Edit tour

Windows Analysis Report
http://api-analytics.hydro.online

Overview

General Information

Sample URL:http://api-analytics.hydro.online
Analysis ID:1499755
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1744 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2216,i,16730929549553036915,13013467825113805218,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://api-analytics.hydro.online" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://api-analytics.hydro.online/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:49751 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api-analytics.hydro.onlineConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: api-analytics.hydro.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://api-analytics.hydro.online/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: api-analytics.hydro.online
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=Yqo5c%2Beu7PkFMZEYheiQFXZfeLjzdj2%2BtSdxrEWiAOwgHg5%2F4eNrz2Bf01gd5yNkV8byu9aktfOIRfHP4HpriFXphtAtFz3gVFzkMyJOSjVtdAkeEoxEXFI%2FTgsgLKhr7YfK43iXkp0NFkdR HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 396Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 27 Aug 2024 12:48:06 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, OPTIONS, GET, PUT, DELETEAccess-Control-Allow-Origin: *Strict-Transport-Security: max-age=31536000X-Xss-Protection: 1; mode=blockCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Yqo5c%2Beu7PkFMZEYheiQFXZfeLjzdj2%2BtSdxrEWiAOwgHg5%2F4eNrz2Bf01gd5yNkV8byu9aktfOIRfHP4HpriFXphtAtFz3gVFzkMyJOSjVtdAkeEoxEXFI%2FTgsgLKhr7YfK43iXkp0NFkdR"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8b9c2c869a2c41d2-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 27 Aug 2024 12:48:08 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, OPTIONS, GET, PUT, DELETEAccess-Control-Allow-Origin: *Strict-Transport-Security: max-age=31536000X-Xss-Protection: 1; mode=blockCache-Control: max-age=14400CF-Cache-Status: MISSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R8YG8HH%2Fr7EJxdrfyPgd9AeKMI7WpjPeneCI%2F9ij%2FsACtern%2Fl8w3FLQhgvK3RhfGTngnTofqwlysM1QOudcX7SyeB%2BpLAOG4KJ6vkvQbse67zXfvKESeybNyKlPRjPHiVUxH%2FQTxVEmnbAa"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8b9c2c93c998c35b-EWR
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/4@8/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2216,i,16730929549553036915,13013467825113805218,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://api-analytics.hydro.online"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2216,i,16730929549553036915,13013467825113805218,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1499755 URL: http://api-analytics.hydro.online Startdate: 27/08/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.16 unknown unknown 5->13 15 192.168.2.4, 138, 443, 49588 unknown unknown 5->15 17 239.255.255.250 unknown Reserved 5->17 10 chrome.exe 5->10         started        process4 dnsIp5 19 www.google.com 142.250.185.196, 443, 49738, 49753 GOOGLEUS United States 10->19 21 a.nel.cloudflare.com 35.190.80.1, 443, 49739, 49741 GOOGLEUS United States 10->21 23 2 other IPs or domains 10->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://api-analytics.hydro.online0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://a.nel.cloudflare.com/report/v4?s=R8YG8HH%2Fr7EJxdrfyPgd9AeKMI7WpjPeneCI%2F9ij%2FsACtern%2Fl8w3FLQhgvK3RhfGTngnTofqwlysM1QOudcX7SyeB%2BpLAOG4KJ6vkvQbse67zXfvKESeybNyKlPRjPHiVUxH%2FQTxVEmnbAa0%Avira URL Cloudsafe
https://api-analytics.hydro.online/favicon.ico0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
api-analytics.hydro.online
172.67.73.23
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      www.google.com
      142.250.185.196
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          windowsupdatebg.s.llnwi.net
          178.79.238.128
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://api-analytics.hydro.online/false
              unknown
              https://a.nel.cloudflare.com/report/v4?s=R8YG8HH%2Fr7EJxdrfyPgd9AeKMI7WpjPeneCI%2F9ij%2FsACtern%2Fl8w3FLQhgvK3RhfGTngnTofqwlysM1QOudcX7SyeB%2BpLAOG4KJ6vkvQbse67zXfvKESeybNyKlPRjPHiVUxH%2FQTxVEmnbAafalse
              • Avira URL Cloud: safe
              unknown
              https://api-analytics.hydro.online/favicon.icofalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.250.185.196
              www.google.comUnited States
              15169GOOGLEUSfalse
              35.190.80.1
              a.nel.cloudflare.comUnited States
              15169GOOGLEUSfalse
              104.26.4.66
              unknownUnited States
              13335CLOUDFLARENETUSfalse
              IP
              192.168.2.16
              192.168.2.4
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1499755
              Start date and time:2024-08-27 14:47:11 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 0s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://api-analytics.hydro.online
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:9
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@17/4@8/6
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.181.238, 74.125.133.84, 34.104.35.123, 40.68.123.157, 178.79.238.128, 192.229.221.95, 52.165.164.15, 13.85.23.206, 142.250.185.131
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • VT rate limit hit for: http://api-analytics.hydro.online
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):18
              Entropy (8bit):3.5724312513221195
              Encrypted:false
              SSDEEP:3:uZuUeB:u5eB
              MD5:53AF239EE5D3E261545DEDEDCB6FFD57
              SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
              SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
              SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
              Malicious:false
              Reputation:low
              URL:https://api-analytics.hydro.online/favicon.ico
              Preview:404 page not found
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):18
              Entropy (8bit):3.5724312513221195
              Encrypted:false
              SSDEEP:3:uZuUeB:u5eB
              MD5:53AF239EE5D3E261545DEDEDCB6FFD57
              SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
              SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
              SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
              Malicious:false
              Reputation:low
              URL:https://api-analytics.hydro.online/
              Preview:404 page not found
              No static file info

              Download Network PCAP: filteredfull

              • Total Packets: 111
              • 443 (HTTPS)
              • 80 (HTTP)
              • 53 (DNS)
              TimestampSource PortDest PortSource IPDest IP
              Aug 27, 2024 14:47:54.693942070 CEST49675443192.168.2.4173.222.162.32
              Aug 27, 2024 14:48:04.334512949 CEST49675443192.168.2.4173.222.162.32
              Aug 27, 2024 14:48:05.612303019 CEST49735443192.168.2.4104.26.4.66
              Aug 27, 2024 14:48:05.612346888 CEST44349735104.26.4.66192.168.2.4
              Aug 27, 2024 14:48:05.612415075 CEST49735443192.168.2.4104.26.4.66
              Aug 27, 2024 14:48:05.612633944 CEST49735443192.168.2.4104.26.4.66
              Aug 27, 2024 14:48:05.612647057 CEST44349735104.26.4.66192.168.2.4
              Aug 27, 2024 14:48:06.101342916 CEST44349735104.26.4.66192.168.2.4
              Aug 27, 2024 14:48:06.101696014 CEST49735443192.168.2.4104.26.4.66
              Aug 27, 2024 14:48:06.101717949 CEST44349735104.26.4.66192.168.2.4
              Aug 27, 2024 14:48:06.102562904 CEST44349735104.26.4.66192.168.2.4
              Aug 27, 2024 14:48:06.102637053 CEST49735443192.168.2.4104.26.4.66
              Aug 27, 2024 14:48:06.103641987 CEST49735443192.168.2.4104.26.4.66
              Aug 27, 2024 14:48:06.103702068 CEST44349735104.26.4.66192.168.2.4
              Aug 27, 2024 14:48:06.103908062 CEST49735443192.168.2.4104.26.4.66
              Aug 27, 2024 14:48:06.103915930 CEST44349735104.26.4.66192.168.2.4
              Aug 27, 2024 14:48:06.150078058 CEST49735443192.168.2.4104.26.4.66
              Aug 27, 2024 14:48:07.520301104 CEST44349735104.26.4.66192.168.2.4
              Aug 27, 2024 14:48:07.520359993 CEST44349735104.26.4.66192.168.2.4
              Aug 27, 2024 14:48:07.520421028 CEST49735443192.168.2.4104.26.4.66
              Aug 27, 2024 14:48:07.542769909 CEST49738443192.168.2.4142.250.185.196
              Aug 27, 2024 14:48:07.542819977 CEST44349738142.250.185.196192.168.2.4
              Aug 27, 2024 14:48:07.542885065 CEST49738443192.168.2.4142.250.185.196
              Aug 27, 2024 14:48:07.543690920 CEST49738443192.168.2.4142.250.185.196
              Aug 27, 2024 14:48:07.543709040 CEST44349738142.250.185.196192.168.2.4
              Aug 27, 2024 14:48:07.547641039 CEST49735443192.168.2.4104.26.4.66
              Aug 27, 2024 14:48:07.547657967 CEST44349735104.26.4.66192.168.2.4
              Aug 27, 2024 14:48:07.558752060 CEST49739443192.168.2.435.190.80.1
              Aug 27, 2024 14:48:07.558769941 CEST4434973935.190.80.1192.168.2.4
              Aug 27, 2024 14:48:07.558825970 CEST49739443192.168.2.435.190.80.1
              Aug 27, 2024 14:48:07.558984995 CEST49739443192.168.2.435.190.80.1
              Aug 27, 2024 14:48:07.558998108 CEST4434973935.190.80.1192.168.2.4
              Aug 27, 2024 14:48:07.701639891 CEST49740443192.168.2.4104.26.4.66
              Aug 27, 2024 14:48:07.701674938 CEST44349740104.26.4.66192.168.2.4
              Aug 27, 2024 14:48:07.701797962 CEST49740443192.168.2.4104.26.4.66
              Aug 27, 2024 14:48:07.702080011 CEST49740443192.168.2.4104.26.4.66
              Aug 27, 2024 14:48:07.702090025 CEST44349740104.26.4.66192.168.2.4
              Aug 27, 2024 14:48:08.018392086 CEST4434973935.190.80.1192.168.2.4
              Aug 27, 2024 14:48:08.018790007 CEST49739443192.168.2.435.190.80.1
              Aug 27, 2024 14:48:08.018804073 CEST4434973935.190.80.1192.168.2.4
              Aug 27, 2024 14:48:08.019676924 CEST4434973935.190.80.1192.168.2.4
              Aug 27, 2024 14:48:08.019730091 CEST49739443192.168.2.435.190.80.1
              Aug 27, 2024 14:48:08.186392069 CEST44349738142.250.185.196192.168.2.4
              Aug 27, 2024 14:48:08.186675072 CEST49738443192.168.2.4142.250.185.196
              Aug 27, 2024 14:48:08.186705112 CEST44349738142.250.185.196192.168.2.4
              Aug 27, 2024 14:48:08.187736988 CEST44349738142.250.185.196192.168.2.4
              Aug 27, 2024 14:48:08.187799931 CEST49738443192.168.2.4142.250.185.196
              Aug 27, 2024 14:48:08.195573092 CEST44349740104.26.4.66192.168.2.4
              Aug 27, 2024 14:48:08.195784092 CEST49740443192.168.2.4104.26.4.66
              Aug 27, 2024 14:48:08.195801020 CEST44349740104.26.4.66192.168.2.4
              Aug 27, 2024 14:48:08.196110964 CEST44349740104.26.4.66192.168.2.4
              Aug 27, 2024 14:48:08.196860075 CEST49740443192.168.2.4104.26.4.66
              Aug 27, 2024 14:48:08.196918964 CEST44349740104.26.4.66192.168.2.4
              Aug 27, 2024 14:48:08.197053909 CEST49740443192.168.2.4104.26.4.66
              Aug 27, 2024 14:48:08.244503975 CEST44349740104.26.4.66192.168.2.4
              Aug 27, 2024 14:48:08.248544931 CEST49740443192.168.2.4104.26.4.66
              Aug 27, 2024 14:48:08.371809959 CEST49739443192.168.2.435.190.80.1
              Aug 27, 2024 14:48:08.371927977 CEST4434973935.190.80.1192.168.2.4
              Aug 27, 2024 14:48:08.372251987 CEST49738443192.168.2.4142.250.185.196
              Aug 27, 2024 14:48:08.372407913 CEST44349738142.250.185.196192.168.2.4
              Aug 27, 2024 14:48:08.372756958 CEST49739443192.168.2.435.190.80.1
              Aug 27, 2024 14:48:08.372771978 CEST4434973935.190.80.1192.168.2.4
              Aug 27, 2024 14:48:08.419337988 CEST49738443192.168.2.4142.250.185.196
              Aug 27, 2024 14:48:08.419351101 CEST44349738142.250.185.196192.168.2.4
              Aug 27, 2024 14:48:08.419389009 CEST49739443192.168.2.435.190.80.1
              Aug 27, 2024 14:48:08.468583107 CEST49738443192.168.2.4142.250.185.196
              Aug 27, 2024 14:48:08.499181986 CEST4434973935.190.80.1192.168.2.4
              Aug 27, 2024 14:48:08.499245882 CEST4434973935.190.80.1192.168.2.4
              Aug 27, 2024 14:48:08.500289917 CEST49739443192.168.2.435.190.80.1
              Aug 27, 2024 14:48:08.503432035 CEST49739443192.168.2.435.190.80.1
              Aug 27, 2024 14:48:08.503452063 CEST4434973935.190.80.1192.168.2.4
              Aug 27, 2024 14:48:08.524871111 CEST49741443192.168.2.435.190.80.1
              Aug 27, 2024 14:48:08.524895906 CEST4434974135.190.80.1192.168.2.4
              Aug 27, 2024 14:48:08.525274992 CEST49741443192.168.2.435.190.80.1
              Aug 27, 2024 14:48:08.535660982 CEST49741443192.168.2.435.190.80.1
              Aug 27, 2024 14:48:08.535680056 CEST4434974135.190.80.1192.168.2.4
              Aug 27, 2024 14:48:08.689279079 CEST44349740104.26.4.66192.168.2.4
              Aug 27, 2024 14:48:08.689346075 CEST44349740104.26.4.66192.168.2.4
              Aug 27, 2024 14:48:08.689393997 CEST49740443192.168.2.4104.26.4.66
              Aug 27, 2024 14:48:09.004800081 CEST4434974135.190.80.1192.168.2.4
              Aug 27, 2024 14:48:09.046715021 CEST49741443192.168.2.435.190.80.1
              Aug 27, 2024 14:48:09.138825893 CEST49741443192.168.2.435.190.80.1
              Aug 27, 2024 14:48:09.138844967 CEST4434974135.190.80.1192.168.2.4
              Aug 27, 2024 14:48:09.139192104 CEST4434974135.190.80.1192.168.2.4
              Aug 27, 2024 14:48:09.140393972 CEST49741443192.168.2.435.190.80.1
              Aug 27, 2024 14:48:09.140453100 CEST4434974135.190.80.1192.168.2.4
              Aug 27, 2024 14:48:09.140836954 CEST49741443192.168.2.435.190.80.1
              Aug 27, 2024 14:48:09.188498020 CEST4434974135.190.80.1192.168.2.4
              Aug 27, 2024 14:48:09.276854992 CEST4434974135.190.80.1192.168.2.4
              Aug 27, 2024 14:48:09.277296066 CEST4434974135.190.80.1192.168.2.4
              Aug 27, 2024 14:48:09.277374983 CEST49741443192.168.2.435.190.80.1
              Aug 27, 2024 14:48:09.307271004 CEST49741443192.168.2.435.190.80.1
              Aug 27, 2024 14:48:09.307286024 CEST4434974135.190.80.1192.168.2.4
              Aug 27, 2024 14:48:09.370450020 CEST49740443192.168.2.4104.26.4.66
              Aug 27, 2024 14:48:09.370467901 CEST44349740104.26.4.66192.168.2.4
              Aug 27, 2024 14:48:09.687741041 CEST49742443192.168.2.4184.28.90.27
              Aug 27, 2024 14:48:09.687762976 CEST44349742184.28.90.27192.168.2.4
              Aug 27, 2024 14:48:09.688023090 CEST49742443192.168.2.4184.28.90.27
              Aug 27, 2024 14:48:09.690655947 CEST49742443192.168.2.4184.28.90.27
              Aug 27, 2024 14:48:09.690666914 CEST44349742184.28.90.27192.168.2.4
              Aug 27, 2024 14:48:10.333664894 CEST44349742184.28.90.27192.168.2.4
              Aug 27, 2024 14:48:10.333734989 CEST49742443192.168.2.4184.28.90.27
              Aug 27, 2024 14:48:10.339235067 CEST49742443192.168.2.4184.28.90.27
              Aug 27, 2024 14:48:10.339241028 CEST44349742184.28.90.27192.168.2.4
              Aug 27, 2024 14:48:10.339447975 CEST44349742184.28.90.27192.168.2.4
              Aug 27, 2024 14:48:10.390449047 CEST49742443192.168.2.4184.28.90.27
              Aug 27, 2024 14:48:10.576348066 CEST49742443192.168.2.4184.28.90.27
              Aug 27, 2024 14:48:10.616499901 CEST44349742184.28.90.27192.168.2.4
              Aug 27, 2024 14:48:10.761336088 CEST44349742184.28.90.27192.168.2.4
              Aug 27, 2024 14:48:10.761380911 CEST44349742184.28.90.27192.168.2.4
              Aug 27, 2024 14:48:10.761476994 CEST49742443192.168.2.4184.28.90.27
              Aug 27, 2024 14:48:10.761776924 CEST49742443192.168.2.4184.28.90.27
              Aug 27, 2024 14:48:10.761790991 CEST44349742184.28.90.27192.168.2.4
              Aug 27, 2024 14:48:10.810957909 CEST49743443192.168.2.4184.28.90.27
              Aug 27, 2024 14:48:10.810988903 CEST44349743184.28.90.27192.168.2.4
              Aug 27, 2024 14:48:10.811053991 CEST49743443192.168.2.4184.28.90.27
              Aug 27, 2024 14:48:10.811429024 CEST49743443192.168.2.4184.28.90.27
              Aug 27, 2024 14:48:10.811441898 CEST44349743184.28.90.27192.168.2.4
              Aug 27, 2024 14:48:11.462373972 CEST44349743184.28.90.27192.168.2.4
              Aug 27, 2024 14:48:11.462441921 CEST49743443192.168.2.4184.28.90.27
              Aug 27, 2024 14:48:11.463752031 CEST49743443192.168.2.4184.28.90.27
              Aug 27, 2024 14:48:11.463757992 CEST44349743184.28.90.27192.168.2.4
              Aug 27, 2024 14:48:11.463952065 CEST44349743184.28.90.27192.168.2.4
              Aug 27, 2024 14:48:11.464956999 CEST49743443192.168.2.4184.28.90.27
              Aug 27, 2024 14:48:11.508511066 CEST44349743184.28.90.27192.168.2.4
              Aug 27, 2024 14:48:11.773474932 CEST44349743184.28.90.27192.168.2.4
              Aug 27, 2024 14:48:11.773554087 CEST44349743184.28.90.27192.168.2.4
              Aug 27, 2024 14:48:11.773612022 CEST49743443192.168.2.4184.28.90.27
              Aug 27, 2024 14:48:11.777178049 CEST49743443192.168.2.4184.28.90.27
              Aug 27, 2024 14:48:11.777200937 CEST44349743184.28.90.27192.168.2.4
              Aug 27, 2024 14:48:11.777210951 CEST49743443192.168.2.4184.28.90.27
              Aug 27, 2024 14:48:11.777216911 CEST44349743184.28.90.27192.168.2.4
              Aug 27, 2024 14:48:18.085220098 CEST44349738142.250.185.196192.168.2.4
              Aug 27, 2024 14:48:18.085283995 CEST44349738142.250.185.196192.168.2.4
              Aug 27, 2024 14:48:18.085330963 CEST49738443192.168.2.4142.250.185.196
              Aug 27, 2024 14:48:18.414216995 CEST49738443192.168.2.4142.250.185.196
              Aug 27, 2024 14:48:18.414248943 CEST44349738142.250.185.196192.168.2.4
              Aug 27, 2024 14:49:02.894113064 CEST4975153192.168.2.41.1.1.1
              Aug 27, 2024 14:49:02.899771929 CEST53497511.1.1.1192.168.2.4
              Aug 27, 2024 14:49:02.899878979 CEST4975153192.168.2.41.1.1.1
              Aug 27, 2024 14:49:02.899935007 CEST4975153192.168.2.41.1.1.1
              Aug 27, 2024 14:49:02.899935007 CEST4975153192.168.2.41.1.1.1
              Aug 27, 2024 14:49:02.900049925 CEST4975153192.168.2.41.1.1.1
              Aug 27, 2024 14:49:02.905108929 CEST53497511.1.1.1192.168.2.4
              Aug 27, 2024 14:49:02.905122042 CEST53497511.1.1.1192.168.2.4
              Aug 27, 2024 14:49:02.945518970 CEST53497511.1.1.1192.168.2.4
              Aug 27, 2024 14:49:03.280590057 CEST53497511.1.1.1192.168.2.4
              Aug 27, 2024 14:49:03.280703068 CEST4975153192.168.2.41.1.1.1
              Aug 27, 2024 14:49:06.998348951 CEST49753443192.168.2.4142.250.185.196
              Aug 27, 2024 14:49:06.998395920 CEST44349753142.250.185.196192.168.2.4
              Aug 27, 2024 14:49:06.998637915 CEST49753443192.168.2.4142.250.185.196
              Aug 27, 2024 14:49:06.999778032 CEST49753443192.168.2.4142.250.185.196
              Aug 27, 2024 14:49:06.999797106 CEST44349753142.250.185.196192.168.2.4
              Aug 27, 2024 14:49:07.872535944 CEST49754443192.168.2.435.190.80.1
              Aug 27, 2024 14:49:07.872566938 CEST4434975435.190.80.1192.168.2.4
              Aug 27, 2024 14:49:07.872627974 CEST49754443192.168.2.435.190.80.1
              Aug 27, 2024 14:49:07.872996092 CEST49754443192.168.2.435.190.80.1
              Aug 27, 2024 14:49:07.873009920 CEST4434975435.190.80.1192.168.2.4
              Aug 27, 2024 14:49:07.902112007 CEST44349753142.250.185.196192.168.2.4
              Aug 27, 2024 14:49:07.902484894 CEST49753443192.168.2.4142.250.185.196
              Aug 27, 2024 14:49:07.902513981 CEST44349753142.250.185.196192.168.2.4
              Aug 27, 2024 14:49:07.902848959 CEST44349753142.250.185.196192.168.2.4
              Aug 27, 2024 14:49:07.903410912 CEST49753443192.168.2.4142.250.185.196
              Aug 27, 2024 14:49:07.903501034 CEST44349753142.250.185.196192.168.2.4
              Aug 27, 2024 14:49:07.943233967 CEST49753443192.168.2.4142.250.185.196
              Aug 27, 2024 14:49:08.345500946 CEST4434975435.190.80.1192.168.2.4
              Aug 27, 2024 14:49:08.347357988 CEST49754443192.168.2.435.190.80.1
              Aug 27, 2024 14:49:08.347382069 CEST4434975435.190.80.1192.168.2.4
              Aug 27, 2024 14:49:08.347815037 CEST4434975435.190.80.1192.168.2.4
              Aug 27, 2024 14:49:08.350830078 CEST49754443192.168.2.435.190.80.1
              Aug 27, 2024 14:49:08.350929976 CEST4434975435.190.80.1192.168.2.4
              Aug 27, 2024 14:49:08.351466894 CEST49754443192.168.2.435.190.80.1
              Aug 27, 2024 14:49:08.396497965 CEST4434975435.190.80.1192.168.2.4
              Aug 27, 2024 14:49:08.472662926 CEST4434975435.190.80.1192.168.2.4
              Aug 27, 2024 14:49:08.472819090 CEST4434975435.190.80.1192.168.2.4
              Aug 27, 2024 14:49:08.472866058 CEST49754443192.168.2.435.190.80.1
              Aug 27, 2024 14:49:08.473531008 CEST49754443192.168.2.435.190.80.1
              Aug 27, 2024 14:49:08.473550081 CEST4434975435.190.80.1192.168.2.4
              Aug 27, 2024 14:49:08.477159977 CEST49755443192.168.2.435.190.80.1
              Aug 27, 2024 14:49:08.477185011 CEST4434975535.190.80.1192.168.2.4
              Aug 27, 2024 14:49:08.477247000 CEST49755443192.168.2.435.190.80.1
              Aug 27, 2024 14:49:08.478221893 CEST49755443192.168.2.435.190.80.1
              Aug 27, 2024 14:49:08.478235960 CEST4434975535.190.80.1192.168.2.4
              Aug 27, 2024 14:49:08.942317009 CEST4434975535.190.80.1192.168.2.4
              Aug 27, 2024 14:49:08.943053961 CEST49755443192.168.2.435.190.80.1
              Aug 27, 2024 14:49:08.943068981 CEST4434975535.190.80.1192.168.2.4
              Aug 27, 2024 14:49:08.943419933 CEST4434975535.190.80.1192.168.2.4
              Aug 27, 2024 14:49:08.944518089 CEST49755443192.168.2.435.190.80.1
              Aug 27, 2024 14:49:08.944591045 CEST4434975535.190.80.1192.168.2.4
              Aug 27, 2024 14:49:08.944993973 CEST49755443192.168.2.435.190.80.1
              Aug 27, 2024 14:49:08.988503933 CEST4434975535.190.80.1192.168.2.4
              Aug 27, 2024 14:49:09.072113037 CEST4434975535.190.80.1192.168.2.4
              Aug 27, 2024 14:49:09.072185040 CEST4434975535.190.80.1192.168.2.4
              Aug 27, 2024 14:49:09.072577000 CEST49755443192.168.2.435.190.80.1
              Aug 27, 2024 14:49:09.072588921 CEST4434975535.190.80.1192.168.2.4
              Aug 27, 2024 14:49:09.072618008 CEST49755443192.168.2.435.190.80.1
              Aug 27, 2024 14:49:09.072730064 CEST49755443192.168.2.435.190.80.1
              Aug 27, 2024 14:49:12.474744081 CEST4972380192.168.2.42.16.100.168
              Aug 27, 2024 14:49:12.474744081 CEST4972480192.168.2.4199.232.210.172
              Aug 27, 2024 14:49:12.480051994 CEST80497232.16.100.168192.168.2.4
              Aug 27, 2024 14:49:12.480257988 CEST4972380192.168.2.42.16.100.168
              Aug 27, 2024 14:49:12.481776953 CEST8049724199.232.210.172192.168.2.4
              Aug 27, 2024 14:49:12.481874943 CEST4972480192.168.2.4199.232.210.172
              Aug 27, 2024 14:49:17.807950020 CEST44349753142.250.185.196192.168.2.4
              Aug 27, 2024 14:49:17.808027983 CEST44349753142.250.185.196192.168.2.4
              Aug 27, 2024 14:49:17.811372995 CEST49753443192.168.2.4142.250.185.196
              Aug 27, 2024 14:49:18.297638893 CEST49753443192.168.2.4142.250.185.196
              Aug 27, 2024 14:49:18.297689915 CEST44349753142.250.185.196192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Aug 27, 2024 14:48:03.575819016 CEST53574271.1.1.1192.168.2.4
              Aug 27, 2024 14:48:03.575843096 CEST53627801.1.1.1192.168.2.4
              Aug 27, 2024 14:48:04.716017962 CEST53646871.1.1.1192.168.2.4
              Aug 27, 2024 14:48:05.588171959 CEST5735853192.168.2.41.1.1.1
              Aug 27, 2024 14:48:05.590097904 CEST4958853192.168.2.41.1.1.1
              Aug 27, 2024 14:48:05.597826004 CEST53573581.1.1.1192.168.2.4
              Aug 27, 2024 14:48:05.600219011 CEST53495881.1.1.1192.168.2.4
              Aug 27, 2024 14:48:05.603976011 CEST6329853192.168.2.41.1.1.1
              Aug 27, 2024 14:48:05.604150057 CEST5188153192.168.2.41.1.1.1
              Aug 27, 2024 14:48:05.611200094 CEST53632981.1.1.1192.168.2.4
              Aug 27, 2024 14:48:05.611917973 CEST53518811.1.1.1192.168.2.4
              Aug 27, 2024 14:48:06.947446108 CEST5939053192.168.2.41.1.1.1
              Aug 27, 2024 14:48:06.947685003 CEST5655453192.168.2.41.1.1.1
              Aug 27, 2024 14:48:07.525010109 CEST53565541.1.1.1192.168.2.4
              Aug 27, 2024 14:48:07.525022030 CEST53593901.1.1.1192.168.2.4
              Aug 27, 2024 14:48:07.545306921 CEST5981553192.168.2.41.1.1.1
              Aug 27, 2024 14:48:07.545846939 CEST5352853192.168.2.41.1.1.1
              Aug 27, 2024 14:48:07.552294970 CEST53598151.1.1.1192.168.2.4
              Aug 27, 2024 14:48:07.552768946 CEST53535281.1.1.1192.168.2.4
              Aug 27, 2024 14:48:21.810568094 CEST53613601.1.1.1192.168.2.4
              Aug 27, 2024 14:48:24.060887098 CEST138138192.168.2.4192.168.2.255
              Aug 27, 2024 14:48:40.582451105 CEST53550441.1.1.1192.168.2.4
              Aug 27, 2024 14:49:02.893640041 CEST53501091.1.1.1192.168.2.4
              Aug 27, 2024 14:49:02.935245991 CEST53606591.1.1.1192.168.2.4
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Aug 27, 2024 14:48:05.588171959 CEST192.168.2.41.1.1.10xb03fStandard query (0)api-analytics.hydro.onlineA (IP address)IN (0x0001)false
              Aug 27, 2024 14:48:05.590097904 CEST192.168.2.41.1.1.10x6dfdStandard query (0)api-analytics.hydro.online65IN (0x0001)false
              Aug 27, 2024 14:48:05.603976011 CEST192.168.2.41.1.1.10xd554Standard query (0)api-analytics.hydro.onlineA (IP address)IN (0x0001)false
              Aug 27, 2024 14:48:05.604150057 CEST192.168.2.41.1.1.10xef44Standard query (0)api-analytics.hydro.online65IN (0x0001)false
              Aug 27, 2024 14:48:06.947446108 CEST192.168.2.41.1.1.10xb9daStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Aug 27, 2024 14:48:06.947685003 CEST192.168.2.41.1.1.10xe106Standard query (0)www.google.com65IN (0x0001)false
              Aug 27, 2024 14:48:07.545306921 CEST192.168.2.41.1.1.10x5d52Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
              Aug 27, 2024 14:48:07.545846939 CEST192.168.2.41.1.1.10x61a2Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Aug 27, 2024 14:48:05.597826004 CEST1.1.1.1192.168.2.40xb03fNo error (0)api-analytics.hydro.online172.67.73.23A (IP address)IN (0x0001)false
              Aug 27, 2024 14:48:05.597826004 CEST1.1.1.1192.168.2.40xb03fNo error (0)api-analytics.hydro.online104.26.4.66A (IP address)IN (0x0001)false
              Aug 27, 2024 14:48:05.597826004 CEST1.1.1.1192.168.2.40xb03fNo error (0)api-analytics.hydro.online104.26.5.66A (IP address)IN (0x0001)false
              Aug 27, 2024 14:48:05.600219011 CEST1.1.1.1192.168.2.40x6dfdNo error (0)api-analytics.hydro.online65IN (0x0001)false
              Aug 27, 2024 14:48:05.611200094 CEST1.1.1.1192.168.2.40xd554No error (0)api-analytics.hydro.online104.26.4.66A (IP address)IN (0x0001)false
              Aug 27, 2024 14:48:05.611200094 CEST1.1.1.1192.168.2.40xd554No error (0)api-analytics.hydro.online104.26.5.66A (IP address)IN (0x0001)false
              Aug 27, 2024 14:48:05.611200094 CEST1.1.1.1192.168.2.40xd554No error (0)api-analytics.hydro.online172.67.73.23A (IP address)IN (0x0001)false
              Aug 27, 2024 14:48:05.611917973 CEST1.1.1.1192.168.2.40xef44No error (0)api-analytics.hydro.online65IN (0x0001)false
              Aug 27, 2024 14:48:07.525010109 CEST1.1.1.1192.168.2.40xe106No error (0)www.google.com65IN (0x0001)false
              Aug 27, 2024 14:48:07.525022030 CEST1.1.1.1192.168.2.40xb9daNo error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
              Aug 27, 2024 14:48:07.552294970 CEST1.1.1.1192.168.2.40x5d52No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
              Aug 27, 2024 14:48:17.766527891 CEST1.1.1.1192.168.2.40x7636No error (0)windowsupdatebg.s.llnwi.net178.79.238.128A (IP address)IN (0x0001)false
              Aug 27, 2024 14:48:18.715846062 CEST1.1.1.1192.168.2.40x7252No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Aug 27, 2024 14:48:18.715846062 CEST1.1.1.1192.168.2.40x7252No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Aug 27, 2024 14:48:31.672626019 CEST1.1.1.1192.168.2.40xdb3aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Aug 27, 2024 14:48:31.672626019 CEST1.1.1.1192.168.2.40xdb3aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Aug 27, 2024 14:48:55.640146971 CEST1.1.1.1192.168.2.40xf588No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Aug 27, 2024 14:48:55.640146971 CEST1.1.1.1192.168.2.40xf588No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Aug 27, 2024 14:49:16.028853893 CEST1.1.1.1192.168.2.40xbe2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Aug 27, 2024 14:49:16.028853893 CEST1.1.1.1192.168.2.40xbe2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              • api-analytics.hydro.online
              • https:
              • a.nel.cloudflare.com
              • fs.microsoft.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449735104.26.4.664431744C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-27 12:48:06 UTC669OUTGET / HTTP/1.1
              Host: api-analytics.hydro.online
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-27 12:48:07 UTC747INHTTP/1.1 404 Not Found
              Date: Tue, 27 Aug 2024 12:48:06 GMT
              Content-Type: text/plain
              Content-Length: 18
              Connection: close
              Access-Control-Allow-Headers: *
              Access-Control-Allow-Methods: POST, OPTIONS, GET, PUT, DELETE
              Access-Control-Allow-Origin: *
              Strict-Transport-Security: max-age=31536000
              X-Xss-Protection: 1; mode=block
              CF-Cache-Status: DYNAMIC
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Yqo5c%2Beu7PkFMZEYheiQFXZfeLjzdj2%2BtSdxrEWiAOwgHg5%2F4eNrz2Bf01gd5yNkV8byu9aktfOIRfHP4HpriFXphtAtFz3gVFzkMyJOSjVtdAkeEoxEXFI%2FTgsgLKhr7YfK43iXkp0NFkdR"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8b9c2c869a2c41d2-EWR
              2024-08-27 12:48:07 UTC18INData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64
              Data Ascii: 404 page not found


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449740104.26.4.664431744C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-27 12:48:08 UTC608OUTGET /favicon.ico HTTP/1.1
              Host: api-analytics.hydro.online
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://api-analytics.hydro.online/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-27 12:48:08 UTC778INHTTP/1.1 404 Not Found
              Date: Tue, 27 Aug 2024 12:48:08 GMT
              Content-Type: text/plain
              Content-Length: 18
              Connection: close
              Access-Control-Allow-Headers: *
              Access-Control-Allow-Methods: POST, OPTIONS, GET, PUT, DELETE
              Access-Control-Allow-Origin: *
              Strict-Transport-Security: max-age=31536000
              X-Xss-Protection: 1; mode=block
              Cache-Control: max-age=14400
              CF-Cache-Status: MISS
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R8YG8HH%2Fr7EJxdrfyPgd9AeKMI7WpjPeneCI%2F9ij%2FsACtern%2Fl8w3FLQhgvK3RhfGTngnTofqwlysM1QOudcX7SyeB%2BpLAOG4KJ6vkvQbse67zXfvKESeybNyKlPRjPHiVUxH%2FQTxVEmnbAa"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8b9c2c93c998c35b-EWR
              2024-08-27 12:48:08 UTC18INData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64
              Data Ascii: 404 page not found


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.44973935.190.80.14431744C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-27 12:48:08 UTC559OUTOPTIONS /report/v4?s=Yqo5c%2Beu7PkFMZEYheiQFXZfeLjzdj2%2BtSdxrEWiAOwgHg5%2F4eNrz2Bf01gd5yNkV8byu9aktfOIRfHP4HpriFXphtAtFz3gVFzkMyJOSjVtdAkeEoxEXFI%2FTgsgLKhr7YfK43iXkp0NFkdR HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Origin: https://api-analytics.hydro.online
              Access-Control-Request-Method: POST
              Access-Control-Request-Headers: content-type
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-27 12:48:08 UTC336INHTTP/1.1 200 OK
              Content-Length: 0
              access-control-max-age: 86400
              access-control-allow-methods: OPTIONS, POST
              access-control-allow-origin: *
              access-control-allow-headers: content-type, content-length
              date: Tue, 27 Aug 2024 12:48:07 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.44974135.190.80.14431744C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-27 12:48:09 UTC490OUTPOST /report/v4?s=Yqo5c%2Beu7PkFMZEYheiQFXZfeLjzdj2%2BtSdxrEWiAOwgHg5%2F4eNrz2Bf01gd5yNkV8byu9aktfOIRfHP4HpriFXphtAtFz3gVFzkMyJOSjVtdAkeEoxEXFI%2FTgsgLKhr7YfK43iXkp0NFkdR HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Content-Length: 396
              Content-Type: application/reports+json
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-27 12:48:09 UTC396OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 39 32 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 36 2e 34 2e 36 36 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2d 61 6e 61 6c 79 74 69 63 73 2e 68 79
              Data Ascii: [{"age":10,"body":{"elapsed_time":1929,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.26.4.66","status_code":404,"type":"http.error"},"type":"network-error","url":"https://api-analytics.hy
              2024-08-27 12:48:09 UTC168INHTTP/1.1 200 OK
              Content-Length: 0
              date: Tue, 27 Aug 2024 12:48:08 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.449742184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-08-27 12:48:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-08-27 12:48:10 UTC466INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF17)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=96736
              Date: Tue, 27 Aug 2024 12:48:10 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.449743184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-08-27 12:48:11 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-08-27 12:48:11 UTC515INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=100649
              Date: Tue, 27 Aug 2024 12:48:11 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-08-27 12:48:11 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.44975435.190.80.14431744C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-27 12:49:08 UTC563OUTOPTIONS /report/v4?s=R8YG8HH%2Fr7EJxdrfyPgd9AeKMI7WpjPeneCI%2F9ij%2FsACtern%2Fl8w3FLQhgvK3RhfGTngnTofqwlysM1QOudcX7SyeB%2BpLAOG4KJ6vkvQbse67zXfvKESeybNyKlPRjPHiVUxH%2FQTxVEmnbAa HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Origin: https://api-analytics.hydro.online
              Access-Control-Request-Method: POST
              Access-Control-Request-Headers: content-type
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-27 12:49:08 UTC336INHTTP/1.1 200 OK
              Content-Length: 0
              access-control-max-age: 86400
              access-control-allow-methods: POST, OPTIONS
              access-control-allow-origin: *
              access-control-allow-headers: content-type, content-length
              date: Tue, 27 Aug 2024 12:49:08 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.44975535.190.80.14431744C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-27 12:49:08 UTC494OUTPOST /report/v4?s=R8YG8HH%2Fr7EJxdrfyPgd9AeKMI7WpjPeneCI%2F9ij%2FsACtern%2Fl8w3FLQhgvK3RhfGTngnTofqwlysM1QOudcX7SyeB%2BpLAOG4KJ6vkvQbse67zXfvKESeybNyKlPRjPHiVUxH%2FQTxVEmnbAa HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Content-Length: 445
              Content-Type: application/reports+json
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-27 12:49:08 UTC445OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 38 37 33 33 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 34 33 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2d 61 6e 61 6c 79 74 69 63 73 2e 68 79 64 72 6f 2e 6f 6e 6c 69 6e 65 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 36 2e 34 2e 36 36 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d
              Data Ascii: [{"age":58733,"body":{"elapsed_time":1437,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://api-analytics.hydro.online/","sampling_fraction":1.0,"server_ip":"104.26.4.66","status_code":404,"type":"http.error"},"type":"network-
              2024-08-27 12:49:09 UTC168INHTTP/1.1 200 OK
              Content-Length: 0
              date: Tue, 27 Aug 2024 12:49:08 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              020406080s020406080100

              Click to jump to process

              020406080s0.0050100MB

              Click to jump to process

              Target ID:0
              Start time:08:47:57
              Start date:27/08/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:08:48:01
              Start date:27/08/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2216,i,16730929549553036915,13013467825113805218,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:08:48:04
              Start date:27/08/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://api-analytics.hydro.online"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

              No disassembly