Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://185.216.144.43

Overview

General Information

Sample URL:http://185.216.144.43
Analysis ID:1543656
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 1700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=1984,i,14578125981172983921,2714115216799579553,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://185.216.144.43" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 185.216.144.43
Source: unknownTCP traffic detected without corresponding DNS query: 185.216.144.43
Source: unknownTCP traffic detected without corresponding DNS query: 185.216.144.43
Source: unknownTCP traffic detected without corresponding DNS query: 185.216.144.43
Source: unknownTCP traffic detected without corresponding DNS query: 185.216.144.43
Source: unknownTCP traffic detected without corresponding DNS query: 185.216.144.43
Source: unknownTCP traffic detected without corresponding DNS query: 185.216.144.43
Source: unknownTCP traffic detected without corresponding DNS query: 185.216.144.43
Source: unknownTCP traffic detected without corresponding DNS query: 185.216.144.43
Source: unknownTCP traffic detected without corresponding DNS query: 185.216.144.43
Source: unknownTCP traffic detected without corresponding DNS query: 185.216.144.43
Source: unknownTCP traffic detected without corresponding DNS query: 185.216.144.43
Source: unknownTCP traffic detected without corresponding DNS query: 185.216.144.43
Source: unknownTCP traffic detected without corresponding DNS query: 185.216.144.43
Source: unknownTCP traffic detected without corresponding DNS query: 185.216.144.43
Source: unknownTCP traffic detected without corresponding DNS query: 185.216.144.43
Source: unknownTCP traffic detected without corresponding DNS query: 185.216.144.43
Source: unknownTCP traffic detected without corresponding DNS query: 185.216.144.43
Source: unknownTCP traffic detected without corresponding DNS query: 185.216.144.43
Source: unknownTCP traffic detected without corresponding DNS query: 185.216.144.43
Source: unknownTCP traffic detected without corresponding DNS query: 185.216.144.43
Source: unknownTCP traffic detected without corresponding DNS query: 185.216.144.43
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.216.144.43Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.216.144.43Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.216.144.43Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: classification engineClassification label: unknown0.win@18/0@2/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=1984,i,14578125981172983921,2714115216799579553,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://185.216.144.43"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=1984,i,14578125981172983921,2714115216799579553,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://185.216.144.430%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
bg.microsoft.map.fastly.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://185.216.144.43/0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
www.google.com
142.250.185.164
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
NameMaliciousAntivirus DetectionReputation
http://185.216.144.43/falseunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
239.255.255.250
unknownReserved
unknownunknownfalse
142.250.185.164
www.google.comUnited States
15169GOOGLEUSfalse
185.216.144.43
unknownUnited Kingdom
52167TECONICAGBfalse
IP
192.168.2.4
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1543656
Start date and time:2024-10-28 08:06:53 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 2m 6s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:browseurl.jbs
Sample URL:http://185.216.144.43
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:7
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:UNKNOWN
Classification:unknown0.win@18/0@2/4
Cookbook Comments:
  • URL browsing timeout or error
  • URL not reachable
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 142.250.185.142, 142.250.186.163, 64.233.167.84, 34.104.35.123, 184.28.90.27, 20.109.210.53, 199.232.210.172, 52.165.164.15, 192.229.221.95, 20.3.187.198
  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtSetInformationFile calls found.
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
No static file info
TimestampSource PortDest PortSource IPDest IP
Oct 28, 2024 08:07:39.974666119 CET49675443192.168.2.4173.222.162.32
Oct 28, 2024 08:07:49.584003925 CET49675443192.168.2.4173.222.162.32
Oct 28, 2024 08:07:51.659966946 CET4974080192.168.2.4185.216.144.43
Oct 28, 2024 08:07:51.660022020 CET4974180192.168.2.4185.216.144.43
Oct 28, 2024 08:07:51.665369987 CET8049740185.216.144.43192.168.2.4
Oct 28, 2024 08:07:51.665430069 CET8049741185.216.144.43192.168.2.4
Oct 28, 2024 08:07:51.665513039 CET4974080192.168.2.4185.216.144.43
Oct 28, 2024 08:07:51.665997028 CET4974180192.168.2.4185.216.144.43
Oct 28, 2024 08:07:51.692991972 CET4974180192.168.2.4185.216.144.43
Oct 28, 2024 08:07:51.698359966 CET8049741185.216.144.43192.168.2.4
Oct 28, 2024 08:07:54.074079037 CET49744443192.168.2.4142.250.185.164
Oct 28, 2024 08:07:54.074111938 CET44349744142.250.185.164192.168.2.4
Oct 28, 2024 08:07:54.074599981 CET49744443192.168.2.4142.250.185.164
Oct 28, 2024 08:07:54.075197935 CET49744443192.168.2.4142.250.185.164
Oct 28, 2024 08:07:54.075216055 CET44349744142.250.185.164192.168.2.4
Oct 28, 2024 08:07:54.936430931 CET44349744142.250.185.164192.168.2.4
Oct 28, 2024 08:07:54.946336031 CET49744443192.168.2.4142.250.185.164
Oct 28, 2024 08:07:54.946362019 CET44349744142.250.185.164192.168.2.4
Oct 28, 2024 08:07:54.948025942 CET44349744142.250.185.164192.168.2.4
Oct 28, 2024 08:07:54.948101997 CET49744443192.168.2.4142.250.185.164
Oct 28, 2024 08:07:54.971929073 CET49744443192.168.2.4142.250.185.164
Oct 28, 2024 08:07:54.972140074 CET44349744142.250.185.164192.168.2.4
Oct 28, 2024 08:07:55.019922018 CET49744443192.168.2.4142.250.185.164
Oct 28, 2024 08:07:55.019937992 CET44349744142.250.185.164192.168.2.4
Oct 28, 2024 08:07:55.068672895 CET49744443192.168.2.4142.250.185.164
Oct 28, 2024 08:08:00.152800083 CET8049740185.216.144.43192.168.2.4
Oct 28, 2024 08:08:00.152898073 CET4974080192.168.2.4185.216.144.43
Oct 28, 2024 08:08:00.175601959 CET8049741185.216.144.43192.168.2.4
Oct 28, 2024 08:08:00.175663948 CET4974180192.168.2.4185.216.144.43
Oct 28, 2024 08:08:00.175803900 CET4974180192.168.2.4185.216.144.43
Oct 28, 2024 08:08:00.175920010 CET4974080192.168.2.4185.216.144.43
Oct 28, 2024 08:08:00.176471949 CET4974780192.168.2.4185.216.144.43
Oct 28, 2024 08:08:00.182940006 CET8049741185.216.144.43192.168.2.4
Oct 28, 2024 08:08:00.183074951 CET8049740185.216.144.43192.168.2.4
Oct 28, 2024 08:08:00.183679104 CET8049747185.216.144.43192.168.2.4
Oct 28, 2024 08:08:00.183739901 CET4974780192.168.2.4185.216.144.43
Oct 28, 2024 08:08:00.183897018 CET4974780192.168.2.4185.216.144.43
Oct 28, 2024 08:08:00.189341068 CET8049747185.216.144.43192.168.2.4
Oct 28, 2024 08:08:04.925518990 CET44349744142.250.185.164192.168.2.4
Oct 28, 2024 08:08:04.925633907 CET44349744142.250.185.164192.168.2.4
Oct 28, 2024 08:08:04.925689936 CET49744443192.168.2.4142.250.185.164
Oct 28, 2024 08:08:06.367026091 CET49744443192.168.2.4142.250.185.164
Oct 28, 2024 08:08:06.367059946 CET44349744142.250.185.164192.168.2.4
Oct 28, 2024 08:08:07.624022961 CET4972380192.168.2.488.221.110.91
Oct 28, 2024 08:08:07.630016088 CET804972388.221.110.91192.168.2.4
Oct 28, 2024 08:08:07.630084991 CET4972380192.168.2.488.221.110.91
Oct 28, 2024 08:08:08.676915884 CET8049747185.216.144.43192.168.2.4
Oct 28, 2024 08:08:08.677026987 CET4974780192.168.2.4185.216.144.43
Oct 28, 2024 08:08:08.677287102 CET4974780192.168.2.4185.216.144.43
Oct 28, 2024 08:08:08.682988882 CET8049747185.216.144.43192.168.2.4
Oct 28, 2024 08:08:10.115796089 CET4975480192.168.2.4185.216.144.43
Oct 28, 2024 08:08:10.117341995 CET4975580192.168.2.4185.216.144.43
Oct 28, 2024 08:08:10.121259928 CET8049754185.216.144.43192.168.2.4
Oct 28, 2024 08:08:10.121321917 CET4975480192.168.2.4185.216.144.43
Oct 28, 2024 08:08:10.122633934 CET8049755185.216.144.43192.168.2.4
Oct 28, 2024 08:08:10.122711897 CET4975580192.168.2.4185.216.144.43
Oct 28, 2024 08:08:10.126007080 CET4975480192.168.2.4185.216.144.43
Oct 28, 2024 08:08:10.131470919 CET8049754185.216.144.43192.168.2.4
Oct 28, 2024 08:08:18.805599928 CET8049755185.216.144.43192.168.2.4
Oct 28, 2024 08:08:18.805633068 CET8049754185.216.144.43192.168.2.4
Oct 28, 2024 08:08:18.805700064 CET4975580192.168.2.4185.216.144.43
Oct 28, 2024 08:08:18.805706024 CET4975480192.168.2.4185.216.144.43
Oct 28, 2024 08:08:18.811525106 CET8049755185.216.144.43192.168.2.4
Oct 28, 2024 08:08:18.811585903 CET4975580192.168.2.4185.216.144.43
TimestampSource PortDest PortSource IPDest IP
Oct 28, 2024 08:07:50.206260920 CET53562261.1.1.1192.168.2.4
Oct 28, 2024 08:07:50.207878113 CET53594611.1.1.1192.168.2.4
Oct 28, 2024 08:07:51.494210958 CET53561031.1.1.1192.168.2.4
Oct 28, 2024 08:07:54.064701080 CET6410053192.168.2.41.1.1.1
Oct 28, 2024 08:07:54.064853907 CET5330553192.168.2.41.1.1.1
Oct 28, 2024 08:07:54.072217941 CET53641001.1.1.1192.168.2.4
Oct 28, 2024 08:07:54.072231054 CET53533051.1.1.1192.168.2.4
Oct 28, 2024 08:08:07.297950983 CET138138192.168.2.4192.168.2.255
Oct 28, 2024 08:08:08.665520906 CET53528081.1.1.1192.168.2.4
TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
Oct 28, 2024 08:07:54.064701080 CET192.168.2.41.1.1.10x5a27Standard query (0)www.google.comA (IP address)IN (0x0001)false
Oct 28, 2024 08:07:54.064853907 CET192.168.2.41.1.1.10x24c8Standard query (0)www.google.com65IN (0x0001)false
TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
Oct 28, 2024 08:07:54.072217941 CET1.1.1.1192.168.2.40x5a27No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
Oct 28, 2024 08:07:54.072231054 CET1.1.1.1192.168.2.40x24c8No error (0)www.google.com65IN (0x0001)false
Oct 28, 2024 08:08:03.429879904 CET1.1.1.1192.168.2.40x822No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
Oct 28, 2024 08:08:03.429879904 CET1.1.1.1192.168.2.40x822No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
Oct 28, 2024 08:08:04.896626949 CET1.1.1.1192.168.2.40xcd43No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
Oct 28, 2024 08:08:04.896626949 CET1.1.1.1192.168.2.40xcd43No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
  • 185.216.144.43
Session IDSource IPSource PortDestination IPDestination PortPIDProcess
0192.168.2.449741185.216.144.43801720C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
Oct 28, 2024 08:07:51.692991972 CET429OUTGET / HTTP/1.1
Host: 185.216.144.43
Connection: keep-alive
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
1192.168.2.449747185.216.144.43801720C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
Oct 28, 2024 08:08:00.183897018 CET429OUTGET / HTTP/1.1
Host: 185.216.144.43
Connection: keep-alive
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
2192.168.2.449754185.216.144.43801720C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
Oct 28, 2024 08:08:10.126007080 CET455OUTGET / HTTP/1.1
Host: 185.216.144.43
Connection: keep-alive
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9


Click to jump to process

Click to jump to process

Click to jump to process

Target ID:0
Start time:03:07:43
Start date:28/10/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Imagebase:0x7ff76e190000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:2
Start time:03:07:48
Start date:28/10/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=1984,i,14578125981172983921,2714115216799579553,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Imagebase:0x7ff76e190000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:3
Start time:03:07:50
Start date:28/10/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://185.216.144.43"
Imagebase:0x7ff76e190000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

No disassembly