Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ixkv5pf.duckdns.org/

Overview

General Information

Sample URL:https://ixkv5pf.duckdns.org/
Analysis ID:1432414
Infos:
Errors
  • URL not reachable

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Uses dynamic DNS services

Classification

  • System is w10x64
  • chrome.exe (PID: 4480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2204,i,11625480482241143429,3073045891780685406,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ixkv5pf.duckdns.org/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://ixkv5pf.duckdns.org/Avira URL Cloud: detection malicious, Label: phishing

Networking

barindex
Source: unknownDNS query: name: ixkv5pf.duckdns.org
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: ixkv5pf.duckdns.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: classification engineClassification label: mal52.troj.win@19/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2204,i,11625480482241143429,3073045891780685406,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ixkv5pf.duckdns.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2204,i,11625480482241143429,3073045891780685406,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive12
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ixkv5pf.duckdns.org/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
ixkv5pf.duckdns.org
192.169.69.26
truetrue
    unknown
    www.google.com
    142.251.40.100
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.251.40.100
        www.google.comUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        192.169.69.26
        ixkv5pf.duckdns.orgUnited States
        23033WOWUStrue
        IP
        192.168.2.4
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1432414
        Start date and time:2024-04-27 01:20:21 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 2s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://ixkv5pf.duckdns.org/
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:5
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal52.troj.win@19/0@4/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.251.40.131, 142.250.81.238, 172.253.63.84, 34.104.35.123, 23.51.58.94, 40.127.169.103, 104.117.182.73, 104.117.182.82, 192.229.211.108, 20.3.187.198
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • VT rate limit hit for: https://ixkv5pf.duckdns.org/
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Apr 27, 2024 01:21:04.235064983 CEST49678443192.168.2.4104.46.162.224
        Apr 27, 2024 01:21:05.641305923 CEST49675443192.168.2.4173.222.162.32
        Apr 27, 2024 01:21:15.421166897 CEST49675443192.168.2.4173.222.162.32
        Apr 27, 2024 01:21:17.657758951 CEST49736443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:17.657795906 CEST44349736192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:17.657855034 CEST49736443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:17.658071041 CEST49736443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:17.658087015 CEST44349736192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:17.658493042 CEST49737443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:17.658516884 CEST44349737192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:17.658570051 CEST49737443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:17.658751011 CEST49737443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:17.658761024 CEST44349737192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:18.131580114 CEST44349737192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:18.131822109 CEST44349736192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:18.132932901 CEST49739443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:18.132983923 CEST44349739192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:18.133052111 CEST49739443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:18.133791924 CEST49740443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:18.133878946 CEST44349740192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:18.133953094 CEST49740443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:18.136450052 CEST49739443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:18.136471987 CEST44349739192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:18.137033939 CEST49740443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:18.137072086 CEST44349740192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:18.680856943 CEST44349739192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:18.680872917 CEST44349740192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:19.463268995 CEST49741443192.168.2.4142.251.40.100
        Apr 27, 2024 01:21:19.463351011 CEST44349741142.251.40.100192.168.2.4
        Apr 27, 2024 01:21:19.463606119 CEST49741443192.168.2.4142.251.40.100
        Apr 27, 2024 01:21:19.464356899 CEST49741443192.168.2.4142.251.40.100
        Apr 27, 2024 01:21:19.464394093 CEST44349741142.251.40.100192.168.2.4
        Apr 27, 2024 01:21:19.739140987 CEST44349741142.251.40.100192.168.2.4
        Apr 27, 2024 01:21:19.897037983 CEST49741443192.168.2.4142.251.40.100
        Apr 27, 2024 01:21:21.020281076 CEST49741443192.168.2.4142.251.40.100
        Apr 27, 2024 01:21:21.020361900 CEST44349741142.251.40.100192.168.2.4
        Apr 27, 2024 01:21:21.024251938 CEST44349741142.251.40.100192.168.2.4
        Apr 27, 2024 01:21:21.024285078 CEST44349741142.251.40.100192.168.2.4
        Apr 27, 2024 01:21:21.024322987 CEST49741443192.168.2.4142.251.40.100
        Apr 27, 2024 01:21:21.058440924 CEST49742443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:21.058470964 CEST44349742192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:21.058557987 CEST49742443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:21.058767080 CEST49743443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:21.058824062 CEST44349743192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:21.058909893 CEST49743443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:21.058991909 CEST49741443192.168.2.4142.251.40.100
        Apr 27, 2024 01:21:21.059236050 CEST49743443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:21.059262991 CEST44349743192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:21.059353113 CEST49742443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:21.059366941 CEST44349742192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:21.059369087 CEST44349741142.251.40.100192.168.2.4
        Apr 27, 2024 01:21:21.102113008 CEST49741443192.168.2.4142.251.40.100
        Apr 27, 2024 01:21:21.102144957 CEST44349741142.251.40.100192.168.2.4
        Apr 27, 2024 01:21:21.308360100 CEST49741443192.168.2.4142.251.40.100
        Apr 27, 2024 01:21:21.498126984 CEST44349743192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:21.498224020 CEST44349742192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:21.687575102 CEST49744443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:21.687670946 CEST44349744192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:21.687750101 CEST49744443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:21.688091993 CEST49745443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:21.688131094 CEST44349745192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:21.688179970 CEST49745443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:21.688533068 CEST49744443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:21.688569069 CEST44349744192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:21.688868999 CEST49745443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:21.688884974 CEST44349745192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:22.238933086 CEST44349745192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:22.239336014 CEST44349744192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:25.813186884 CEST49746443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:25.813235998 CEST44349746192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:25.813306093 CEST49746443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:25.823048115 CEST49746443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:25.823067904 CEST44349746192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:26.383138895 CEST44349746192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:26.384447098 CEST49748443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:26.384515047 CEST44349748192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:26.384593010 CEST49748443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:26.384962082 CEST49748443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:26.384990931 CEST44349748192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:26.915127039 CEST44349748192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:29.756366014 CEST44349741142.251.40.100192.168.2.4
        Apr 27, 2024 01:21:29.756529093 CEST44349741142.251.40.100192.168.2.4
        Apr 27, 2024 01:21:29.756601095 CEST49741443192.168.2.4142.251.40.100
        Apr 27, 2024 01:21:29.861610889 CEST49741443192.168.2.4142.251.40.100
        Apr 27, 2024 01:21:29.861659050 CEST44349741142.251.40.100192.168.2.4
        Apr 27, 2024 01:21:31.935878992 CEST49756443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:31.935908079 CEST44349756192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:31.935985088 CEST49756443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:31.936152935 CEST49757443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:31.936172962 CEST44349757192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:31.936228991 CEST49757443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:31.937253952 CEST49757443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:31.937263012 CEST44349757192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:31.937566996 CEST49756443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:31.937578917 CEST44349756192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:32.489269018 CEST44349756192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:32.489423990 CEST44349757192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:32.489875078 CEST49758443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:32.489916086 CEST44349758192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:32.489983082 CEST49758443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:32.490227938 CEST49759443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:32.490307093 CEST44349759192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:32.490379095 CEST49759443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:32.490617037 CEST49758443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:32.490636110 CEST44349758192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:32.490844011 CEST49759443192.168.2.4192.169.69.26
        Apr 27, 2024 01:21:32.490880966 CEST44349759192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:32.966486931 CEST44349758192.169.69.26192.168.2.4
        Apr 27, 2024 01:21:32.966494083 CEST44349759192.169.69.26192.168.2.4
        TimestampSource PortDest PortSource IPDest IP
        Apr 27, 2024 01:21:14.929903030 CEST53504871.1.1.1192.168.2.4
        Apr 27, 2024 01:21:14.938231945 CEST53619411.1.1.1192.168.2.4
        Apr 27, 2024 01:21:15.905711889 CEST53521731.1.1.1192.168.2.4
        Apr 27, 2024 01:21:17.342353106 CEST5991853192.168.2.41.1.1.1
        Apr 27, 2024 01:21:17.342468023 CEST5527253192.168.2.41.1.1.1
        Apr 27, 2024 01:21:17.445758104 CEST53552721.1.1.1192.168.2.4
        Apr 27, 2024 01:21:17.449733973 CEST53599181.1.1.1192.168.2.4
        Apr 27, 2024 01:21:19.370168924 CEST6260753192.168.2.41.1.1.1
        Apr 27, 2024 01:21:19.370493889 CEST6320453192.168.2.41.1.1.1
        Apr 27, 2024 01:21:19.458542109 CEST53632041.1.1.1192.168.2.4
        Apr 27, 2024 01:21:19.459418058 CEST53626071.1.1.1192.168.2.4
        Apr 27, 2024 01:21:34.770827055 CEST138138192.168.2.4192.168.2.255
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Apr 27, 2024 01:21:17.342353106 CEST192.168.2.41.1.1.10x18d3Standard query (0)ixkv5pf.duckdns.orgA (IP address)IN (0x0001)false
        Apr 27, 2024 01:21:17.342468023 CEST192.168.2.41.1.1.10x55a6Standard query (0)ixkv5pf.duckdns.org65IN (0x0001)false
        Apr 27, 2024 01:21:19.370168924 CEST192.168.2.41.1.1.10xe1adStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Apr 27, 2024 01:21:19.370493889 CEST192.168.2.41.1.1.10xe612Standard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Apr 27, 2024 01:21:17.449733973 CEST1.1.1.1192.168.2.40x18d3No error (0)ixkv5pf.duckdns.org192.169.69.26A (IP address)IN (0x0001)false
        Apr 27, 2024 01:21:19.458542109 CEST1.1.1.1192.168.2.40xe612No error (0)www.google.com65IN (0x0001)false
        Apr 27, 2024 01:21:19.459418058 CEST1.1.1.1192.168.2.40xe1adNo error (0)www.google.com142.251.40.100A (IP address)IN (0x0001)false
        Apr 27, 2024 01:21:30.058685064 CEST1.1.1.1192.168.2.40x974dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Apr 27, 2024 01:21:30.058685064 CEST1.1.1.1192.168.2.40x974dNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:01:21:07
        Start date:27/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:01:21:13
        Start date:27/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2204,i,11625480482241143429,3073045891780685406,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:01:21:16
        Start date:27/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ixkv5pf.duckdns.org/"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly