Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://vexti.com/punchss/bowlls

Overview

General Information

Sample URL:https://vexti.com/punchss/bowlls
Analysis ID:1637844
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 1420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 4756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1980,i,14614487368349850503,15119112468810708044,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2084 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vexti.com/punchss/bowlls" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://vexti.com/punchss/bowllsAvira URL Cloud: detection malicious, Label: phishing
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: vexti.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal48.win@21/0@4/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1980,i,14614487368349850503,15119112468810708044,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2084 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vexti.com/punchss/bowlls"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1980,i,14614487368349850503,15119112468810708044,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2084 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://vexti.com/punchss/bowlls100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.185.132
truefalse
    high
    vexti.com
    104.245.240.188
    truefalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      142.250.185.132
      www.google.comUnited States
      15169GOOGLEUSfalse
      104.245.240.188
      vexti.comUnited States
      8100ASN-QUADRANET-GLOBALUSfalse
      IP
      192.168.2.4
      Joe Sandbox version:42.0.0 Malachite
      Analysis ID:1637844
      Start date and time:2025-03-14 00:53:33 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 2m 0s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:https://vexti.com/punchss/bowlls
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:13
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal48.win@21/0@4/3
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • URL browsing timeout or error
      • URL not reachable
      • Exclude process from analysis (whitelisted): sppsvc.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.186.78, 142.250.184.227, 142.250.186.174, 74.125.206.84, 199.232.210.172, 184.86.11.11
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtOpenFile calls found.
      • VT rate limit hit for: https://vexti.com/punchss/bowlls
      No simulations
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Mar 14, 2025 00:54:31.915657997 CET49671443192.168.2.4204.79.197.203
      Mar 14, 2025 00:54:32.220702887 CET49671443192.168.2.4204.79.197.203
      Mar 14, 2025 00:54:32.830053091 CET49671443192.168.2.4204.79.197.203
      Mar 14, 2025 00:54:34.064462900 CET49671443192.168.2.4204.79.197.203
      Mar 14, 2025 00:54:36.470427990 CET49671443192.168.2.4204.79.197.203
      Mar 14, 2025 00:54:37.886018991 CET49726443192.168.2.4142.250.185.132
      Mar 14, 2025 00:54:37.886054039 CET44349726142.250.185.132192.168.2.4
      Mar 14, 2025 00:54:37.886193037 CET49726443192.168.2.4142.250.185.132
      Mar 14, 2025 00:54:37.886468887 CET49726443192.168.2.4142.250.185.132
      Mar 14, 2025 00:54:37.886495113 CET44349726142.250.185.132192.168.2.4
      Mar 14, 2025 00:54:38.085577965 CET44349726142.250.185.132192.168.2.4
      Mar 14, 2025 00:54:38.086091995 CET49727443192.168.2.4142.250.185.132
      Mar 14, 2025 00:54:38.086126089 CET44349727142.250.185.132192.168.2.4
      Mar 14, 2025 00:54:38.086312056 CET49727443192.168.2.4142.250.185.132
      Mar 14, 2025 00:54:38.086553097 CET49727443192.168.2.4142.250.185.132
      Mar 14, 2025 00:54:38.086568117 CET44349727142.250.185.132192.168.2.4
      Mar 14, 2025 00:54:38.285583019 CET44349727142.250.185.132192.168.2.4
      Mar 14, 2025 00:54:39.825393915 CET49730443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:39.825440884 CET44349730104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:39.825541973 CET49730443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:39.825820923 CET49731443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:39.825875998 CET44349731104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:39.825934887 CET49731443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:39.826132059 CET49730443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:39.826148033 CET44349730104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:39.826355934 CET49731443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:39.826366901 CET44349731104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:39.871712923 CET49732443192.168.2.423.60.203.209
      Mar 14, 2025 00:54:39.871753931 CET4434973223.60.203.209192.168.2.4
      Mar 14, 2025 00:54:39.871865034 CET49732443192.168.2.423.60.203.209
      Mar 14, 2025 00:54:39.886985064 CET49732443192.168.2.423.60.203.209
      Mar 14, 2025 00:54:39.887022018 CET4434973223.60.203.209192.168.2.4
      Mar 14, 2025 00:54:39.887810946 CET4434973223.60.203.209192.168.2.4
      Mar 14, 2025 00:54:39.893426895 CET49733443192.168.2.423.60.203.209
      Mar 14, 2025 00:54:39.893461943 CET4434973323.60.203.209192.168.2.4
      Mar 14, 2025 00:54:39.893744946 CET49733443192.168.2.423.60.203.209
      Mar 14, 2025 00:54:39.894237041 CET49733443192.168.2.423.60.203.209
      Mar 14, 2025 00:54:39.894248962 CET4434973323.60.203.209192.168.2.4
      Mar 14, 2025 00:54:39.894809961 CET4434973323.60.203.209192.168.2.4
      Mar 14, 2025 00:54:39.897568941 CET49734443192.168.2.423.60.203.209
      Mar 14, 2025 00:54:39.897618055 CET4434973423.60.203.209192.168.2.4
      Mar 14, 2025 00:54:39.897798061 CET49734443192.168.2.423.60.203.209
      Mar 14, 2025 00:54:39.901501894 CET49734443192.168.2.423.60.203.209
      Mar 14, 2025 00:54:39.901537895 CET4434973423.60.203.209192.168.2.4
      Mar 14, 2025 00:54:39.901725054 CET49734443192.168.2.423.60.203.209
      Mar 14, 2025 00:54:40.025532961 CET44349730104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:40.025989056 CET44349731104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:40.026268005 CET49735443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:40.026304960 CET44349735104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:40.026422024 CET49736443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:40.026447058 CET44349736104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:40.026463032 CET49735443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:40.026504993 CET49736443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:40.026895046 CET49737443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:40.026933908 CET44349737104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:40.026995897 CET49737443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:40.027255058 CET49735443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:40.027270079 CET44349735104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:40.027581930 CET49736443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:40.027600050 CET44349736104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:40.027928114 CET49737443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:40.027944088 CET44349737104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:40.225328922 CET44349735104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:40.225442886 CET44349736104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:40.226216078 CET44349737104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:40.226264954 CET49738443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:40.226315022 CET44349738104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:40.226397991 CET49738443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:40.245280027 CET49738443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:40.245309114 CET44349738104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:40.445039988 CET44349738104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:40.643177032 CET49678443192.168.2.420.189.173.27
      Mar 14, 2025 00:54:40.955082893 CET49678443192.168.2.420.189.173.27
      Mar 14, 2025 00:54:41.281795979 CET49671443192.168.2.4204.79.197.203
      Mar 14, 2025 00:54:41.290872097 CET49742443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:41.290925026 CET44349742104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:41.290993929 CET49742443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:41.291167974 CET49743443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:41.291203022 CET44349743104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:41.291451931 CET49743443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:41.292531013 CET49743443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:41.292556047 CET44349743104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:41.293140888 CET49742443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:41.293159008 CET44349742104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:41.493419886 CET44349742104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:41.493894100 CET44349743104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:41.494863987 CET49744443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:41.494899035 CET44349744104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:41.495095968 CET49744443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:41.495172024 CET49745443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:41.495227098 CET44349745104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:41.495304108 CET49745443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:41.495847940 CET49744443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:41.495870113 CET44349744104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:41.495984077 CET49745443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:41.496006012 CET44349745104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:41.565323114 CET49678443192.168.2.420.189.173.27
      Mar 14, 2025 00:54:41.693423986 CET44349745104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:41.694072008 CET44349744104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:42.767143011 CET49678443192.168.2.420.189.173.27
      Mar 14, 2025 00:54:45.173634052 CET49678443192.168.2.420.189.173.27
      Mar 14, 2025 00:54:45.434640884 CET49708443192.168.2.452.113.196.254
      Mar 14, 2025 00:54:45.439802885 CET4434970852.113.196.254192.168.2.4
      Mar 14, 2025 00:54:45.536860943 CET4434970852.113.196.254192.168.2.4
      Mar 14, 2025 00:54:45.536936045 CET49708443192.168.2.452.113.196.254
      Mar 14, 2025 00:54:45.537036896 CET4434970852.113.196.254192.168.2.4
      Mar 14, 2025 00:54:45.537048101 CET4434970852.113.196.254192.168.2.4
      Mar 14, 2025 00:54:45.537081957 CET49708443192.168.2.452.113.196.254
      Mar 14, 2025 00:54:45.537693977 CET4434970852.113.196.254192.168.2.4
      Mar 14, 2025 00:54:45.537705898 CET4434970852.113.196.254192.168.2.4
      Mar 14, 2025 00:54:45.537722111 CET4434970852.113.196.254192.168.2.4
      Mar 14, 2025 00:54:45.537746906 CET49708443192.168.2.452.113.196.254
      Mar 14, 2025 00:54:45.537766933 CET49708443192.168.2.452.113.196.254
      Mar 14, 2025 00:54:46.038942099 CET4968180192.168.2.42.17.190.73
      Mar 14, 2025 00:54:46.345288992 CET4968180192.168.2.42.17.190.73
      Mar 14, 2025 00:54:46.891803026 CET49748443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:46.891835928 CET44349748104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:46.892173052 CET49748443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:46.893182039 CET49749443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:46.893220901 CET44349749104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:46.893501043 CET49749443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:46.894743919 CET49749443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:46.894758940 CET44349749104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:46.895064116 CET49748443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:46.895080090 CET44349748104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:46.954889059 CET4968180192.168.2.42.17.190.73
      Mar 14, 2025 00:54:47.093069077 CET44349749104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:47.093940020 CET44349748104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:47.103048086 CET49750443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:47.103080988 CET44349750104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:47.103337049 CET49750443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:47.103544950 CET49751443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:47.103574991 CET44349751104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:47.103653908 CET49751443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:47.103841066 CET49750443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:47.103853941 CET44349750104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:47.104151964 CET49751443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:47.104172945 CET44349751104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:47.216195107 CET49752443192.168.2.452.149.20.212
      Mar 14, 2025 00:54:47.216222048 CET4434975252.149.20.212192.168.2.4
      Mar 14, 2025 00:54:47.216280937 CET49752443192.168.2.452.149.20.212
      Mar 14, 2025 00:54:47.217561960 CET49752443192.168.2.452.149.20.212
      Mar 14, 2025 00:54:47.217576981 CET4434975252.149.20.212192.168.2.4
      Mar 14, 2025 00:54:47.218224049 CET4434975252.149.20.212192.168.2.4
      Mar 14, 2025 00:54:47.223082066 CET49753443192.168.2.452.149.20.212
      Mar 14, 2025 00:54:47.223118067 CET4434975352.149.20.212192.168.2.4
      Mar 14, 2025 00:54:47.223193884 CET49753443192.168.2.452.149.20.212
      Mar 14, 2025 00:54:47.223521948 CET49753443192.168.2.452.149.20.212
      Mar 14, 2025 00:54:47.223536968 CET4434975352.149.20.212192.168.2.4
      Mar 14, 2025 00:54:47.223972082 CET4434975352.149.20.212192.168.2.4
      Mar 14, 2025 00:54:47.246721029 CET49754443192.168.2.452.149.20.212
      Mar 14, 2025 00:54:47.246747971 CET4434975452.149.20.212192.168.2.4
      Mar 14, 2025 00:54:47.246804953 CET49754443192.168.2.452.149.20.212
      Mar 14, 2025 00:54:47.247143030 CET49754443192.168.2.452.149.20.212
      Mar 14, 2025 00:54:47.247154951 CET4434975452.149.20.212192.168.2.4
      Mar 14, 2025 00:54:47.247478008 CET4434975452.149.20.212192.168.2.4
      Mar 14, 2025 00:54:47.263803959 CET49755443192.168.2.452.149.20.212
      Mar 14, 2025 00:54:47.263818979 CET4434975552.149.20.212192.168.2.4
      Mar 14, 2025 00:54:47.263883114 CET49755443192.168.2.452.149.20.212
      Mar 14, 2025 00:54:47.264221907 CET49755443192.168.2.452.149.20.212
      Mar 14, 2025 00:54:47.264234066 CET4434975552.149.20.212192.168.2.4
      Mar 14, 2025 00:54:47.264570951 CET4434975552.149.20.212192.168.2.4
      Mar 14, 2025 00:54:47.301717043 CET44349751104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:47.301743984 CET44349750104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:47.311759949 CET49756443192.168.2.452.149.20.212
      Mar 14, 2025 00:54:47.311779976 CET4434975652.149.20.212192.168.2.4
      Mar 14, 2025 00:54:47.311862946 CET49756443192.168.2.452.149.20.212
      Mar 14, 2025 00:54:47.312138081 CET49756443192.168.2.452.149.20.212
      Mar 14, 2025 00:54:47.312151909 CET4434975652.149.20.212192.168.2.4
      Mar 14, 2025 00:54:47.312572002 CET4434975652.149.20.212192.168.2.4
      Mar 14, 2025 00:54:47.338717937 CET49757443192.168.2.452.149.20.212
      Mar 14, 2025 00:54:47.338741064 CET4434975752.149.20.212192.168.2.4
      Mar 14, 2025 00:54:47.338809013 CET49757443192.168.2.452.149.20.212
      Mar 14, 2025 00:54:47.339262009 CET49757443192.168.2.452.149.20.212
      Mar 14, 2025 00:54:47.339272976 CET4434975752.149.20.212192.168.2.4
      Mar 14, 2025 00:54:47.339703083 CET4434975752.149.20.212192.168.2.4
      Mar 14, 2025 00:54:47.415313959 CET49758443192.168.2.452.149.20.212
      Mar 14, 2025 00:54:47.415364027 CET4434975852.149.20.212192.168.2.4
      Mar 14, 2025 00:54:47.415438890 CET49758443192.168.2.452.149.20.212
      Mar 14, 2025 00:54:47.416039944 CET49758443192.168.2.452.149.20.212
      Mar 14, 2025 00:54:47.416058064 CET4434975852.149.20.212192.168.2.4
      Mar 14, 2025 00:54:47.416665077 CET4434975852.149.20.212192.168.2.4
      Mar 14, 2025 00:54:47.480353117 CET49759443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:47.480403900 CET44349759104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:47.480470896 CET49759443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:47.480854034 CET49760443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:47.480861902 CET44349760104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:47.480918884 CET49760443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:47.481270075 CET49759443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:47.481285095 CET44349759104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:47.481731892 CET49760443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:47.481740952 CET44349760104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:47.507776976 CET49761443192.168.2.452.149.20.212
      Mar 14, 2025 00:54:47.507800102 CET4434976152.149.20.212192.168.2.4
      Mar 14, 2025 00:54:47.507858992 CET49761443192.168.2.452.149.20.212
      Mar 14, 2025 00:54:47.508351088 CET49761443192.168.2.452.149.20.212
      Mar 14, 2025 00:54:47.508363962 CET4434976152.149.20.212192.168.2.4
      Mar 14, 2025 00:54:47.508980036 CET4434976152.149.20.212192.168.2.4
      Mar 14, 2025 00:54:47.681303024 CET44349760104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:47.681791067 CET49763443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:47.681814909 CET44349763104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:47.681875944 CET44349759104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:47.681890011 CET49763443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:47.682208061 CET49763443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:47.682218075 CET44349763104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:47.682559013 CET49764443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:47.682590961 CET44349764104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:47.682651997 CET49764443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:47.682909966 CET49764443192.168.2.4104.245.240.188
      Mar 14, 2025 00:54:47.682923079 CET44349764104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:47.881424904 CET44349764104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:47.881531000 CET44349763104.245.240.188192.168.2.4
      Mar 14, 2025 00:54:48.157633066 CET4968180192.168.2.42.17.190.73
      Mar 14, 2025 00:54:49.986205101 CET49678443192.168.2.420.189.173.27
      Mar 14, 2025 00:54:50.564341068 CET4968180192.168.2.42.17.190.73
      Mar 14, 2025 00:54:50.892441988 CET49671443192.168.2.4204.79.197.203
      Mar 14, 2025 00:54:55.376338005 CET4968180192.168.2.42.17.190.73
      TimestampSource PortDest PortSource IPDest IP
      Mar 14, 2025 00:54:34.286740065 CET53589241.1.1.1192.168.2.4
      Mar 14, 2025 00:54:34.321923018 CET53634981.1.1.1192.168.2.4
      Mar 14, 2025 00:54:37.878076077 CET6059653192.168.2.41.1.1.1
      Mar 14, 2025 00:54:37.878077030 CET6004253192.168.2.41.1.1.1
      Mar 14, 2025 00:54:37.884901047 CET53600421.1.1.1192.168.2.4
      Mar 14, 2025 00:54:37.884948015 CET53605961.1.1.1192.168.2.4
      Mar 14, 2025 00:54:39.757472992 CET5294053192.168.2.41.1.1.1
      Mar 14, 2025 00:54:39.757618904 CET5914953192.168.2.41.1.1.1
      Mar 14, 2025 00:54:39.769712925 CET53591491.1.1.1192.168.2.4
      Mar 14, 2025 00:54:39.808923960 CET53529401.1.1.1192.168.2.4
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Mar 14, 2025 00:54:37.878076077 CET192.168.2.41.1.1.10xa6b0Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Mar 14, 2025 00:54:37.878077030 CET192.168.2.41.1.1.10x84fdStandard query (0)www.google.com65IN (0x0001)false
      Mar 14, 2025 00:54:39.757472992 CET192.168.2.41.1.1.10x167bStandard query (0)vexti.comA (IP address)IN (0x0001)false
      Mar 14, 2025 00:54:39.757618904 CET192.168.2.41.1.1.10xe35dStandard query (0)vexti.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Mar 14, 2025 00:54:37.884901047 CET1.1.1.1192.168.2.40x84fdNo error (0)www.google.com65IN (0x0001)false
      Mar 14, 2025 00:54:37.884948015 CET1.1.1.1192.168.2.40xa6b0No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
      Mar 14, 2025 00:54:39.808923960 CET1.1.1.1192.168.2.40x167bNo error (0)vexti.com104.245.240.188A (IP address)IN (0x0001)false

      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:19:54:30
      Start date:13/03/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff786830000
      File size:3'388'000 bytes
      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:1
      Start time:19:54:32
      Start date:13/03/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1980,i,14614487368349850503,15119112468810708044,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2084 /prefetch:3
      Imagebase:0x7ff786830000
      File size:3'388'000 bytes
      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:19:54:38
      Start date:13/03/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vexti.com/punchss/bowlls"
      Imagebase:0x7ff786830000
      File size:3'388'000 bytes
      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly