Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bnz-danklogin-nz.top/smscode.php/

Overview

General Information

Sample URL:https://bnz-danklogin-nz.top/smscode.php/
Analysis ID:1637056
Infos:
Errors
  • URL not reachable

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 5832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 3948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2024,i,9271976019273270254,4667670389963465266,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2064 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 5724 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bnz-danklogin-nz.top/smscode.php/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://bnz-danklogin-nz.top/smscode.php/Avira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: https://bnz-danklogin-nz.topJoe Sandbox AI: The URL 'https://bnz-danklogin-nz.top' appears to target the BNZ (Bank of New Zealand) brand. The legitimate URL for BNZ is 'https://www.bnz.co.nz'. The analyzed URL uses 'bnz' as a subdomain, which is a direct reference to the brand. The inclusion of 'danklogin' is unusual and does not align with typical banking terminology, potentially aiming to mislead users into thinking it is a legitimate login page. The use of the '.top' domain extension is atypical for a banking institution, which commonly uses '.co.nz' in New Zealand. The structural similarity is high due to the use of 'bnz' and the suggestion of a login page, which could confuse users. The likelihood of this being a typosquatting attempt is high, given the visual and structural similarities to the legitimate BNZ URL and the misleading nature of the domain extension and subdomain.
Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJShywEInP7MAQiFoM0BCOmpzgEIvtXOAQiA1s4BCMDYzgEIyNzOAQiK4M4BCK7kzgEIi+XOAQi25c4BSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: bnz-danklogin-nz.top
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: classification engineClassification label: mal52.win@21/2@12/2
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2024,i,9271976019273270254,4667670389963465266,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2064 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bnz-danklogin-nz.top/smscode.php/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2024,i,9271976019273270254,4667670389963465266,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2064 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://bnz-danklogin-nz.top/smscode.php/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.186.78
truefalse
    high
    www.google.com
    142.250.185.132
    truefalse
      high
      bnz-danklogin-nz.top
      unknown
      unknowntrue
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.185.132
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1637056
          Start date and time:2025-03-13 10:35:34 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 4s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://bnz-danklogin-nz.top/smscode.php/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:18
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal52.win@21/2@12/2
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.186.174, 74.125.206.84, 142.250.184.206, 142.250.186.35, 172.217.18.110, 142.250.185.142, 217.20.57.18, 13.95.31.18, 142.250.185.110, 142.250.186.110, 23.60.203.209, 20.12.23.50
          • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, redirector.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, clients.l.google.com, c.pki.goog
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtOpenFile calls found.
          • VT rate limit hit for: https://bnz-danklogin-nz.top/smscode.php/
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (875)
          Category:downloaded
          Size (bytes):880
          Entropy (8bit):5.170198033341795
          Encrypted:false
          SSDEEP:24:YpPMQMzDI1yWBHslgT1d1uawBATeurzN2t2t2t2t2t2t2trmffffffo:YpPMxzD4KlgJXwBAKu/NYYYYYYYrmffI
          MD5:8F2302E8222BE570A2679BF5898C8342
          SHA1:5ADC6A2A872AF1025518B7BF7C78D43C516F743A
          SHA-256:FB3C26162BD1674C48FDFD9B58EEB6D91EDAFF5F2081B133FDB378E1FBBEE089
          SHA-512:DFF546A605D4F6A5E492F61F12A5C865F454FE97E8748516AD97797D47F6A7CA80F12A6ED4BE05493F6342A2B2B9DFD5E14E6D08A0BDBB8F91535EA5010AF618
          Malicious:false
          Reputation:low
          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
          Preview:)]}'.["",["google android decision","landman renewed","college basketball tournament bracket","medical helicopter crashed","nasa spacex crew 10 launch","amd ryzen 9 9950x3d cpu","santa clara vta strike","wheel of time season 3 release date"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"-3844698895868987012","google:suggestrelevance":[1256,1255,1254,1253,1252,1251,1250,600],"google:suggestsubtypes":[[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308,10]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Mar 13, 2025 10:36:32.645344973 CET49671443192.168.2.4204.79.197.203
          Mar 13, 2025 10:36:32.953399897 CET49671443192.168.2.4204.79.197.203
          Mar 13, 2025 10:36:33.562762022 CET49671443192.168.2.4204.79.197.203
          Mar 13, 2025 10:36:34.765937090 CET49671443192.168.2.4204.79.197.203
          Mar 13, 2025 10:36:37.249577045 CET49671443192.168.2.4204.79.197.203
          Mar 13, 2025 10:36:41.010200024 CET49723443192.168.2.4142.250.185.132
          Mar 13, 2025 10:36:41.010231018 CET44349723142.250.185.132192.168.2.4
          Mar 13, 2025 10:36:41.010513067 CET49723443192.168.2.4142.250.185.132
          Mar 13, 2025 10:36:41.010972977 CET49723443192.168.2.4142.250.185.132
          Mar 13, 2025 10:36:41.010983944 CET44349723142.250.185.132192.168.2.4
          Mar 13, 2025 10:36:41.407840967 CET49678443192.168.2.420.189.173.27
          Mar 13, 2025 10:36:41.719604969 CET49678443192.168.2.420.189.173.27
          Mar 13, 2025 10:36:42.063391924 CET49671443192.168.2.4204.79.197.203
          Mar 13, 2025 10:36:42.328995943 CET49678443192.168.2.420.189.173.27
          Mar 13, 2025 10:36:43.012566090 CET44349723142.250.185.132192.168.2.4
          Mar 13, 2025 10:36:43.013406992 CET49723443192.168.2.4142.250.185.132
          Mar 13, 2025 10:36:43.013432980 CET44349723142.250.185.132192.168.2.4
          Mar 13, 2025 10:36:43.014507055 CET44349723142.250.185.132192.168.2.4
          Mar 13, 2025 10:36:43.014580965 CET49723443192.168.2.4142.250.185.132
          Mar 13, 2025 10:36:43.016206980 CET49723443192.168.2.4142.250.185.132
          Mar 13, 2025 10:36:43.016284943 CET44349723142.250.185.132192.168.2.4
          Mar 13, 2025 10:36:43.062561035 CET49723443192.168.2.4142.250.185.132
          Mar 13, 2025 10:36:43.062585115 CET44349723142.250.185.132192.168.2.4
          Mar 13, 2025 10:36:43.109445095 CET49723443192.168.2.4142.250.185.132
          Mar 13, 2025 10:36:43.531325102 CET49678443192.168.2.420.189.173.27
          Mar 13, 2025 10:36:45.211961985 CET49723443192.168.2.4142.250.185.132
          Mar 13, 2025 10:36:45.256329060 CET44349723142.250.185.132192.168.2.4
          Mar 13, 2025 10:36:45.711230040 CET44349723142.250.185.132192.168.2.4
          Mar 13, 2025 10:36:45.711788893 CET44349723142.250.185.132192.168.2.4
          Mar 13, 2025 10:36:45.711849928 CET49723443192.168.2.4142.250.185.132
          Mar 13, 2025 10:36:45.712795973 CET49723443192.168.2.4142.250.185.132
          Mar 13, 2025 10:36:45.712814093 CET44349723142.250.185.132192.168.2.4
          Mar 13, 2025 10:36:45.920438051 CET49708443192.168.2.452.113.196.254
          Mar 13, 2025 10:36:45.925088882 CET4434970852.113.196.254192.168.2.4
          Mar 13, 2025 10:36:45.928399086 CET49708443192.168.2.452.113.196.254
          Mar 13, 2025 10:36:45.928500891 CET49708443192.168.2.452.113.196.254
          Mar 13, 2025 10:36:45.933135033 CET4434970852.113.196.254192.168.2.4
          Mar 13, 2025 10:36:45.933146000 CET4434970852.113.196.254192.168.2.4
          Mar 13, 2025 10:36:45.937262058 CET49678443192.168.2.420.189.173.27
          Mar 13, 2025 10:36:46.016427040 CET4434970852.113.196.254192.168.2.4
          Mar 13, 2025 10:36:46.016505003 CET49708443192.168.2.452.113.196.254
          Mar 13, 2025 10:36:46.021671057 CET4434970852.113.196.254192.168.2.4
          Mar 13, 2025 10:36:46.021830082 CET49708443192.168.2.452.113.196.254
          Mar 13, 2025 10:36:46.025203943 CET49708443192.168.2.452.113.196.254
          Mar 13, 2025 10:36:46.029891968 CET4434970852.113.196.254192.168.2.4
          Mar 13, 2025 10:36:46.110213995 CET4434970852.113.196.254192.168.2.4
          Mar 13, 2025 10:36:46.110311031 CET49708443192.168.2.452.113.196.254
          Mar 13, 2025 10:36:46.115412951 CET49708443192.168.2.452.113.196.254
          Mar 13, 2025 10:36:46.120054960 CET4434970852.113.196.254192.168.2.4
          Mar 13, 2025 10:36:46.212790012 CET4434970852.113.196.254192.168.2.4
          Mar 13, 2025 10:36:46.212850094 CET49708443192.168.2.452.113.196.254
          Mar 13, 2025 10:36:46.235781908 CET49731443192.168.2.4131.253.33.254
          Mar 13, 2025 10:36:46.235824108 CET44349731131.253.33.254192.168.2.4
          Mar 13, 2025 10:36:46.235965967 CET49731443192.168.2.4131.253.33.254
          Mar 13, 2025 10:36:46.236852884 CET49731443192.168.2.4131.253.33.254
          Mar 13, 2025 10:36:46.236864090 CET44349731131.253.33.254192.168.2.4
          Mar 13, 2025 10:36:48.422976971 CET44349731131.253.33.254192.168.2.4
          Mar 13, 2025 10:36:48.423063993 CET49731443192.168.2.4131.253.33.254
          Mar 13, 2025 10:36:50.750289917 CET49678443192.168.2.420.189.173.27
          Mar 13, 2025 10:36:51.668673038 CET49671443192.168.2.4204.79.197.203
          Mar 13, 2025 10:37:00.356439114 CET49678443192.168.2.420.189.173.27
          TimestampSource PortDest PortSource IPDest IP
          Mar 13, 2025 10:36:36.611438990 CET53605241.1.1.1192.168.2.4
          Mar 13, 2025 10:36:36.783916950 CET53646121.1.1.1192.168.2.4
          Mar 13, 2025 10:36:40.216008902 CET53572291.1.1.1192.168.2.4
          Mar 13, 2025 10:36:40.512834072 CET53519521.1.1.1192.168.2.4
          Mar 13, 2025 10:36:41.002260923 CET5702553192.168.2.41.1.1.1
          Mar 13, 2025 10:36:41.002449036 CET5953953192.168.2.41.1.1.1
          Mar 13, 2025 10:36:41.008934021 CET53595391.1.1.1192.168.2.4
          Mar 13, 2025 10:36:41.009335995 CET53570251.1.1.1192.168.2.4
          Mar 13, 2025 10:36:42.602507114 CET4982753192.168.2.41.1.1.1
          Mar 13, 2025 10:36:42.602835894 CET5386753192.168.2.41.1.1.1
          Mar 13, 2025 10:36:42.611608028 CET53498271.1.1.1192.168.2.4
          Mar 13, 2025 10:36:42.620847940 CET5391653192.168.2.41.1.1.1
          Mar 13, 2025 10:36:42.630011082 CET53539161.1.1.1192.168.2.4
          Mar 13, 2025 10:36:42.685767889 CET6312553192.168.2.48.8.8.8
          Mar 13, 2025 10:36:42.686305046 CET5313253192.168.2.41.1.1.1
          Mar 13, 2025 10:36:42.694588900 CET53531321.1.1.1192.168.2.4
          Mar 13, 2025 10:36:42.695740938 CET53631258.8.8.8192.168.2.4
          Mar 13, 2025 10:36:42.746861935 CET53538671.1.1.1192.168.2.4
          Mar 13, 2025 10:36:43.702028036 CET4964753192.168.2.41.1.1.1
          Mar 13, 2025 10:36:43.702292919 CET5152153192.168.2.41.1.1.1
          Mar 13, 2025 10:36:43.839302063 CET53515211.1.1.1192.168.2.4
          Mar 13, 2025 10:36:43.896698952 CET53496471.1.1.1192.168.2.4
          Mar 13, 2025 10:36:48.928488016 CET5750353192.168.2.41.1.1.1
          Mar 13, 2025 10:36:48.928739071 CET5548253192.168.2.41.1.1.1
          Mar 13, 2025 10:36:48.937609911 CET53554821.1.1.1192.168.2.4
          Mar 13, 2025 10:36:49.106221914 CET53575031.1.1.1192.168.2.4
          Mar 13, 2025 10:36:49.107228041 CET5404653192.168.2.41.1.1.1
          Mar 13, 2025 10:36:49.115853071 CET53540461.1.1.1192.168.2.4
          Mar 13, 2025 10:36:57.519129038 CET53626351.1.1.1192.168.2.4
          TimestampSource IPDest IPChecksumCodeType
          Mar 13, 2025 10:36:42.746963024 CET192.168.2.41.1.1.1c230(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Mar 13, 2025 10:36:41.002260923 CET192.168.2.41.1.1.10x3558Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Mar 13, 2025 10:36:41.002449036 CET192.168.2.41.1.1.10x2f7dStandard query (0)www.google.com65IN (0x0001)false
          Mar 13, 2025 10:36:42.602507114 CET192.168.2.41.1.1.10x72b2Standard query (0)bnz-danklogin-nz.topA (IP address)IN (0x0001)false
          Mar 13, 2025 10:36:42.602835894 CET192.168.2.41.1.1.10x542cStandard query (0)bnz-danklogin-nz.top65IN (0x0001)false
          Mar 13, 2025 10:36:42.620847940 CET192.168.2.41.1.1.10x962eStandard query (0)bnz-danklogin-nz.topA (IP address)IN (0x0001)false
          Mar 13, 2025 10:36:42.685767889 CET192.168.2.48.8.8.80xd424Standard query (0)google.comA (IP address)IN (0x0001)false
          Mar 13, 2025 10:36:42.686305046 CET192.168.2.41.1.1.10xc20bStandard query (0)google.comA (IP address)IN (0x0001)false
          Mar 13, 2025 10:36:43.702028036 CET192.168.2.41.1.1.10x8ee7Standard query (0)bnz-danklogin-nz.topA (IP address)IN (0x0001)false
          Mar 13, 2025 10:36:43.702292919 CET192.168.2.41.1.1.10x5001Standard query (0)bnz-danklogin-nz.top65IN (0x0001)false
          Mar 13, 2025 10:36:48.928488016 CET192.168.2.41.1.1.10xc42bStandard query (0)bnz-danklogin-nz.topA (IP address)IN (0x0001)false
          Mar 13, 2025 10:36:48.928739071 CET192.168.2.41.1.1.10x4c30Standard query (0)bnz-danklogin-nz.top65IN (0x0001)false
          Mar 13, 2025 10:36:49.107228041 CET192.168.2.41.1.1.10x9390Standard query (0)bnz-danklogin-nz.topA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Mar 13, 2025 10:36:41.008934021 CET1.1.1.1192.168.2.40x2f7dNo error (0)www.google.com65IN (0x0001)false
          Mar 13, 2025 10:36:41.009335995 CET1.1.1.1192.168.2.40x3558No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
          Mar 13, 2025 10:36:42.611608028 CET1.1.1.1192.168.2.40x72b2Name error (3)bnz-danklogin-nz.topnonenoneA (IP address)IN (0x0001)false
          Mar 13, 2025 10:36:42.630011082 CET1.1.1.1192.168.2.40x962eName error (3)bnz-danklogin-nz.topnonenoneA (IP address)IN (0x0001)false
          Mar 13, 2025 10:36:42.694588900 CET1.1.1.1192.168.2.40xc20bNo error (0)google.com142.250.186.78A (IP address)IN (0x0001)false
          Mar 13, 2025 10:36:42.695740938 CET8.8.8.8192.168.2.40xd424No error (0)google.com142.251.36.238A (IP address)IN (0x0001)false
          Mar 13, 2025 10:36:42.746861935 CET1.1.1.1192.168.2.40x542cName error (3)bnz-danklogin-nz.topnonenone65IN (0x0001)false
          Mar 13, 2025 10:36:43.839302063 CET1.1.1.1192.168.2.40x5001Name error (3)bnz-danklogin-nz.topnonenone65IN (0x0001)false
          Mar 13, 2025 10:36:43.896698952 CET1.1.1.1192.168.2.40x8ee7Name error (3)bnz-danklogin-nz.topnonenoneA (IP address)IN (0x0001)false
          Mar 13, 2025 10:36:48.937609911 CET1.1.1.1192.168.2.40x4c30Name error (3)bnz-danklogin-nz.topnonenone65IN (0x0001)false
          Mar 13, 2025 10:36:49.106221914 CET1.1.1.1192.168.2.40xc42bName error (3)bnz-danklogin-nz.topnonenoneA (IP address)IN (0x0001)false
          Mar 13, 2025 10:36:49.115853071 CET1.1.1.1192.168.2.40x9390Name error (3)bnz-danklogin-nz.topnonenoneA (IP address)IN (0x0001)false
          • www.google.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449723142.250.185.1324433948C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-03-13 09:36:45 UTC599OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
          Host: www.google.com
          Connection: keep-alive
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJShywEInP7MAQiFoM0BCOmpzgEIvtXOAQiA1s4BCMDYzgEIyNzOAQiK4M4BCK7kzgEIi+XOAQi25c4B
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: empty
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2025-03-13 09:36:45 UTC1303INHTTP/1.1 200 OK
          Date: Thu, 13 Mar 2025 09:36:45 GMT
          Pragma: no-cache
          Expires: -1
          Cache-Control: no-cache, must-revalidate
          Content-Type: text/javascript; charset=UTF-8
          Strict-Transport-Security: max-age=31536000
          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-MA0JEcXP4QMcOJJOitVgBA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
          Accept-CH: Sec-CH-Prefers-Color-Scheme
          Accept-CH: Downlink
          Accept-CH: RTT
          Accept-CH: Sec-CH-UA-Form-Factors
          Accept-CH: Sec-CH-UA-Platform
          Accept-CH: Sec-CH-UA-Platform-Version
          Accept-CH: Sec-CH-UA-Full-Version
          Accept-CH: Sec-CH-UA-Arch
          Accept-CH: Sec-CH-UA-Model
          Accept-CH: Sec-CH-UA-Bitness
          Accept-CH: Sec-CH-UA-Full-Version-List
          Accept-CH: Sec-CH-UA-WoW64
          Permissions-Policy: unload=()
          Content-Disposition: attachment; filename="f.txt"
          Server: gws
          X-XSS-Protection: 0
          X-Frame-Options: SAMEORIGIN
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Accept-Encoding
          Connection: close
          Transfer-Encoding: chunked
          2025-03-13 09:36:45 UTC75INData Raw: 33 37 30 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 67 6f 6f 67 6c 65 20 61 6e 64 72 6f 69 64 20 64 65 63 69 73 69 6f 6e 22 2c 22 6c 61 6e 64 6d 61 6e 20 72 65 6e 65 77 65 64 22 2c 22 63 6f 6c 6c 65 67 65 20 62 61 73 6b 65 74 62
          Data Ascii: 370)]}'["",["google android decision","landman renewed","college basketb
          2025-03-13 09:36:45 UTC812INData Raw: 61 6c 6c 20 74 6f 75 72 6e 61 6d 65 6e 74 20 62 72 61 63 6b 65 74 22 2c 22 6d 65 64 69 63 61 6c 20 68 65 6c 69 63 6f 70 74 65 72 20 63 72 61 73 68 65 64 22 2c 22 6e 61 73 61 20 73 70 61 63 65 78 20 63 72 65 77 20 31 30 20 6c 61 75 6e 63 68 22 2c 22 61 6d 64 20 72 79 7a 65 6e 20 39 20 39 39 35 30 78 33 64 20 63 70 75 22 2c 22 73 61 6e 74 61 20 63 6c 61 72 61 20 76 74 61 20 73 74 72 69 6b 65 22 2c 22 77 68 65 65 6c 20 6f 66 20 74 69 6d 65 20 73 65 61 73 6f 6e 20 33 20 72 65 6c 65 61 73 65 20 64 61 74 65 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65
          Data Ascii: all tournament bracket","medical helicopter crashed","nasa spacex crew 10 launch","amd ryzen 9 9950x3d cpu","santa clara vta strike","wheel of time season 3 release date"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google
          2025-03-13 09:36:45 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:1
          Start time:05:36:32
          Start date:13/03/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff786830000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:05:36:35
          Start date:13/03/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2024,i,9271976019273270254,4667670389963465266,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2064 /prefetch:3
          Imagebase:0x7ff786830000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:9
          Start time:05:36:41
          Start date:13/03/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bnz-danklogin-nz.top/smscode.php/"
          Imagebase:0x7ff786830000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly