Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://6mw23o.duckdns.org/

Overview

General Information

Sample URL:https://6mw23o.duckdns.org/
Analysis ID:1432421
Infos:
Errors
  • URL not reachable

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Uses dynamic DNS services

Classification

  • System is w10x64
  • chrome.exe (PID: 4248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2192,i,16503867251327798070,3361531605065733756,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://6mw23o.duckdns.org/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://6mw23o.duckdns.org/Avira URL Cloud: detection malicious, Label: phishing

Networking

barindex
Source: unknownDNS query: name: 6mw23o.duckdns.org
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: 6mw23o.duckdns.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: classification engineClassification label: mal52.troj.win@19/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2192,i,16503867251327798070,3361531605065733756,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://6mw23o.duckdns.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2192,i,16503867251327798070,3361531605065733756,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive12
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://6mw23o.duckdns.org/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
6mw23o.duckdns.org
192.169.69.26
truetrue
    unknown
    www.google.com
    142.251.40.196
    truefalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      142.251.40.196
      www.google.comUnited States
      15169GOOGLEUSfalse
      192.169.69.26
      6mw23o.duckdns.orgUnited States
      23033WOWUStrue
      IP
      192.168.2.4
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1432421
      Start date and time:2024-04-27 01:35:24 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 1m 52s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:https://6mw23o.duckdns.org/
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:5
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal52.troj.win@19/0@4/4
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • URL browsing timeout or error
      • URL not reachable
      • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.81.227, 142.251.40.238, 172.253.122.84, 34.104.35.123, 23.51.58.94, 20.114.59.183
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, clients2.google.com, edgedl.me.gvt1.com, e16604.g.akamaiedge.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      • VT rate limit hit for: https://6mw23o.duckdns.org/
      No simulations
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Apr 27, 2024 01:36:06.592397928 CEST49678443192.168.2.4104.46.162.224
      Apr 27, 2024 01:36:08.404892921 CEST49675443192.168.2.4173.222.162.32
      Apr 27, 2024 01:36:17.378195047 CEST49735443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:17.378264904 CEST44349735192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:17.378338099 CEST49735443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:17.378516912 CEST49735443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:17.378546953 CEST44349735192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:17.415340900 CEST49736443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:17.415394068 CEST44349736192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:17.415462017 CEST49736443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:17.416749001 CEST49736443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:17.416773081 CEST44349736192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:17.856069088 CEST44349735192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:17.858963966 CEST44349736192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:18.014955044 CEST49675443192.168.2.4173.222.162.32
      Apr 27, 2024 01:36:18.587290049 CEST49737443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:18.587326050 CEST44349737192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:18.587439060 CEST49737443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:18.587680101 CEST49738443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:18.587759972 CEST44349738192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:18.587869883 CEST49738443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:18.588406086 CEST49737443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:18.588426113 CEST44349737192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:18.590599060 CEST49738443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:18.590634108 CEST44349738192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:19.056453943 CEST44349737192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:19.056587934 CEST44349738192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:20.496629000 CEST49741443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:20.496701956 CEST44349741192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:20.496783018 CEST49741443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:20.497196913 CEST49742443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:20.497221947 CEST44349742192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:20.497298956 CEST49742443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:20.497414112 CEST49741443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:20.497447014 CEST44349741192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:20.497550011 CEST49742443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:20.497564077 CEST44349742192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:20.601761103 CEST49743443192.168.2.4142.251.40.196
      Apr 27, 2024 01:36:20.601820946 CEST44349743142.251.40.196192.168.2.4
      Apr 27, 2024 01:36:20.601897955 CEST49743443192.168.2.4142.251.40.196
      Apr 27, 2024 01:36:20.602219105 CEST49743443192.168.2.4142.251.40.196
      Apr 27, 2024 01:36:20.602267027 CEST44349743142.251.40.196192.168.2.4
      Apr 27, 2024 01:36:20.877547026 CEST44349743142.251.40.196192.168.2.4
      Apr 27, 2024 01:36:20.881561041 CEST49743443192.168.2.4142.251.40.196
      Apr 27, 2024 01:36:20.881591082 CEST44349743142.251.40.196192.168.2.4
      Apr 27, 2024 01:36:20.883189917 CEST44349743142.251.40.196192.168.2.4
      Apr 27, 2024 01:36:20.884181023 CEST49743443192.168.2.4142.251.40.196
      Apr 27, 2024 01:36:20.886301041 CEST49743443192.168.2.4142.251.40.196
      Apr 27, 2024 01:36:20.886395931 CEST44349743142.251.40.196192.168.2.4
      Apr 27, 2024 01:36:20.911313057 CEST44349741192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:20.912024975 CEST49744443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:20.912044048 CEST44349744192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:20.912292004 CEST49744443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:20.912292957 CEST49744443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:20.912312984 CEST44349744192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:20.936840057 CEST49743443192.168.2.4142.251.40.196
      Apr 27, 2024 01:36:20.936870098 CEST44349743142.251.40.196192.168.2.4
      Apr 27, 2024 01:36:20.981735945 CEST49743443192.168.2.4142.251.40.196
      Apr 27, 2024 01:36:21.035245895 CEST44349742192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:21.036051989 CEST49746443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:21.036137104 CEST44349746192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:21.036259890 CEST49746443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:21.036914110 CEST49746443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:21.036947966 CEST44349746192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:21.419379950 CEST44349744192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:21.543597937 CEST44349746192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:27.376055956 CEST49748443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:27.376169920 CEST44349748192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:27.376194954 CEST49749443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:27.376246929 CEST49748443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:27.376297951 CEST44349749192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:27.376358986 CEST49749443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:27.377453089 CEST49749443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:27.377492905 CEST44349749192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:27.377815962 CEST49748443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:27.377850056 CEST44349748192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:27.805991888 CEST44349748192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:27.806056023 CEST44349749192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:28.391393900 CEST49750443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:28.391441107 CEST44349750192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:28.391495943 CEST49750443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:28.391921997 CEST49751443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:28.391998053 CEST44349751192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:28.392072916 CEST49751443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:28.392322063 CEST49752443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:28.392404079 CEST44349752192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:28.392469883 CEST49752443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:28.392627954 CEST49750443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:28.392647028 CEST44349750192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:28.392956018 CEST49751443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:28.392990112 CEST44349751192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:28.393069983 CEST49752443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:28.393104076 CEST44349752192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:28.896923065 CEST44349750192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:28.896938086 CEST44349751192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:28.897078037 CEST44349752192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:28.897953033 CEST49753443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:28.898025990 CEST44349753192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:28.898099899 CEST49753443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:28.901087999 CEST49753443192.168.2.4192.169.69.26
      Apr 27, 2024 01:36:28.901122093 CEST44349753192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:29.454731941 CEST44349753192.169.69.26192.168.2.4
      Apr 27, 2024 01:36:30.854320049 CEST44349743142.251.40.196192.168.2.4
      Apr 27, 2024 01:36:30.854407072 CEST44349743142.251.40.196192.168.2.4
      Apr 27, 2024 01:36:30.854463100 CEST49743443192.168.2.4142.251.40.196
      TimestampSource PortDest PortSource IPDest IP
      Apr 27, 2024 01:36:15.930376053 CEST53500891.1.1.1192.168.2.4
      Apr 27, 2024 01:36:16.053011894 CEST53615441.1.1.1192.168.2.4
      Apr 27, 2024 01:36:16.728574991 CEST53579521.1.1.1192.168.2.4
      Apr 27, 2024 01:36:17.272927999 CEST6399853192.168.2.41.1.1.1
      Apr 27, 2024 01:36:17.273149967 CEST5812453192.168.2.41.1.1.1
      Apr 27, 2024 01:36:17.376564026 CEST53639981.1.1.1192.168.2.4
      Apr 27, 2024 01:36:17.377705097 CEST53581241.1.1.1192.168.2.4
      Apr 27, 2024 01:36:20.495879889 CEST5114953192.168.2.41.1.1.1
      Apr 27, 2024 01:36:20.496191978 CEST5767853192.168.2.41.1.1.1
      Apr 27, 2024 01:36:20.586395025 CEST53576781.1.1.1192.168.2.4
      Apr 27, 2024 01:36:20.593559980 CEST53511491.1.1.1192.168.2.4
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Apr 27, 2024 01:36:17.272927999 CEST192.168.2.41.1.1.10xe668Standard query (0)6mw23o.duckdns.orgA (IP address)IN (0x0001)false
      Apr 27, 2024 01:36:17.273149967 CEST192.168.2.41.1.1.10xa7b0Standard query (0)6mw23o.duckdns.org65IN (0x0001)false
      Apr 27, 2024 01:36:20.495879889 CEST192.168.2.41.1.1.10x823bStandard query (0)www.google.comA (IP address)IN (0x0001)false
      Apr 27, 2024 01:36:20.496191978 CEST192.168.2.41.1.1.10xc7a6Standard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Apr 27, 2024 01:36:17.376564026 CEST1.1.1.1192.168.2.40xe668No error (0)6mw23o.duckdns.org192.169.69.26A (IP address)IN (0x0001)false
      Apr 27, 2024 01:36:20.586395025 CEST1.1.1.1192.168.2.40xc7a6No error (0)www.google.com65IN (0x0001)false
      Apr 27, 2024 01:36:20.593559980 CEST1.1.1.1192.168.2.40x823bNo error (0)www.google.com142.251.40.196A (IP address)IN (0x0001)false

      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:01:36:10
      Start date:27/04/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:01:36:14
      Start date:27/04/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2192,i,16503867251327798070,3361531605065733756,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:01:36:16
      Start date:27/04/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://6mw23o.duckdns.org/"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly