Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
9463911040.svg

Overview

General Information

Sample name:9463911040.svg
Analysis ID:1640764
MD5:f5e200711b012492c7100a9e18d314ee
SHA1:1829409144f381ca64d1e37983e0025f424d2f2f
SHA256:af137a84c3edd93774cfec84fe065d9e31bd4ab7539199f0c67c258b428a802c
Infos:

Detection

HTMLPhisher
Score:52
Range:0 - 100
Confidence:100%

Signatures

Yara detected HtmlPhish80
Yara detected JavaScript embedded in SVG
Creates files inside the system directory
Deletes files inside the Windows folder

Classification

  • System is w10x64
  • chrome.exe (PID: 8108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2316,i,13239493512445317083,13270561055218723669,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2452 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 8256 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\9463911040.svg" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
9463911040.svgJoeSecurity_JavaScriptembeddedinSVGYara detected JavaScript embedded in SVGJoe Security
    9463911040.svgJoeSecurity_HtmlPhish_80Yara detected HtmlPhish_80Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: Yara matchFile source: 9463911040.svg, type: SAMPLE
      Source: Yara matchFile source: 9463911040.svg, type: SAMPLE
      Source: unknownHTTPS traffic detected: 142.250.186.68:443 -> 192.168.2.4:49726 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
      Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
      Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
      Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
      Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.67
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.67
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.12
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.129
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.129
      Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownHTTPS traffic detected: 142.250.186.68:443 -> 192.168.2.4:49726 version: TLS 1.2
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir8108_128663322Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir8108_128663322Jump to behavior
      Source: classification engineClassification label: mal52.phis.winSVG@22/0@2/2
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2316,i,13239493512445317083,13270561055218723669,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2452 /prefetch:3
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\9463911040.svg"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2316,i,13239493512445317083,13270561055218723669,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2452 /prefetch:3Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      File Deletion
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 signatures2 2 Behavior Graph ID: 1640764 Sample: 9463911040.svg Startdate: 17/03/2025 Architecture: WINDOWS Score: 52 18 Yara detected HtmlPhish80 2->18 20 Yara detected JavaScript embedded in SVG 2->20 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49708 unknown unknown 6->14 11 chrome.exe 6->11         started        process5 dnsIp6 16 www.google.com 142.250.186.68, 443, 49726, 49741 GOOGLEUS United States 11->16

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      9463911040.svg0%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      www.google.com
      142.250.186.68
      truefalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.186.68
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.4
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1640764
        Start date and time:2025-03-17 17:33:38 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 4m 59s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:20
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:9463911040.svg
        Detection:MAL
        Classification:mal52.phis.winSVG@22/0@2/2
        Cookbook Comments:
        • Found application associated with file extension: .svg
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.217.18.3, 216.58.206.78, 142.250.184.238, 66.102.1.84, 142.250.185.110, 142.250.186.46, 172.217.16.142, 2.23.77.188, 142.250.186.174, 142.250.184.206, 142.250.185.78, 142.250.185.174, 142.250.186.35, 172.217.16.195, 142.250.185.238, 142.250.181.238, 142.250.185.206, 142.250.186.142, 172.217.18.14, 216.58.212.142, 23.60.203.209, 20.12.23.50
        • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtOpenFile calls found.
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        File type:HTML document, ASCII text, with very long lines (3295), with CRLF line terminators
        Entropy (8bit):5.756044521247237
        TrID:
          File name:9463911040.svg
          File size:4'360 bytes
          MD5:f5e200711b012492c7100a9e18d314ee
          SHA1:1829409144f381ca64d1e37983e0025f424d2f2f
          SHA256:af137a84c3edd93774cfec84fe065d9e31bd4ab7539199f0c67c258b428a802c
          SHA512:8e8c0abc2f6bb296adb75ff026915cbd20f8d293652849a995ca523a5ff9435d12f1741e2527cc999fea6854422bcbf40a1bb5393b6e52b6d680ec20db07b14c
          SSDEEP:96:lH15IZZy5rEvEtcwkbTjVhEzAMpME2IzFxA+5n:xEZMwEuJOzvFP
          TLSH:B59186601C8A8E6C037445C3EC9C14DACB5FE3971E41A2DCF68E75F19B6642A54DB88A
          File Content Preview: The explorer composed a beautiful painting in the desert. -->..<svg xmlns="https://urldefense.us/v3/__http://www.w3.org/2000/svg__;!!MW8ZGGZDB-o0W0B9qXHf!bALac4MUwkjiRpVbOvEG4fzq2qohrj8VpaZfevSDbnow-PY6VduYWDeYf9H88snPOj6aW5rjEmUPM1OE0A$ " width="1
          Icon Hash:173149cccc490307
          TimestampSource PortDest PortSource IPDest IP
          Mar 17, 2025 17:34:36.005286932 CET49671443192.168.2.4204.79.197.203
          Mar 17, 2025 17:34:36.311189890 CET49671443192.168.2.4204.79.197.203
          Mar 17, 2025 17:34:36.912631989 CET49671443192.168.2.4204.79.197.203
          Mar 17, 2025 17:34:38.202116013 CET49671443192.168.2.4204.79.197.203
          Mar 17, 2025 17:34:39.189829111 CET49726443192.168.2.4142.250.186.68
          Mar 17, 2025 17:34:39.189887047 CET44349726142.250.186.68192.168.2.4
          Mar 17, 2025 17:34:39.189961910 CET49726443192.168.2.4142.250.186.68
          Mar 17, 2025 17:34:39.190287113 CET49726443192.168.2.4142.250.186.68
          Mar 17, 2025 17:34:39.190304995 CET44349726142.250.186.68192.168.2.4
          Mar 17, 2025 17:34:39.844996929 CET44349726142.250.186.68192.168.2.4
          Mar 17, 2025 17:34:39.845099926 CET49726443192.168.2.4142.250.186.68
          Mar 17, 2025 17:34:39.848696947 CET49726443192.168.2.4142.250.186.68
          Mar 17, 2025 17:34:39.848707914 CET44349726142.250.186.68192.168.2.4
          Mar 17, 2025 17:34:39.849082947 CET44349726142.250.186.68192.168.2.4
          Mar 17, 2025 17:34:39.895512104 CET49726443192.168.2.4142.250.186.68
          Mar 17, 2025 17:34:40.615025997 CET49671443192.168.2.4204.79.197.203
          Mar 17, 2025 17:34:44.396985054 CET49678443192.168.2.420.189.173.27
          Mar 17, 2025 17:34:44.709093094 CET49678443192.168.2.420.189.173.27
          Mar 17, 2025 17:34:45.317840099 CET49678443192.168.2.420.189.173.27
          Mar 17, 2025 17:34:45.416536093 CET49671443192.168.2.4204.79.197.203
          Mar 17, 2025 17:34:46.512238979 CET4968180192.168.2.42.17.190.73
          Mar 17, 2025 17:34:46.525914907 CET49678443192.168.2.420.189.173.27
          Mar 17, 2025 17:34:46.822817087 CET4968180192.168.2.42.17.190.73
          Mar 17, 2025 17:34:47.145598888 CET49708443192.168.2.452.113.196.254
          Mar 17, 2025 17:34:47.145942926 CET49708443192.168.2.452.113.196.254
          Mar 17, 2025 17:34:47.146115065 CET49708443192.168.2.452.113.196.254
          Mar 17, 2025 17:34:47.150304079 CET4434970852.113.196.254192.168.2.4
          Mar 17, 2025 17:34:47.150620937 CET4434970852.113.196.254192.168.2.4
          Mar 17, 2025 17:34:47.150767088 CET4434970852.113.196.254192.168.2.4
          Mar 17, 2025 17:34:47.244772911 CET4434970852.113.196.254192.168.2.4
          Mar 17, 2025 17:34:47.244824886 CET49708443192.168.2.452.113.196.254
          Mar 17, 2025 17:34:47.371670008 CET4434970852.113.196.254192.168.2.4
          Mar 17, 2025 17:34:47.371757984 CET49708443192.168.2.452.113.196.254
          Mar 17, 2025 17:34:47.432176113 CET4968180192.168.2.42.17.190.73
          Mar 17, 2025 17:34:48.645819902 CET4968180192.168.2.42.17.190.73
          Mar 17, 2025 17:34:48.927381039 CET49678443192.168.2.420.189.173.27
          Mar 17, 2025 17:34:49.756877899 CET44349726142.250.186.68192.168.2.4
          Mar 17, 2025 17:34:49.756956100 CET44349726142.250.186.68192.168.2.4
          Mar 17, 2025 17:34:49.757016897 CET49726443192.168.2.4142.250.186.68
          Mar 17, 2025 17:34:50.382592916 CET49726443192.168.2.4142.250.186.68
          Mar 17, 2025 17:34:50.382628918 CET44349726142.250.186.68192.168.2.4
          Mar 17, 2025 17:34:51.052656889 CET4968180192.168.2.42.17.190.73
          Mar 17, 2025 17:34:53.739514112 CET49678443192.168.2.420.189.173.27
          Mar 17, 2025 17:34:55.020752907 CET49671443192.168.2.4204.79.197.203
          Mar 17, 2025 17:34:55.864417076 CET4968180192.168.2.42.17.190.73
          Mar 17, 2025 17:35:03.340548992 CET49678443192.168.2.420.189.173.27
          Mar 17, 2025 17:35:05.468347073 CET4968180192.168.2.42.17.190.73
          Mar 17, 2025 17:35:19.687621117 CET804971084.201.210.39192.168.2.4
          Mar 17, 2025 17:35:19.687747955 CET4971080192.168.2.484.201.210.39
          Mar 17, 2025 17:35:19.687839985 CET4971080192.168.2.484.201.210.39
          Mar 17, 2025 17:35:19.692464113 CET804971084.201.210.39192.168.2.4
          Mar 17, 2025 17:35:21.885240078 CET804971484.201.210.39192.168.2.4
          Mar 17, 2025 17:35:21.885379076 CET4971480192.168.2.484.201.210.39
          Mar 17, 2025 17:35:21.885440111 CET4971480192.168.2.484.201.210.39
          Mar 17, 2025 17:35:21.890568972 CET804971484.201.210.39192.168.2.4
          Mar 17, 2025 17:35:22.216505051 CET804971584.201.210.39192.168.2.4
          Mar 17, 2025 17:35:22.216613054 CET4971580192.168.2.484.201.210.39
          Mar 17, 2025 17:35:22.979563951 CET804971684.201.210.39192.168.2.4
          Mar 17, 2025 17:35:22.979659081 CET4971680192.168.2.484.201.210.39
          Mar 17, 2025 17:35:22.979700089 CET4971680192.168.2.484.201.210.39
          Mar 17, 2025 17:35:22.985028028 CET804971684.201.210.39192.168.2.4
          Mar 17, 2025 17:35:23.099278927 CET4971280192.168.2.4142.250.186.67
          Mar 17, 2025 17:35:23.104279995 CET8049712142.250.186.67192.168.2.4
          Mar 17, 2025 17:35:23.104342937 CET4971280192.168.2.4142.250.186.67
          Mar 17, 2025 17:35:23.478008032 CET49713443192.168.2.42.19.122.12
          Mar 17, 2025 17:35:23.478318930 CET4971580192.168.2.484.201.210.39
          Mar 17, 2025 17:35:39.242320061 CET49741443192.168.2.4142.250.186.68
          Mar 17, 2025 17:35:39.242379904 CET44349741142.250.186.68192.168.2.4
          Mar 17, 2025 17:35:39.242449999 CET49741443192.168.2.4142.250.186.68
          Mar 17, 2025 17:35:39.242750883 CET49741443192.168.2.4142.250.186.68
          Mar 17, 2025 17:35:39.242769957 CET44349741142.250.186.68192.168.2.4
          Mar 17, 2025 17:35:39.986008883 CET44349741142.250.186.68192.168.2.4
          Mar 17, 2025 17:35:39.986448050 CET49741443192.168.2.4142.250.186.68
          Mar 17, 2025 17:35:39.986486912 CET44349741142.250.186.68192.168.2.4
          Mar 17, 2025 17:35:49.794456005 CET44349741142.250.186.68192.168.2.4
          Mar 17, 2025 17:35:49.794507027 CET44349741142.250.186.68192.168.2.4
          Mar 17, 2025 17:35:49.794658899 CET49741443192.168.2.4142.250.186.68
          Mar 17, 2025 17:35:50.383107901 CET49741443192.168.2.4142.250.186.68
          Mar 17, 2025 17:35:50.383147955 CET44349741142.250.186.68192.168.2.4
          Mar 17, 2025 17:36:08.428067923 CET49709443192.168.2.420.190.159.129
          Mar 17, 2025 17:36:08.433139086 CET4434970920.190.159.129192.168.2.4
          Mar 17, 2025 17:36:08.433185101 CET49709443192.168.2.420.190.159.129
          Mar 17, 2025 17:36:39.303886890 CET49755443192.168.2.4142.250.186.68
          Mar 17, 2025 17:36:39.303939104 CET44349755142.250.186.68192.168.2.4
          Mar 17, 2025 17:36:39.304048061 CET49755443192.168.2.4142.250.186.68
          Mar 17, 2025 17:36:39.304220915 CET49755443192.168.2.4142.250.186.68
          Mar 17, 2025 17:36:39.304239035 CET44349755142.250.186.68192.168.2.4
          Mar 17, 2025 17:36:39.973150969 CET44349755142.250.186.68192.168.2.4
          Mar 17, 2025 17:36:39.973690033 CET49755443192.168.2.4142.250.186.68
          Mar 17, 2025 17:36:39.973726988 CET44349755142.250.186.68192.168.2.4
          Mar 17, 2025 17:36:49.880934954 CET44349755142.250.186.68192.168.2.4
          Mar 17, 2025 17:36:49.880999088 CET44349755142.250.186.68192.168.2.4
          Mar 17, 2025 17:36:49.881053925 CET49755443192.168.2.4142.250.186.68
          Mar 17, 2025 17:36:50.382469893 CET49755443192.168.2.4142.250.186.68
          Mar 17, 2025 17:36:50.382497072 CET44349755142.250.186.68192.168.2.4
          Mar 17, 2025 17:36:54.667608976 CET4434970852.113.196.254192.168.2.4
          Mar 17, 2025 17:36:54.667669058 CET49708443192.168.2.452.113.196.254
          TimestampSource PortDest PortSource IPDest IP
          Mar 17, 2025 17:34:36.350931883 CET53563481.1.1.1192.168.2.4
          Mar 17, 2025 17:34:36.352552891 CET53611091.1.1.1192.168.2.4
          Mar 17, 2025 17:34:37.514859915 CET53614021.1.1.1192.168.2.4
          Mar 17, 2025 17:34:37.629777908 CET53644361.1.1.1192.168.2.4
          Mar 17, 2025 17:34:39.180803061 CET5495153192.168.2.41.1.1.1
          Mar 17, 2025 17:34:39.181073904 CET5999953192.168.2.41.1.1.1
          Mar 17, 2025 17:34:39.187756062 CET53549511.1.1.1192.168.2.4
          Mar 17, 2025 17:34:39.188100100 CET53599991.1.1.1192.168.2.4
          Mar 17, 2025 17:34:54.672013998 CET53606061.1.1.1192.168.2.4
          Mar 17, 2025 17:35:13.566211939 CET53610851.1.1.1192.168.2.4
          Mar 17, 2025 17:35:34.923700094 CET53631851.1.1.1192.168.2.4
          Mar 17, 2025 17:35:35.907540083 CET53504741.1.1.1192.168.2.4
          Mar 17, 2025 17:35:38.030769110 CET53640291.1.1.1192.168.2.4
          Mar 17, 2025 17:35:43.872282028 CET138138192.168.2.4192.168.2.255
          Mar 17, 2025 17:36:06.864924908 CET53635891.1.1.1192.168.2.4
          Mar 17, 2025 17:36:51.296001911 CET53506701.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Mar 17, 2025 17:34:39.180803061 CET192.168.2.41.1.1.10xa8d1Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Mar 17, 2025 17:34:39.181073904 CET192.168.2.41.1.1.10x5eedStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Mar 17, 2025 17:34:39.187756062 CET1.1.1.1192.168.2.40xa8d1No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
          Mar 17, 2025 17:34:39.188100100 CET1.1.1.1192.168.2.40x5eedNo error (0)www.google.com65IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:12:34:31
          Start date:17/03/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff786830000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:false

          Target ID:1
          Start time:12:34:33
          Start date:17/03/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2316,i,13239493512445317083,13270561055218723669,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2452 /prefetch:3
          Imagebase:0x7ff786830000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:false

          Target ID:3
          Start time:12:34:39
          Start date:17/03/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\9463911040.svg"
          Imagebase:0x7ff786830000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          No disassembly