IN (0x0001)false
            May 8, 2024 21:37:26.159724951 CEST192.168.2.41.1.1.10x2dfdStandard query (0)www.xwsto.wxywlityhx.comA (IP address)IN (0x0001)false
            May 8, 2024 21:37:31.177658081 CEST192.168.2.41.1.1.10x946eStandard query (0)www.xwsto.wxywlityhx.comA (IP address)IN (0x0001)false
            May 8, 2024 21:37:31.177658081 CEST192.168.2.41.1.1.10x9b40Standard query (0)www.xwsto.wxywlityhx.com65IN (0x0001)false
            May 8, 2024 21:37:31.343759060 CEST192.168.2.41.1.1.10x2e37Standard query (0)www.xwsto.wxywlityhx.comA (IP address)IN (0x0001)false
            May 8, 2024 21:37:32.355818987 CEST192.168.2.41.1.1.10x2e37Standard query (0)www.xwsto.wxywlityhx.comA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            May 8, 2024 21:37:21.593688011 CEST1.1.1.1192.168.2.40x8844Name error (3)www.xwsto.wxywlityhx.comnonenoneA (IP address)IN (0x0001)false
            May 8, 2024 21:37:21.644646883 CEST1.1.1.1192.168.2.40x43aaName error (3)www.xwsto.wxywlityhx.comnonenone65IN (0x0001)false
            May 8, 2024 21:37:22.766886950 CEST1.1.1.1192.168.2.40x267aName error (3)www.xwsto.wxywlityhx.comnonenoneA (IP address)IN (0x0001)false
            May 8, 2024 21:37:22.767532110 CEST1.1.1.1192.168.2.40x77b7Name error (3)www.xwsto.wxywlityhx.comnonenone65IN (0x0001)false
            May 8, 2024 21:37:22.930221081 CEST1.1.1.1192.168.2.40x7971No error (0)www.google.com142.250.69.196A (IP address)IN (0x0001)false
            May 8, 2024 21:37:22.930629015 CEST1.1.1.1192.168.2.40x25aaNo error (0)www.google.com65IN (0x0001)false
            May 8, 2024 21:37:23.308254957 CEST1.1.1.1192.168.2.40xc08dName error (3)www.xwsto.wxywlityhx.comnonenoneA (IP address)IN (0x0001)false
            May 8, 2024 21:37:23.308269024 CEST1.1.1.1192.168.2.40xc08dName error (3)www.xwsto.wxywlityhx.comnonenoneA (IP address)IN (0x0001)false
            May 8, 2024 21:37:23.679076910 CEST1.1.1.1192.168.2.40xbe4eNo error (0)google.com142.250.217.110A (IP address)IN (0x0001)false
            May 8, 2024 21:37:23.685061932 CEST8.8.8.8192.168.2.40x17a6No error (0)google.com142.250.189.206A (IP address)IN (0x0001)false
            May 8, 2024 21:37:24.681128025 CEST1.1.1.1192.168.2.40x7428Name error (3)www.xwsto.wxywlityhx.comnonenone65IN (0x0001)false
            May 8, 2024 21:37:26.092156887 CEST1.1.1.1192.168.2.40x769bName error (3)www.xwsto.wxywlityhx.comnonenoneA (IP address)IN (0x0001)false
            May 8, 2024 21:37:27.343943119 CEST1.1.1.1192.168.2.40x2dfdName error (3)www.xwsto.wxywlityhx.comnonenoneA (IP address)IN (0x0001)false
            May 8, 2024 21:37:31.341954947 CEST1.1.1.1192.168.2.40x9b40Name error (3)www.xwsto.wxywlityhx.comnonenone65IN (0x0001)false
            May 8, 2024 21:37:31.343095064 CEST1.1.1.1192.168.2.40x946eName error (3)www.xwsto.wxywlityhx.comnonenoneA (IP address)IN (0x0001)false
            May 8, 2024 21:37:32.867553949 CEST1.1.1.1192.168.2.40x2e37Name error (3)www.xwsto.wxywlityhx.comnonenoneA (IP address)IN (0x0001)false
            May 8, 2024 21:37:32.867604017 CEST1.1.1.1192.168.2.40x2e37Name error (3)www.xwsto.wxywlityhx.comnonenoneA (IP address)IN (0x0001)false
            May 8, 2024 21:37:33.356057882 CEST1.1.1.1192.168.2.40x779No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            May 8, 2024 21:37:33.356057882 CEST1.1.1.1192.168.2.40x779No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            May 8, 2024 21:37:33.879851103 CEST1.1.1.1192.168.2.40xdb2cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            May 8, 2024 21:37:33.879851103 CEST1.1.1.1192.168.2.40xdb2cNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false

            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:21:37:12
            Start date:08/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:21:37:16
            Start date:08/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1988,i,15816031777954890045,12656060066906691156,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:21:37:19
            Start date:08/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.xwsto.wxywlityhx.com/"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly