Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ai7wzovlc.duckdns.org/

Overview

General Information

Sample URL:https://ai7wzovlc.duckdns.org/
Analysis ID:1432423
Infos:
Errors
  • URL not reachable

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Uses dynamic DNS services

Classification

  • System is w10x64
  • chrome.exe (PID: 764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2236,i,439708345668582775,13803547657719063283,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ai7wzovlc.duckdns.org/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://ai7wzovlc.duckdns.org/Avira URL Cloud: detection malicious, Label: phishing

Networking

barindex
Source: unknownDNS query: name: ai7wzovlc.duckdns.org
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ai7wzovlc.duckdns.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ai7wzovlc.duckdns.orgConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ai7wzovlc.duckdns.orgConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ai7wzovlc.duckdns.orgConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: ai7wzovlc.duckdns.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: classification engineClassification label: mal52.troj.win@19/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2236,i,439708345668582775,13803547657719063283,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ai7wzovlc.duckdns.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2236,i,439708345668582775,13803547657719063283,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive13
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ai7wzovlc.duckdns.org/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
ai7wzovlc.duckdns.org
117.52.18.147
truetrue
    unknown
    www.google.com
    142.251.40.228
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://ai7wzovlc.duckdns.org/true
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          117.52.18.147
          ai7wzovlc.duckdns.orgKorea Republic of
          3786LGDACOMLGDACOMCorporationKRtrue
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.251.40.228
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1432423
          Start date and time:2024-04-27 01:45:23 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 54s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://ai7wzovlc.duckdns.org/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:5
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal52.troj.win@19/0@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.80.67, 142.250.65.206, 172.253.63.84, 34.104.35.123, 23.51.58.94, 20.114.59.183, 72.21.81.240, 192.229.211.108, 20.3.187.198
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://ai7wzovlc.duckdns.org/
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 27, 2024 01:46:05.772130966 CEST49678443192.168.2.4104.46.162.224
          Apr 27, 2024 01:46:06.615889072 CEST49675443192.168.2.4173.222.162.32
          Apr 27, 2024 01:46:16.225205898 CEST49675443192.168.2.4173.222.162.32
          Apr 27, 2024 01:46:19.686244011 CEST49736443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:19.686280966 CEST44349736117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:19.686465025 CEST49736443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:19.686638117 CEST49737443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:19.686676025 CEST44349737117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:19.686727047 CEST49737443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:19.686898947 CEST49736443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:19.686912060 CEST44349736117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:19.687347889 CEST49737443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:19.687361002 CEST44349737117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:20.277779102 CEST44349737117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:20.278445959 CEST44349736117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:20.279081106 CEST49737443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:20.279100895 CEST44349737117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:20.279273033 CEST49736443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:20.279284954 CEST44349736117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:20.279448032 CEST44349737117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:20.279514074 CEST49737443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:20.279808998 CEST44349736117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:20.279865980 CEST49736443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:20.280054092 CEST44349737117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:20.280134916 CEST49737443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:20.280833006 CEST44349736117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:20.280881882 CEST49736443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:20.282044888 CEST49737443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:20.282104969 CEST44349737117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:20.282193899 CEST49736443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:20.282272100 CEST44349736117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:20.282788992 CEST49737443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:20.282795906 CEST44349737117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:20.334726095 CEST49736443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:20.334737062 CEST44349736117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:20.382906914 CEST49736443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:20.405625105 CEST49737443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:20.852406979 CEST44349737117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:20.852468967 CEST44349737117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:20.852561951 CEST49737443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:20.853427887 CEST49737443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:20.853444099 CEST44349737117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:21.523874998 CEST49739443192.168.2.4142.251.40.228
          Apr 27, 2024 01:46:21.523907900 CEST44349739142.251.40.228192.168.2.4
          Apr 27, 2024 01:46:21.523977041 CEST49739443192.168.2.4142.251.40.228
          Apr 27, 2024 01:46:21.524461985 CEST49739443192.168.2.4142.251.40.228
          Apr 27, 2024 01:46:21.524473906 CEST44349739142.251.40.228192.168.2.4
          Apr 27, 2024 01:46:21.807147026 CEST44349739142.251.40.228192.168.2.4
          Apr 27, 2024 01:46:21.827881098 CEST49739443192.168.2.4142.251.40.228
          Apr 27, 2024 01:46:21.827903032 CEST44349739142.251.40.228192.168.2.4
          Apr 27, 2024 01:46:21.831770897 CEST44349739142.251.40.228192.168.2.4
          Apr 27, 2024 01:46:21.831901073 CEST49739443192.168.2.4142.251.40.228
          Apr 27, 2024 01:46:27.869268894 CEST49739443192.168.2.4142.251.40.228
          Apr 27, 2024 01:46:27.869637966 CEST44349739142.251.40.228192.168.2.4
          Apr 27, 2024 01:46:27.878565073 CEST49741443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:27.878607988 CEST44349741117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:27.878685951 CEST49741443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:27.879801035 CEST49741443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:27.879813910 CEST44349741117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:27.935909986 CEST49739443192.168.2.4142.251.40.228
          Apr 27, 2024 01:46:27.935925961 CEST44349739142.251.40.228192.168.2.4
          Apr 27, 2024 01:46:28.037950993 CEST49739443192.168.2.4142.251.40.228
          Apr 27, 2024 01:46:28.101617098 CEST49736443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:28.144149065 CEST44349736117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:28.392472982 CEST44349736117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:28.392543077 CEST44349736117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:28.392602921 CEST49736443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:28.393312931 CEST49736443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:28.393335104 CEST44349736117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:28.479959965 CEST44349741117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:28.480272055 CEST49741443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:28.480307102 CEST44349741117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:28.481549025 CEST44349741117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:28.481894016 CEST49741443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:28.482050896 CEST49741443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:28.482057095 CEST44349741117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:28.524142981 CEST44349741117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:28.580014944 CEST49741443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:29.065455914 CEST44349741117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:29.065608025 CEST44349741117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:29.065789938 CEST49741443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:29.066045046 CEST49741443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:29.066061974 CEST44349741117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:31.777971983 CEST44349739142.251.40.228192.168.2.4
          Apr 27, 2024 01:46:31.778129101 CEST44349739142.251.40.228192.168.2.4
          Apr 27, 2024 01:46:31.778175116 CEST49739443192.168.2.4142.251.40.228
          Apr 27, 2024 01:46:31.868993044 CEST49739443192.168.2.4142.251.40.228
          Apr 27, 2024 01:46:31.869018078 CEST44349739142.251.40.228192.168.2.4
          Apr 27, 2024 01:46:34.092029095 CEST49749443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:34.092056036 CEST44349749117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:34.092148066 CEST49749443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:34.092387915 CEST49750443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:34.092416048 CEST44349750117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:34.092475891 CEST49750443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:34.092931986 CEST49750443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:34.092942953 CEST44349750117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:34.093216896 CEST49749443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:34.093234062 CEST44349749117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:34.666421890 CEST44349749117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:34.666667938 CEST49749443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:34.666690111 CEST44349749117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:34.667213917 CEST44349749117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:34.667535067 CEST49749443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:34.667638063 CEST44349749117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:34.667661905 CEST49749443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:34.678271055 CEST44349750117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:34.678495884 CEST49750443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:34.678518057 CEST44349750117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:34.679809093 CEST44349750117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:34.680115938 CEST49750443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:34.680319071 CEST44349750117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:34.708134890 CEST44349749117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:34.716675043 CEST49749443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:34.731758118 CEST49750443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:35.229878902 CEST44349749117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:35.229957104 CEST44349749117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:35.230963945 CEST49749443192.168.2.4117.52.18.147
          Apr 27, 2024 01:46:35.230997086 CEST44349749117.52.18.147192.168.2.4
          Apr 27, 2024 01:46:35.231018066 CEST49749443192.168.2.4117.52.18.147
          TimestampSource PortDest PortSource IPDest IP
          Apr 27, 2024 01:46:16.951904058 CEST53495231.1.1.1192.168.2.4
          Apr 27, 2024 01:46:16.955363989 CEST53581171.1.1.1192.168.2.4
          Apr 27, 2024 01:46:19.298259020 CEST53628561.1.1.1192.168.2.4
          Apr 27, 2024 01:46:19.364557981 CEST5332153192.168.2.41.1.1.1
          Apr 27, 2024 01:46:19.364702940 CEST6008153192.168.2.41.1.1.1
          Apr 27, 2024 01:46:19.472004890 CEST53600811.1.1.1192.168.2.4
          Apr 27, 2024 01:46:19.472414017 CEST53533211.1.1.1192.168.2.4
          Apr 27, 2024 01:46:21.431869030 CEST5708753192.168.2.41.1.1.1
          Apr 27, 2024 01:46:21.432996035 CEST5757353192.168.2.41.1.1.1
          Apr 27, 2024 01:46:21.520818949 CEST53570871.1.1.1192.168.2.4
          Apr 27, 2024 01:46:21.521085024 CEST53575731.1.1.1192.168.2.4
          Apr 27, 2024 01:46:36.294991016 CEST138138192.168.2.4192.168.2.255
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 27, 2024 01:46:19.364557981 CEST192.168.2.41.1.1.10x8f0fStandard query (0)ai7wzovlc.duckdns.orgA (IP address)IN (0x0001)false
          Apr 27, 2024 01:46:19.364702940 CEST192.168.2.41.1.1.10x93cbStandard query (0)ai7wzovlc.duckdns.org65IN (0x0001)false
          Apr 27, 2024 01:46:21.431869030 CEST192.168.2.41.1.1.10x388bStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 27, 2024 01:46:21.432996035 CEST192.168.2.41.1.1.10xf13bStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 27, 2024 01:46:19.472414017 CEST1.1.1.1192.168.2.40x8f0fNo error (0)ai7wzovlc.duckdns.org117.52.18.147A (IP address)IN (0x0001)false
          Apr 27, 2024 01:46:21.520818949 CEST1.1.1.1192.168.2.40x388bNo error (0)www.google.com142.251.40.228A (IP address)IN (0x0001)false
          Apr 27, 2024 01:46:21.521085024 CEST1.1.1.1192.168.2.40xf13bNo error (0)www.google.com65IN (0x0001)false
          Apr 27, 2024 01:46:29.897640944 CEST1.1.1.1192.168.2.40xcd0eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 27, 2024 01:46:29.897640944 CEST1.1.1.1192.168.2.40xcd0eNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          • ai7wzovlc.duckdns.org
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449737117.52.18.1474431312C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-04-26 23:46:20 UTC664OUTGET / HTTP/1.1
          Host: ai7wzovlc.duckdns.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.449736117.52.18.1474431312C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-04-26 23:46:28 UTC690OUTGET / HTTP/1.1
          Host: ai7wzovlc.duckdns.org
          Connection: keep-alive
          Cache-Control: max-age=0
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.449741117.52.18.1474431312C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-04-26 23:46:28 UTC690OUTGET / HTTP/1.1
          Host: ai7wzovlc.duckdns.org
          Connection: keep-alive
          Cache-Control: max-age=0
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.449749117.52.18.1474431312C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-04-26 23:46:34 UTC690OUTGET / HTTP/1.1
          Host: ai7wzovlc.duckdns.org
          Connection: keep-alive
          Cache-Control: max-age=0
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:01:46:08
          Start date:27/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:01:46:15
          Start date:27/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2236,i,439708345668582775,13803547657719063283,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:01:46:17
          Start date:27/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ai7wzovlc.duckdns.org/"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly