Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://s3.amazonaws.com/v5c323s5fg7hnj-794372450934/tv.html

Overview

General Information

Sample URL:https://s3.amazonaws.com/v5c323s5fg7hnj-794372450934/tv.html
Analysis ID:876159
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 5508 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 2968 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1964 --field-trial-handle=1768,i,3249229338383296899,15023654663304245028,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 6384 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://s3.amazonaws.com/v5c323s5fg7hnj-794372450934/tv.html MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://s3.amazonaws.com/v5c323s5fg7hnj-794372450934/tv.htmlSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /v5c323s5fg7hnj-794372450934/tv.html HTTP/1.1Host: s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.amazonaws.com/v5c323s5fg7hnj-794372450934/tv.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: unknownDNS traffic detected: queries for: accounts.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: Y8C296TJ7AMFN3KTx-amz-id-2: 6fNi1RmXPqYjENpNMIA3l8JrScMPekybtQlKZFvf6oL2KxeJ9A2InyxogdK2fgCMKaK0gC5MtFM=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Fri, 26 May 2023 09:35:24 GMTServer: AmazonS3Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: Y8CCG2DGN0BEJGMAx-amz-id-2: BzPI/Sv9BOIUGL69gAZjEbasHPDcxQuOjRZfTJo0/K/4L6na+qMBO1MJlPK+/+pTT1p/zrQwfg8=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Fri, 26 May 2023 09:35:24 GMTServer: AmazonS3Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: classification engineClassification label: mal48.win@25/2@8/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1964 --field-trial-handle=1768,i,3249229338383296899,15023654663304245028,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://s3.amazonaws.com/v5c323s5fg7hnj-794372450934/tv.html
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1964 --field-trial-handle=1768,i,3249229338383296899,15023654663304245028,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://s3.amazonaws.com/v5c323s5fg7hnj-794372450934/tv.html1%VirustotalBrowse
https://s3.amazonaws.com/v5c323s5fg7hnj-794372450934/tv.html0%Avira URL Cloudsafe
https://s3.amazonaws.com/v5c323s5fg7hnj-794372450934/tv.html100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s3.amazonaws.com
52.217.122.24
truefalse
    high
    accounts.google.com
    172.217.168.45
    truefalse
      high
      www.google.com
      142.250.203.100
      truefalse
        high
        clients.l.google.com
        216.58.215.238
        truefalse
          high
          clients2.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://s3.amazonaws.com/favicon.icofalse
              high
              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                high
                https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                  high
                  https://s3.amazonaws.com/v5c323s5fg7hnj-794372450934/tv.htmlfalse
                    high
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    172.217.168.45
                    accounts.google.comUnited States
                    15169GOOGLEUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    216.58.215.238
                    clients.l.google.comUnited States
                    15169GOOGLEUSfalse
                    142.250.203.100
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    52.217.87.206
                    unknownUnited States
                    16509AMAZON-02USfalse
                    IP
                    192.168.2.1
                    Joe Sandbox Version:37.1.0 Beryl
                    Analysis ID:876159
                    Start date and time:2023-05-26 11:34:22 +02:00
                    Joe Sandbox Product:CloudBasic
                    Overall analysis duration:0h 4m 11s
                    Hypervisor based Inspection enabled:false
                    Report type:light
                    Cookbook file name:browseurl.jbs
                    Sample URL:https://s3.amazonaws.com/v5c323s5fg7hnj-794372450934/tv.html
                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                    Number of analysed new started processes analysed:4
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • HDC enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal48.win@25/2@8/6
                    EGA Information:Failed
                    HDC Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    • Exclude process from analysis (whitelisted): audiodg.exe
                    • TCP Packets have been reduced to 100
                    • Excluded IPs from analysis (whitelisted): 172.217.168.3, 34.104.35.123
                    • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com
                    • Not all processes where analyzed, report is missing behavior information
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:XML 1.0 document, ASCII text
                    Category:downloaded
                    Size (bytes):243
                    Entropy (8bit):5.586091561179429
                    Encrypted:false
                    SSDEEP:6:TMVBd/ZbZjZvKtWRVzj8w6ZHA789oKQfjan:TMHd9BZKtWRiPZ9oKEja
                    MD5:27974EB90ABB7EA2DC21DEC3164E1574
                    SHA1:42A3B6EA1BF10FB516708A5CC8879CE4AE65EE7E
                    SHA-256:F2625034C23539AEE0E6D98CD8CA485E5904B3A4ECFD3AE50F0AAA58F4EFC390
                    SHA-512:DD334C5109E0B9C750C9C2C8B7E14BE33BF3898CE6F22A8C09ECE864CA491919AF72B452FB1E98368028F49EE1816F9626EC15D8B452BDCFF224A226305647D5
                    Malicious:false
                    Reputation:low
                    URL:https://s3.amazonaws.com/favicon.ico
                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>Y8CCG2DGN0BEJGMA</RequestId><HostId>BzPI/Sv9BOIUGL69gAZjEbasHPDcxQuOjRZfTJo0/K/4L6na+qMBO1MJlPK+/+pTT1p/zrQwfg8=</HostId></Error>
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:XML 1.0 document, ASCII text
                    Category:downloaded
                    Size (bytes):278
                    Entropy (8bit):5.517021707644157
                    Encrypted:false
                    SSDEEP:6:TMVBd/ZbZjtkLRWHtouHjBWlQj8YARuQsr1yRwCTaK0an:TMHd9BtkRWHt3BW57uQsr1gwCia
                    MD5:D06C0007FD1727FE8E31A03109F23FBF
                    SHA1:8C8DCB4833A1035290ACB999B16E74E582CC16DE
                    SHA-256:2757D4B59099600F5D7EA43253A1F3C7106735597A06BDB0C8983DD874374066
                    SHA-512:15C2EAE9AA58A0D697B8B358F6E86E7D6B234C23A403C65CBE7BA9F409B5739D7F3AC03F1FE77D100282E026A36F8281113F35B26AD0924A38ED1C3E0AA764B6
                    Malicious:false
                    Reputation:low
                    URL:https://s3.amazonaws.com/v5c323s5fg7hnj-794372450934/tv.html
                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AllAccessDisabled</Code><Message>All access to this object has been disabled</Message><RequestId>Y8C296TJ7AMFN3KT</RequestId><HostId>6fNi1RmXPqYjENpNMIA3l8JrScMPekybtQlKZFvf6oL2KxeJ9A2InyxogdK2fgCMKaK0gC5MtFM=</HostId></Error>
                    No static file info
                    TimestampSource PortDest PortSource IPDest IP
                    May 26, 2023 11:35:21.357336998 CEST49694443192.168.2.4172.217.168.45
                    May 26, 2023 11:35:21.357378960 CEST44349694172.217.168.45192.168.2.4
                    May 26, 2023 11:35:21.357716084 CEST49694443192.168.2.4172.217.168.45
                    May 26, 2023 11:35:21.361365080 CEST49696443192.168.2.4216.58.215.238
                    May 26, 2023 11:35:21.361428022 CEST44349696216.58.215.238192.168.2.4
                    May 26, 2023 11:35:21.361779928 CEST49694443192.168.2.4172.217.168.45
                    May 26, 2023 11:35:21.361804962 CEST44349694172.217.168.45192.168.2.4
                    May 26, 2023 11:35:21.365412951 CEST49696443192.168.2.4216.58.215.238
                    May 26, 2023 11:35:21.365664959 CEST49696443192.168.2.4216.58.215.238
                    May 26, 2023 11:35:21.365689993 CEST44349696216.58.215.238192.168.2.4
                    May 26, 2023 11:35:21.457201004 CEST44349694172.217.168.45192.168.2.4
                    May 26, 2023 11:35:21.458122015 CEST49694443192.168.2.4172.217.168.45
                    May 26, 2023 11:35:21.458158970 CEST44349694172.217.168.45192.168.2.4
                    May 26, 2023 11:35:21.460268974 CEST44349694172.217.168.45192.168.2.4
                    May 26, 2023 11:35:21.460680962 CEST49694443192.168.2.4172.217.168.45
                    May 26, 2023 11:35:21.467622995 CEST44349696216.58.215.238192.168.2.4
                    May 26, 2023 11:35:21.469197989 CEST49696443192.168.2.4216.58.215.238
                    May 26, 2023 11:35:21.469227076 CEST44349696216.58.215.238192.168.2.4
                    May 26, 2023 11:35:21.470082045 CEST44349696216.58.215.238192.168.2.4
                    May 26, 2023 11:35:21.470705032 CEST49696443192.168.2.4216.58.215.238
                    May 26, 2023 11:35:21.471538067 CEST44349696216.58.215.238192.168.2.4
                    May 26, 2023 11:35:21.471682072 CEST49696443192.168.2.4216.58.215.238
                    May 26, 2023 11:35:21.914797068 CEST49694443192.168.2.4172.217.168.45
                    May 26, 2023 11:35:21.914963961 CEST49694443192.168.2.4172.217.168.45
                    May 26, 2023 11:35:21.914978981 CEST44349694172.217.168.45192.168.2.4
                    May 26, 2023 11:35:21.915069103 CEST44349694172.217.168.45192.168.2.4
                    May 26, 2023 11:35:21.915169001 CEST49696443192.168.2.4216.58.215.238
                    May 26, 2023 11:35:21.915272951 CEST49696443192.168.2.4216.58.215.238
                    May 26, 2023 11:35:21.915299892 CEST44349696216.58.215.238192.168.2.4
                    May 26, 2023 11:35:21.915605068 CEST44349696216.58.215.238192.168.2.4
                    May 26, 2023 11:35:21.949713945 CEST44349696216.58.215.238192.168.2.4
                    May 26, 2023 11:35:21.950046062 CEST44349696216.58.215.238192.168.2.4
                    May 26, 2023 11:35:21.958477974 CEST49696443192.168.2.4216.58.215.238
                    May 26, 2023 11:35:21.958477974 CEST49696443192.168.2.4216.58.215.238
                    May 26, 2023 11:35:21.958523035 CEST49694443192.168.2.4172.217.168.45
                    May 26, 2023 11:35:21.958545923 CEST44349694172.217.168.45192.168.2.4
                    May 26, 2023 11:35:21.963731050 CEST44349694172.217.168.45192.168.2.4
                    May 26, 2023 11:35:21.964092970 CEST44349694172.217.168.45192.168.2.4
                    May 26, 2023 11:35:21.971482038 CEST49696443192.168.2.4216.58.215.238
                    May 26, 2023 11:35:21.971517086 CEST44349696216.58.215.238192.168.2.4
                    May 26, 2023 11:35:21.976207972 CEST49694443192.168.2.4172.217.168.45
                    May 26, 2023 11:35:21.977390051 CEST49694443192.168.2.4172.217.168.45
                    May 26, 2023 11:35:21.977411985 CEST44349694172.217.168.45192.168.2.4
                    May 26, 2023 11:35:23.700810909 CEST49698443192.168.2.452.217.87.206
                    May 26, 2023 11:35:23.700886965 CEST4434969852.217.87.206192.168.2.4
                    May 26, 2023 11:35:23.700999022 CEST49699443192.168.2.452.217.87.206
                    May 26, 2023 11:35:23.701056004 CEST4434969952.217.87.206192.168.2.4
                    May 26, 2023 11:35:23.701491117 CEST49698443192.168.2.452.217.87.206
                    May 26, 2023 11:35:23.701584101 CEST49699443192.168.2.452.217.87.206
                    May 26, 2023 11:35:23.701827049 CEST49699443192.168.2.452.217.87.206
                    May 26, 2023 11:35:23.701843023 CEST4434969952.217.87.206192.168.2.4
                    May 26, 2023 11:35:23.702042103 CEST49698443192.168.2.452.217.87.206
                    May 26, 2023 11:35:23.702111006 CEST4434969852.217.87.206192.168.2.4
                    May 26, 2023 11:35:24.174681902 CEST4434969852.217.87.206192.168.2.4
                    May 26, 2023 11:35:24.175060034 CEST49698443192.168.2.452.217.87.206
                    May 26, 2023 11:35:24.175117016 CEST4434969852.217.87.206192.168.2.4
                    May 26, 2023 11:35:24.177350044 CEST4434969852.217.87.206192.168.2.4
                    May 26, 2023 11:35:24.177469015 CEST49698443192.168.2.452.217.87.206
                    May 26, 2023 11:35:24.180619001 CEST4434969952.217.87.206192.168.2.4
                    May 26, 2023 11:35:24.185590982 CEST49699443192.168.2.452.217.87.206
                    May 26, 2023 11:35:24.185641050 CEST4434969952.217.87.206192.168.2.4
                    May 26, 2023 11:35:24.187103987 CEST4434969952.217.87.206192.168.2.4
                    May 26, 2023 11:35:24.187192917 CEST49699443192.168.2.452.217.87.206
                    May 26, 2023 11:35:24.193033934 CEST49698443192.168.2.452.217.87.206
                    May 26, 2023 11:35:24.193300009 CEST49698443192.168.2.452.217.87.206
                    May 26, 2023 11:35:24.193329096 CEST4434969852.217.87.206192.168.2.4
                    May 26, 2023 11:35:24.193393946 CEST4434969852.217.87.206192.168.2.4
                    May 26, 2023 11:35:24.193480968 CEST49699443192.168.2.452.217.87.206
                    May 26, 2023 11:35:24.193641901 CEST4434969952.217.87.206192.168.2.4
                    May 26, 2023 11:35:24.234900951 CEST49698443192.168.2.452.217.87.206
                    May 26, 2023 11:35:24.234951973 CEST4434969852.217.87.206192.168.2.4
                    May 26, 2023 11:35:24.256455898 CEST49699443192.168.2.452.217.87.206
                    May 26, 2023 11:35:24.256491899 CEST4434969952.217.87.206192.168.2.4
                    May 26, 2023 11:35:24.277427912 CEST49698443192.168.2.452.217.87.206
                    May 26, 2023 11:35:24.338887930 CEST4434969852.217.87.206192.168.2.4
                    May 26, 2023 11:35:24.339318991 CEST4434969852.217.87.206192.168.2.4
                    May 26, 2023 11:35:24.339490891 CEST49698443192.168.2.452.217.87.206
                    May 26, 2023 11:35:24.341901064 CEST49698443192.168.2.452.217.87.206
                    May 26, 2023 11:35:24.341944933 CEST4434969852.217.87.206192.168.2.4
                    May 26, 2023 11:35:24.356478930 CEST49699443192.168.2.452.217.87.206
                    May 26, 2023 11:35:24.450030088 CEST49699443192.168.2.452.217.87.206
                    May 26, 2023 11:35:24.492290974 CEST4434969952.217.87.206192.168.2.4
                    May 26, 2023 11:35:24.590883970 CEST4434969952.217.87.206192.168.2.4
                    May 26, 2023 11:35:24.591017962 CEST4434969952.217.87.206192.168.2.4
                    May 26, 2023 11:35:24.593758106 CEST49699443192.168.2.452.217.87.206
                    May 26, 2023 11:35:24.599240065 CEST49699443192.168.2.452.217.87.206
                    May 26, 2023 11:35:24.599275112 CEST4434969952.217.87.206192.168.2.4
                    May 26, 2023 11:35:25.061476946 CEST49701443192.168.2.4142.250.203.100
                    May 26, 2023 11:35:25.061554909 CEST44349701142.250.203.100192.168.2.4
                    May 26, 2023 11:35:25.061670065 CEST49701443192.168.2.4142.250.203.100
                    May 26, 2023 11:35:25.061944008 CEST49701443192.168.2.4142.250.203.100
                    May 26, 2023 11:35:25.061975002 CEST44349701142.250.203.100192.168.2.4
                    May 26, 2023 11:35:25.126295090 CEST44349701142.250.203.100192.168.2.4
                    May 26, 2023 11:35:25.127171040 CEST49701443192.168.2.4142.250.203.100
                    May 26, 2023 11:35:25.127222061 CEST44349701142.250.203.100192.168.2.4
                    May 26, 2023 11:35:25.128665924 CEST44349701142.250.203.100192.168.2.4
                    May 26, 2023 11:35:25.128772974 CEST49701443192.168.2.4142.250.203.100
                    May 26, 2023 11:35:25.130856037 CEST49701443192.168.2.4142.250.203.100
                    May 26, 2023 11:35:25.130992889 CEST44349701142.250.203.100192.168.2.4
                    May 26, 2023 11:35:25.186908007 CEST49701443192.168.2.4142.250.203.100
                    TimestampSource PortDest PortSource IPDest IP
                    May 26, 2023 11:35:21.320544004 CEST5856553192.168.2.48.8.8.8
                    May 26, 2023 11:35:21.320785999 CEST5223953192.168.2.48.8.8.8
                    May 26, 2023 11:35:21.344490051 CEST53585658.8.8.8192.168.2.4
                    May 26, 2023 11:35:21.353564024 CEST53522398.8.8.8192.168.2.4
                    May 26, 2023 11:35:23.267402887 CEST6112453192.168.2.48.8.8.8
                    May 26, 2023 11:35:23.290643930 CEST53611248.8.8.8192.168.2.4
                    May 26, 2023 11:35:23.571897984 CEST5944453192.168.2.48.8.8.8
                    May 26, 2023 11:35:23.586622000 CEST53594448.8.8.8192.168.2.4
                    May 26, 2023 11:35:25.011336088 CEST6490653192.168.2.48.8.8.8
                    May 26, 2023 11:35:25.034842968 CEST53649068.8.8.8192.168.2.4
                    May 26, 2023 11:35:25.037049055 CEST5944653192.168.2.48.8.8.8
                    May 26, 2023 11:35:25.060481071 CEST53594468.8.8.8192.168.2.4
                    May 26, 2023 11:36:25.071326971 CEST5043353192.168.2.48.8.8.8
                    May 26, 2023 11:36:25.100013971 CEST53504338.8.8.8192.168.2.4
                    May 26, 2023 11:36:25.104962111 CEST5349853192.168.2.48.8.8.8
                    May 26, 2023 11:36:25.119862080 CEST53534988.8.8.8192.168.2.4
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    May 26, 2023 11:35:21.320544004 CEST192.168.2.48.8.8.80xbceaStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                    May 26, 2023 11:35:21.320785999 CEST192.168.2.48.8.8.80x98c9Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                    May 26, 2023 11:35:23.267402887 CEST192.168.2.48.8.8.80x50a1Standard query (0)s3.amazonaws.comA (IP address)IN (0x0001)false
                    May 26, 2023 11:35:23.571897984 CEST192.168.2.48.8.8.80x5f3dStandard query (0)s3.amazonaws.comA (IP address)IN (0x0001)false
                    May 26, 2023 11:35:25.011336088 CEST192.168.2.48.8.8.80xbb10Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    May 26, 2023 11:35:25.037049055 CEST192.168.2.48.8.8.80xb6ffStandard query (0)www.google.comA (IP address)IN (0x0001)false
                    May 26, 2023 11:36:25.071326971 CEST192.168.2.48.8.8.80x32e0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    May 26, 2023 11:36:25.104962111 CEST192.168.2.48.8.8.80x100fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    May 26, 2023 11:35:21.344490051 CEST8.8.8.8192.168.2.40xbceaNo error (0)accounts.google.com172.217.168.45A (IP address)IN (0x0001)false
                    May 26, 2023 11:35:21.353564024 CEST8.8.8.8192.168.2.40x98c9No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                    May 26, 2023 11:35:21.353564024 CEST8.8.8.8192.168.2.40x98c9No error (0)clients.l.google.com216.58.215.238A (IP address)IN (0x0001)false
                    May 26, 2023 11:35:23.290643930 CEST8.8.8.8192.168.2.40x50a1No error (0)s3.amazonaws.com52.217.122.24A (IP address)IN (0x0001)false
                    May 26, 2023 11:35:23.290643930 CEST8.8.8.8192.168.2.40x50a1No error (0)s3.amazonaws.com54.231.163.16A (IP address)IN (0x0001)false
                    May 26, 2023 11:35:23.290643930 CEST8.8.8.8192.168.2.40x50a1No error (0)s3.amazonaws.com52.217.227.232A (IP address)IN (0x0001)false
                    May 26, 2023 11:35:23.290643930 CEST8.8.8.8192.168.2.40x50a1No error (0)s3.amazonaws.com52.216.92.133A (IP address)IN (0x0001)false
                    May 26, 2023 11:35:23.290643930 CEST8.8.8.8192.168.2.40x50a1No error (0)s3.amazonaws.com54.231.232.80A (IP address)IN (0x0001)false
                    May 26, 2023 11:35:23.290643930 CEST8.8.8.8192.168.2.40x50a1No error (0)s3.amazonaws.com52.217.229.224A (IP address)IN (0x0001)false
                    May 26, 2023 11:35:23.290643930 CEST8.8.8.8192.168.2.40x50a1No error (0)s3.amazonaws.com54.231.170.216A (IP address)IN (0x0001)false
                    May 26, 2023 11:35:23.290643930 CEST8.8.8.8192.168.2.40x50a1No error (0)s3.amazonaws.com3.5.19.157A (IP address)IN (0x0001)false
                    May 26, 2023 11:35:23.586622000 CEST8.8.8.8192.168.2.40x5f3dNo error (0)s3.amazonaws.com52.217.87.206A (IP address)IN (0x0001)false
                    May 26, 2023 11:35:23.586622000 CEST8.8.8.8192.168.2.40x5f3dNo error (0)s3.amazonaws.com52.216.176.37A (IP address)IN (0x0001)false
                    May 26, 2023 11:35:23.586622000 CEST8.8.8.8192.168.2.40x5f3dNo error (0)s3.amazonaws.com52.216.33.88A (IP address)IN (0x0001)false
                    May 26, 2023 11:35:23.586622000 CEST8.8.8.8192.168.2.40x5f3dNo error (0)s3.amazonaws.com52.217.41.206A (IP address)IN (0x0001)false
                    May 26, 2023 11:35:23.586622000 CEST8.8.8.8192.168.2.40x5f3dNo error (0)s3.amazonaws.com54.231.199.88A (IP address)IN (0x0001)false
                    May 26, 2023 11:35:23.586622000 CEST8.8.8.8192.168.2.40x5f3dNo error (0)s3.amazonaws.com52.217.196.200A (IP address)IN (0x0001)false
                    May 26, 2023 11:35:23.586622000 CEST8.8.8.8192.168.2.40x5f3dNo error (0)s3.amazonaws.com54.231.195.176A (IP address)IN (0x0001)false
                    May 26, 2023 11:35:23.586622000 CEST8.8.8.8192.168.2.40x5f3dNo error (0)s3.amazonaws.com52.217.121.96A (IP address)IN (0x0001)false
                    May 26, 2023 11:35:25.034842968 CEST8.8.8.8192.168.2.40xbb10No error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                    May 26, 2023 11:35:25.060481071 CEST8.8.8.8192.168.2.40xb6ffNo error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                    May 26, 2023 11:36:25.100013971 CEST8.8.8.8192.168.2.40x32e0No error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                    May 26, 2023 11:36:25.119862080 CEST8.8.8.8192.168.2.40x100fNo error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                    • accounts.google.com
                    • clients2.google.com
                    • s3.amazonaws.com
                    • https:

                    Click to jump to process

                    Target ID:0
                    Start time:11:35:19
                    Start date:26/05/2023
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                    Imagebase:0x7ff683680000
                    File size:2851656 bytes
                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low

                    Target ID:2
                    Start time:11:35:20
                    Start date:26/05/2023
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1964 --field-trial-handle=1768,i,3249229338383296899,15023654663304245028,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff683680000
                    File size:2851656 bytes
                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low

                    Target ID:3
                    Start time:11:35:23
                    Start date:26/05/2023
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://s3.amazonaws.com/v5c323s5fg7hnj-794372450934/tv.html
                    Imagebase:0x7ff683680000
                    File size:2851656 bytes
                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low

                    No disassembly