Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://svuch3d.duckdns.org/

Overview

General Information

Sample URL:https://svuch3d.duckdns.org/
Analysis ID:1432422
Infos:
Errors
  • URL not reachable

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Uses dynamic DNS services

Classification

  • System is w10x64
  • chrome.exe (PID: 2696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1960,i,12057990077150720463,6917305592814506452,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://svuch3d.duckdns.org/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://svuch3d.duckdns.org/Avira URL Cloud: detection malicious, Label: phishing

Networking

barindex
Source: unknownDNS query: name: svuch3d.duckdns.org
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.52.99
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.52.99
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: svuch3d.duckdns.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal52.troj.win@19/0@5/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1960,i,12057990077150720463,6917305592814506452,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://svuch3d.duckdns.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1960,i,12057990077150720463,6917305592814506452,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive12
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://svuch3d.duckdns.org/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.251.32.100
truefalse
    high
    svuch3d.duckdns.org
    192.169.69.26
    truetrue
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.251.32.100
        www.google.comUnited States
        15169GOOGLEUSfalse
        192.169.69.26
        svuch3d.duckdns.orgUnited States
        23033WOWUStrue
        IP
        192.168.2.4
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1432422
        Start date and time:2024-04-27 01:40:26 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 1m 58s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://svuch3d.duckdns.org/
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:5
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal52.troj.win@19/0@5/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.64.67, 142.251.40.206, 142.251.167.84, 34.104.35.123, 23.51.58.94, 40.127.169.103, 23.206.121.53, 23.206.121.13, 23.206.121.47, 23.206.121.22, 23.206.121.10, 192.229.211.108, 52.165.164.15
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • VT rate limit hit for: https://svuch3d.duckdns.org/
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Apr 27, 2024 01:41:08.865891933 CEST49678443192.168.2.4104.46.162.224
        Apr 27, 2024 01:41:09.006196976 CEST49675443192.168.2.4173.222.162.32
        Apr 27, 2024 01:41:18.614835024 CEST49675443192.168.2.4173.222.162.32
        Apr 27, 2024 01:41:20.942770958 CEST49737443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:20.942810059 CEST44349737192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:20.943063974 CEST49737443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:20.946078062 CEST49738443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:20.946157932 CEST44349738192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:20.946212053 CEST49738443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:20.946887016 CEST49737443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:20.946912050 CEST44349737192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:20.947170019 CEST49738443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:20.947211027 CEST44349738192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:21.365936041 CEST44349737192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:21.366736889 CEST49739443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:21.366770029 CEST44349739192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:21.366822004 CEST49739443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:21.367047071 CEST49739443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:21.367058992 CEST44349739192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:21.785639048 CEST49740443192.168.2.4142.251.32.100
        Apr 27, 2024 01:41:21.785720110 CEST44349740142.251.32.100192.168.2.4
        Apr 27, 2024 01:41:21.785794020 CEST49740443192.168.2.4142.251.32.100
        Apr 27, 2024 01:41:21.786130905 CEST49740443192.168.2.4142.251.32.100
        Apr 27, 2024 01:41:21.786210060 CEST44349740142.251.32.100192.168.2.4
        Apr 27, 2024 01:41:21.927356005 CEST44349739192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:22.439076900 CEST44349738192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:22.454277992 CEST44349740142.251.32.100192.168.2.4
        Apr 27, 2024 01:41:22.500567913 CEST49740443192.168.2.4142.251.32.100
        Apr 27, 2024 01:41:23.929423094 CEST49740443192.168.2.4142.251.32.100
        Apr 27, 2024 01:41:23.929480076 CEST44349740142.251.32.100192.168.2.4
        Apr 27, 2024 01:41:23.930650949 CEST44349740142.251.32.100192.168.2.4
        Apr 27, 2024 01:41:23.930717945 CEST49740443192.168.2.4142.251.32.100
        Apr 27, 2024 01:41:23.932091951 CEST49742443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:23.932116985 CEST44349742192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:23.932173014 CEST49742443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:23.942857981 CEST49742443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:23.942869902 CEST44349742192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:23.970940113 CEST49743443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:23.970990896 CEST44349743192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:23.971050024 CEST49743443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:23.971324921 CEST49740443192.168.2.4142.251.32.100
        Apr 27, 2024 01:41:23.971524954 CEST44349740142.251.32.100192.168.2.4
        Apr 27, 2024 01:41:23.971987009 CEST49743443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:23.972001076 CEST44349743192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:24.126992941 CEST49740443192.168.2.4142.251.32.100
        Apr 27, 2024 01:41:24.127049923 CEST44349740142.251.32.100192.168.2.4
        Apr 27, 2024 01:41:24.250560045 CEST49740443192.168.2.4142.251.32.100
        Apr 27, 2024 01:41:24.480319977 CEST44349742192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:24.481528044 CEST44349743192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:24.482032061 CEST49745443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:24.482057095 CEST44349745192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:24.482111931 CEST49745443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:24.482367992 CEST49745443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:24.482386112 CEST44349745192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:25.012095928 CEST44349745192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:29.774992943 CEST49746443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:29.775026083 CEST44349746192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:29.775163889 CEST49746443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:29.775286913 CEST49747443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:29.775320053 CEST44349747192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:29.775396109 CEST49747443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:29.776273012 CEST49747443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:29.776283026 CEST44349747192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:29.776437998 CEST49746443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:29.776452065 CEST44349746192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:30.320274115 CEST44349747192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:30.320285082 CEST44349746192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:31.326162100 CEST49748443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:31.326215029 CEST44349748192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:31.326270103 CEST49748443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:31.326872110 CEST49749443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:31.326992035 CEST44349749192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:31.327056885 CEST49749443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:31.327250957 CEST49748443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:31.327265978 CEST44349748192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:31.327554941 CEST49749443192.168.2.4192.169.69.26
        Apr 27, 2024 01:41:31.327627897 CEST44349749192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:31.800153971 CEST44349748192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:31.800204992 CEST44349749192.169.69.26192.168.2.4
        Apr 27, 2024 01:41:32.049848080 CEST44349740142.251.32.100192.168.2.4
        Apr 27, 2024 01:41:32.049907923 CEST44349740142.251.32.100192.168.2.4
        Apr 27, 2024 01:41:32.049964905 CEST49740443192.168.2.4142.251.32.100
        Apr 27, 2024 01:41:33.388475895 CEST49740443192.168.2.4142.251.32.100
        Apr 27, 2024 01:41:33.388572931 CEST44349740142.251.32.100192.168.2.4
        Apr 27, 2024 01:41:38.194442034 CEST8049723217.20.52.99192.168.2.4
        Apr 27, 2024 01:41:38.194714069 CEST4972380192.168.2.4217.20.52.99
        Apr 27, 2024 01:41:38.194761038 CEST4972380192.168.2.4217.20.52.99
        Apr 27, 2024 01:41:38.288475037 CEST8049723217.20.52.99192.168.2.4
        TimestampSource PortDest PortSource IPDest IP
        Apr 27, 2024 01:41:16.965004921 CEST53568021.1.1.1192.168.2.4
        Apr 27, 2024 01:41:17.845376015 CEST53582671.1.1.1192.168.2.4
        Apr 27, 2024 01:41:19.805495024 CEST5492253192.168.2.41.1.1.1
        Apr 27, 2024 01:41:19.805628061 CEST5031153192.168.2.41.1.1.1
        Apr 27, 2024 01:41:19.922638893 CEST53503111.1.1.1192.168.2.4
        Apr 27, 2024 01:41:20.838366985 CEST5183853192.168.2.41.1.1.1
        Apr 27, 2024 01:41:20.940917015 CEST53518381.1.1.1192.168.2.4
        Apr 27, 2024 01:41:21.692423105 CEST5956153192.168.2.41.1.1.1
        Apr 27, 2024 01:41:21.693303108 CEST6396653192.168.2.41.1.1.1
        Apr 27, 2024 01:41:21.782690048 CEST53595611.1.1.1192.168.2.4
        Apr 27, 2024 01:41:21.782840014 CEST53639661.1.1.1192.168.2.4
        Apr 27, 2024 01:41:38.501228094 CEST53641211.1.1.1192.168.2.4
        Apr 27, 2024 01:41:39.385747910 CEST138138192.168.2.4192.168.2.255
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Apr 27, 2024 01:41:19.805495024 CEST192.168.2.41.1.1.10x8ef6Standard query (0)svuch3d.duckdns.orgA (IP address)IN (0x0001)false
        Apr 27, 2024 01:41:19.805628061 CEST192.168.2.41.1.1.10xe874Standard query (0)svuch3d.duckdns.org65IN (0x0001)false
        Apr 27, 2024 01:41:20.838366985 CEST192.168.2.41.1.1.10x5481Standard query (0)svuch3d.duckdns.orgA (IP address)IN (0x0001)false
        Apr 27, 2024 01:41:21.692423105 CEST192.168.2.41.1.1.10x4d3eStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Apr 27, 2024 01:41:21.693303108 CEST192.168.2.41.1.1.10x953bStandard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Apr 27, 2024 01:41:20.940917015 CEST1.1.1.1192.168.2.40x5481No error (0)svuch3d.duckdns.org192.169.69.26A (IP address)IN (0x0001)false
        Apr 27, 2024 01:41:21.782690048 CEST1.1.1.1192.168.2.40x4d3eNo error (0)www.google.com142.251.32.100A (IP address)IN (0x0001)false
        Apr 27, 2024 01:41:21.782840014 CEST1.1.1.1192.168.2.40x953bNo error (0)www.google.com65IN (0x0001)false
        Apr 27, 2024 01:41:33.129494905 CEST1.1.1.1192.168.2.40xdcb3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Apr 27, 2024 01:41:33.129494905 CEST1.1.1.1192.168.2.40xdcb3No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:01:41:11
        Start date:27/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:01:41:15
        Start date:27/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1960,i,12057990077150720463,6917305592814506452,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:01:41:18
        Start date:27/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://svuch3d.duckdns.org/"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly