Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://comfirmationandverification.duartemobilerepair.com/

Overview

General Information

Sample URL:https://comfirmationandverification.duartemobilerepair.com/
Analysis ID:882694
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file

Classification

  • System is w10x64
  • chrome.exe (PID: 4196 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 2720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1868 --field-trial-handle=1672,i,17582304814663474974,3067264136992902369,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 6256 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://comfirmationandverification.duartemobilerepair.com/ MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://comfirmationandverification.duartemobilerepair.com/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://comfirmationandverification.duartemobilerepair.com/Avira URL Cloud: detection malicious, Label: phishing
Source: https://comfirmationandverification.duartemobilerepair.com/Virustotal: Detection: 15%Perma Link
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: accounts.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: classification engineClassification label: mal56.win@29/0@10/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1868 --field-trial-handle=1672,i,17582304814663474974,3067264136992902369,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://comfirmationandverification.duartemobilerepair.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1868 --field-trial-handle=1672,i,17582304814663474974,3067264136992902369,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://comfirmationandverification.duartemobilerepair.com/16%VirustotalBrowse
https://comfirmationandverification.duartemobilerepair.com/100%SlashNextCredential Stealing type: Phishing & Social Engineering
https://comfirmationandverification.duartemobilerepair.com/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
172.217.168.14
truefalse
    high
    accounts.google.com
    142.250.203.109
    truefalse
      high
      www.google.com
      142.250.203.100
      truefalse
        high
        clients.l.google.com
        142.250.203.110
        truefalse
          high
          clients2.google.com
          unknown
          unknownfalse
            high
            comfirmationandverification.duartemobilerepair.com
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                high
                https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  142.250.203.100
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  142.250.203.110
                  clients.l.google.comUnited States
                  15169GOOGLEUSfalse
                  142.250.203.109
                  accounts.google.comUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.1
                  Joe Sandbox Version:37.1.0 Beryl
                  Analysis ID:882694
                  Start date and time:2023-06-06 17:07:50 +02:00
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 4m 51s
                  Hypervisor based Inspection enabled:false
                  Report type:light
                  Cookbook file name:browseurl.jbs
                  Sample URL:https://comfirmationandverification.duartemobilerepair.com/
                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                  Number of analysed new started processes analysed:5
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • HDC enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal56.win@29/0@10/5
                  EGA Information:Failed
                  HDC Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, conhost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.203.99, 34.104.35.123
                  • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, update.googleapis.com, clientservices.googleapis.com
                  • Not all processes where analyzed, report is missing behavior information
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  No created / dropped files found
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Jun 6, 2023 17:08:45.380315065 CEST49698443192.168.2.7142.250.203.109
                  Jun 6, 2023 17:08:45.380371094 CEST44349698142.250.203.109192.168.2.7
                  Jun 6, 2023 17:08:45.380469084 CEST49698443192.168.2.7142.250.203.109
                  Jun 6, 2023 17:08:45.381230116 CEST49698443192.168.2.7142.250.203.109
                  Jun 6, 2023 17:08:45.381253004 CEST44349698142.250.203.109192.168.2.7
                  Jun 6, 2023 17:08:45.386117935 CEST49699443192.168.2.7142.250.203.110
                  Jun 6, 2023 17:08:45.386159897 CEST44349699142.250.203.110192.168.2.7
                  Jun 6, 2023 17:08:45.386264086 CEST49699443192.168.2.7142.250.203.110
                  Jun 6, 2023 17:08:45.386945963 CEST49699443192.168.2.7142.250.203.110
                  Jun 6, 2023 17:08:45.386961937 CEST44349699142.250.203.110192.168.2.7
                  Jun 6, 2023 17:08:45.443064928 CEST44349699142.250.203.110192.168.2.7
                  Jun 6, 2023 17:08:45.443576097 CEST49699443192.168.2.7142.250.203.110
                  Jun 6, 2023 17:08:45.443619967 CEST44349699142.250.203.110192.168.2.7
                  Jun 6, 2023 17:08:45.444308996 CEST44349699142.250.203.110192.168.2.7
                  Jun 6, 2023 17:08:45.444410086 CEST49699443192.168.2.7142.250.203.110
                  Jun 6, 2023 17:08:45.445719004 CEST44349699142.250.203.110192.168.2.7
                  Jun 6, 2023 17:08:45.445816994 CEST49699443192.168.2.7142.250.203.110
                  Jun 6, 2023 17:08:45.455070019 CEST44349698142.250.203.109192.168.2.7
                  Jun 6, 2023 17:08:45.486571074 CEST49698443192.168.2.7142.250.203.109
                  Jun 6, 2023 17:08:45.486612082 CEST44349698142.250.203.109192.168.2.7
                  Jun 6, 2023 17:08:45.490339041 CEST44349698142.250.203.109192.168.2.7
                  Jun 6, 2023 17:08:45.490467072 CEST49698443192.168.2.7142.250.203.109
                  Jun 6, 2023 17:08:45.703689098 CEST49699443192.168.2.7142.250.203.110
                  Jun 6, 2023 17:08:45.703819990 CEST49699443192.168.2.7142.250.203.110
                  Jun 6, 2023 17:08:45.703831911 CEST44349699142.250.203.110192.168.2.7
                  Jun 6, 2023 17:08:45.703852892 CEST44349699142.250.203.110192.168.2.7
                  Jun 6, 2023 17:08:45.704000950 CEST49698443192.168.2.7142.250.203.109
                  Jun 6, 2023 17:08:45.704159975 CEST49698443192.168.2.7142.250.203.109
                  Jun 6, 2023 17:08:45.704178095 CEST44349698142.250.203.109192.168.2.7
                  Jun 6, 2023 17:08:45.704219103 CEST44349698142.250.203.109192.168.2.7
                  Jun 6, 2023 17:08:45.738687992 CEST44349699142.250.203.110192.168.2.7
                  Jun 6, 2023 17:08:45.738831043 CEST49699443192.168.2.7142.250.203.110
                  Jun 6, 2023 17:08:45.738842964 CEST44349699142.250.203.110192.168.2.7
                  Jun 6, 2023 17:08:45.738912106 CEST49699443192.168.2.7142.250.203.110
                  Jun 6, 2023 17:08:45.740395069 CEST49699443192.168.2.7142.250.203.110
                  Jun 6, 2023 17:08:45.740430117 CEST44349699142.250.203.110192.168.2.7
                  Jun 6, 2023 17:08:45.753892899 CEST49698443192.168.2.7142.250.203.109
                  Jun 6, 2023 17:08:45.753920078 CEST44349698142.250.203.109192.168.2.7
                  Jun 6, 2023 17:08:45.755528927 CEST44349698142.250.203.109192.168.2.7
                  Jun 6, 2023 17:08:45.755673885 CEST49698443192.168.2.7142.250.203.109
                  Jun 6, 2023 17:08:45.755693913 CEST44349698142.250.203.109192.168.2.7
                  Jun 6, 2023 17:08:45.755712032 CEST44349698142.250.203.109192.168.2.7
                  Jun 6, 2023 17:08:45.755779028 CEST49698443192.168.2.7142.250.203.109
                  Jun 6, 2023 17:08:45.761751890 CEST49698443192.168.2.7142.250.203.109
                  Jun 6, 2023 17:08:45.761786938 CEST44349698142.250.203.109192.168.2.7
                  Jun 6, 2023 17:08:49.237433910 CEST49702443192.168.2.7142.250.203.100
                  Jun 6, 2023 17:08:49.237504959 CEST44349702142.250.203.100192.168.2.7
                  Jun 6, 2023 17:08:49.237623930 CEST49702443192.168.2.7142.250.203.100
                  Jun 6, 2023 17:08:49.238171101 CEST49702443192.168.2.7142.250.203.100
                  Jun 6, 2023 17:08:49.238207102 CEST44349702142.250.203.100192.168.2.7
                  Jun 6, 2023 17:08:49.294507027 CEST44349702142.250.203.100192.168.2.7
                  Jun 6, 2023 17:08:49.295001030 CEST49702443192.168.2.7142.250.203.100
                  Jun 6, 2023 17:08:49.295028925 CEST44349702142.250.203.100192.168.2.7
                  Jun 6, 2023 17:08:49.297172070 CEST44349702142.250.203.100192.168.2.7
                  Jun 6, 2023 17:08:49.297331095 CEST49702443192.168.2.7142.250.203.100
                  Jun 6, 2023 17:08:49.299526930 CEST49702443192.168.2.7142.250.203.100
                  Jun 6, 2023 17:08:49.299784899 CEST44349702142.250.203.100192.168.2.7
                  Jun 6, 2023 17:08:49.346774101 CEST49702443192.168.2.7142.250.203.100
                  Jun 6, 2023 17:08:49.346802950 CEST44349702142.250.203.100192.168.2.7
                  Jun 6, 2023 17:08:49.393657923 CEST49702443192.168.2.7142.250.203.100
                  Jun 6, 2023 17:08:59.284885883 CEST44349702142.250.203.100192.168.2.7
                  Jun 6, 2023 17:08:59.285042048 CEST44349702142.250.203.100192.168.2.7
                  Jun 6, 2023 17:08:59.285156965 CEST49702443192.168.2.7142.250.203.100
                  Jun 6, 2023 17:09:01.926543951 CEST49702443192.168.2.7142.250.203.100
                  Jun 6, 2023 17:09:01.926601887 CEST44349702142.250.203.100192.168.2.7
                  Jun 6, 2023 17:09:49.293812037 CEST49706443192.168.2.7142.250.203.100
                  Jun 6, 2023 17:09:49.293894053 CEST44349706142.250.203.100192.168.2.7
                  Jun 6, 2023 17:09:49.293986082 CEST49706443192.168.2.7142.250.203.100
                  Jun 6, 2023 17:09:49.294378042 CEST49706443192.168.2.7142.250.203.100
                  Jun 6, 2023 17:09:49.294425011 CEST44349706142.250.203.100192.168.2.7
                  Jun 6, 2023 17:09:49.348510981 CEST44349706142.250.203.100192.168.2.7
                  Jun 6, 2023 17:09:49.348855019 CEST49706443192.168.2.7142.250.203.100
                  Jun 6, 2023 17:09:49.348891020 CEST44349706142.250.203.100192.168.2.7
                  Jun 6, 2023 17:09:49.349498987 CEST44349706142.250.203.100192.168.2.7
                  Jun 6, 2023 17:09:49.350012064 CEST49706443192.168.2.7142.250.203.100
                  Jun 6, 2023 17:09:49.350145102 CEST44349706142.250.203.100192.168.2.7
                  Jun 6, 2023 17:09:49.402086020 CEST49706443192.168.2.7142.250.203.100
                  Jun 6, 2023 17:09:59.339152098 CEST44349706142.250.203.100192.168.2.7
                  Jun 6, 2023 17:09:59.339287043 CEST44349706142.250.203.100192.168.2.7
                  Jun 6, 2023 17:09:59.339364052 CEST49706443192.168.2.7142.250.203.100
                  Jun 6, 2023 17:10:00.651706934 CEST49706443192.168.2.7142.250.203.100
                  Jun 6, 2023 17:10:00.651768923 CEST44349706142.250.203.100192.168.2.7
                  TimestampSource PortDest PortSource IPDest IP
                  Jun 6, 2023 17:08:45.344707012 CEST5083553192.168.2.78.8.8.8
                  Jun 6, 2023 17:08:45.345045090 CEST5050553192.168.2.78.8.8.8
                  Jun 6, 2023 17:08:45.364765882 CEST53508358.8.8.8192.168.2.7
                  Jun 6, 2023 17:08:45.377528906 CEST53505058.8.8.8192.168.2.7
                  Jun 6, 2023 17:08:47.386004925 CEST5051353192.168.2.78.8.8.8
                  Jun 6, 2023 17:08:47.413769960 CEST53505138.8.8.8192.168.2.7
                  Jun 6, 2023 17:08:47.825562954 CEST6076553192.168.2.78.8.8.8
                  Jun 6, 2023 17:08:47.826566935 CEST5828353192.168.2.78.8.8.8
                  Jun 6, 2023 17:08:47.859121084 CEST53582838.8.8.8192.168.2.7
                  Jun 6, 2023 17:08:47.870527029 CEST53607658.8.8.8192.168.2.7
                  Jun 6, 2023 17:08:48.843966007 CEST4951653192.168.2.78.8.8.8
                  Jun 6, 2023 17:08:48.877031088 CEST53495168.8.8.8192.168.2.7
                  Jun 6, 2023 17:08:49.201595068 CEST6267953192.168.2.78.8.8.8
                  Jun 6, 2023 17:08:49.229950905 CEST53626798.8.8.8192.168.2.7
                  Jun 6, 2023 17:08:53.914726019 CEST5900653192.168.2.78.8.8.8
                  Jun 6, 2023 17:08:53.936469078 CEST53590068.8.8.8192.168.2.7
                  Jun 6, 2023 17:09:23.996646881 CEST5851453192.168.2.78.8.8.8
                  Jun 6, 2023 17:09:24.030297995 CEST53585148.8.8.8192.168.2.7
                  Jun 6, 2023 17:09:49.271342039 CEST6083753192.168.2.78.8.8.8
                  Jun 6, 2023 17:09:49.291591883 CEST53608378.8.8.8192.168.2.7
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Jun 6, 2023 17:08:45.344707012 CEST192.168.2.78.8.8.80xf442Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                  Jun 6, 2023 17:08:45.345045090 CEST192.168.2.78.8.8.80x922eStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                  Jun 6, 2023 17:08:47.386004925 CEST192.168.2.78.8.8.80xa2bStandard query (0)comfirmationandverification.duartemobilerepair.comA (IP address)IN (0x0001)false
                  Jun 6, 2023 17:08:47.825562954 CEST192.168.2.78.8.8.80x8fe0Standard query (0)google.comA (IP address)IN (0x0001)false
                  Jun 6, 2023 17:08:47.826566935 CEST192.168.2.78.8.8.80xc0b3Standard query (0)google.comA (IP address)IN (0x0001)false
                  Jun 6, 2023 17:08:48.843966007 CEST192.168.2.78.8.8.80x2b9eStandard query (0)comfirmationandverification.duartemobilerepair.comA (IP address)IN (0x0001)false
                  Jun 6, 2023 17:08:49.201595068 CEST192.168.2.78.8.8.80x4cd6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Jun 6, 2023 17:08:53.914726019 CEST192.168.2.78.8.8.80xd3a0Standard query (0)comfirmationandverification.duartemobilerepair.comA (IP address)IN (0x0001)false
                  Jun 6, 2023 17:09:23.996646881 CEST192.168.2.78.8.8.80x268fStandard query (0)comfirmationandverification.duartemobilerepair.comA (IP address)IN (0x0001)false
                  Jun 6, 2023 17:09:49.271342039 CEST192.168.2.78.8.8.80xacc4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Jun 6, 2023 17:08:45.364765882 CEST8.8.8.8192.168.2.70xf442No error (0)accounts.google.com142.250.203.109A (IP address)IN (0x0001)false
                  Jun 6, 2023 17:08:45.377528906 CEST8.8.8.8192.168.2.70x922eNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                  Jun 6, 2023 17:08:45.377528906 CEST8.8.8.8192.168.2.70x922eNo error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                  Jun 6, 2023 17:08:47.413769960 CEST8.8.8.8192.168.2.70xa2bName error (3)comfirmationandverification.duartemobilerepair.comnonenoneA (IP address)IN (0x0001)false
                  Jun 6, 2023 17:08:47.859121084 CEST8.8.8.8192.168.2.70xc0b3No error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
                  Jun 6, 2023 17:08:47.870527029 CEST8.8.8.8192.168.2.70x8fe0No error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
                  Jun 6, 2023 17:08:48.877031088 CEST8.8.8.8192.168.2.70x2b9eName error (3)comfirmationandverification.duartemobilerepair.comnonenoneA (IP address)IN (0x0001)false
                  Jun 6, 2023 17:08:49.229950905 CEST8.8.8.8192.168.2.70x4cd6No error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                  Jun 6, 2023 17:08:53.936469078 CEST8.8.8.8192.168.2.70xd3a0Name error (3)comfirmationandverification.duartemobilerepair.comnonenoneA (IP address)IN (0x0001)false
                  Jun 6, 2023 17:09:24.030297995 CEST8.8.8.8192.168.2.70x268fName error (3)comfirmationandverification.duartemobilerepair.comnonenoneA (IP address)IN (0x0001)false
                  Jun 6, 2023 17:09:49.291591883 CEST8.8.8.8192.168.2.70xacc4No error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                  • clients2.google.com
                  • accounts.google.com

                  Click to jump to process

                  Target ID:0
                  Start time:17:08:43
                  Start date:06/06/2023
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                  Imagebase:0x7ff7c2920000
                  File size:2851656 bytes
                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low

                  Target ID:1
                  Start time:17:08:44
                  Start date:06/06/2023
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1868 --field-trial-handle=1672,i,17582304814663474974,3067264136992902369,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff7c2920000
                  File size:2851656 bytes
                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low

                  Target ID:2
                  Start time:17:08:47
                  Start date:06/06/2023
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://comfirmationandverification.duartemobilerepair.com/
                  Imagebase:0x7ff7c2920000
                  File size:2851656 bytes
                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low

                  No disassembly