Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://45.66.248.52

Overview

General Information

Sample URL:http://45.66.248.52
Analysis ID:1543696
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 2332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2492 --field-trial-handle=1064,i,2024554681419670284,2746024427650273656,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://45.66.248.52" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficTCP traffic: 192.168.2.4:55392 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 45.66.248.52
Source: unknownTCP traffic detected without corresponding DNS query: 45.66.248.52
Source: unknownTCP traffic detected without corresponding DNS query: 45.66.248.52
Source: unknownTCP traffic detected without corresponding DNS query: 45.66.248.52
Source: unknownTCP traffic detected without corresponding DNS query: 45.66.248.52
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 45.66.248.52
Source: unknownTCP traffic detected without corresponding DNS query: 45.66.248.52
Source: unknownTCP traffic detected without corresponding DNS query: 45.66.248.52
Source: unknownTCP traffic detected without corresponding DNS query: 45.66.248.52
Source: unknownTCP traffic detected without corresponding DNS query: 45.66.248.52
Source: unknownTCP traffic detected without corresponding DNS query: 45.66.248.52
Source: unknownTCP traffic detected without corresponding DNS query: 45.66.248.52
Source: unknownTCP traffic detected without corresponding DNS query: 45.66.248.52
Source: unknownTCP traffic detected without corresponding DNS query: 45.66.248.52
Source: unknownTCP traffic detected without corresponding DNS query: 45.66.248.52
Source: unknownTCP traffic detected without corresponding DNS query: 45.66.248.52
Source: unknownTCP traffic detected without corresponding DNS query: 45.66.248.52
Source: unknownTCP traffic detected without corresponding DNS query: 45.66.248.52
Source: unknownTCP traffic detected without corresponding DNS query: 45.66.248.52
Source: unknownTCP traffic detected without corresponding DNS query: 45.66.248.52
Source: unknownTCP traffic detected without corresponding DNS query: 45.66.248.52
Source: unknownTCP traffic detected without corresponding DNS query: 45.66.248.52
Source: unknownTCP traffic detected without corresponding DNS query: 45.66.248.52
Source: unknownTCP traffic detected without corresponding DNS query: 45.66.248.52
Source: unknownTCP traffic detected without corresponding DNS query: 45.66.248.52
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 45.66.248.52Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 45.66.248.52Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 45.66.248.52Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 45.66.248.52Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 45.66.248.52Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: classification engineClassification label: unknown0.win@23/0@2/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2492 --field-trial-handle=1064,i,2024554681419670284,2746024427650273656,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://45.66.248.52"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2492 --field-trial-handle=1064,i,2024554681419670284,2746024427650273656,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    www.google.com
    142.250.185.228
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://45.66.248.52/false
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          45.66.248.52
          unknownRussian Federation
          53356FREERANGECLOUDCAfalse
          142.250.185.228
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          IP
          192.168.2.4
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1543696
          Start date and time:2024-10-28 09:18:29 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 2s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://45.66.248.52
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@23/0@2/4
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.185.238, 64.233.184.84, 34.104.35.123, 184.28.90.27, 20.12.23.50, 199.232.210.172, 20.3.187.198, 192.229.221.95
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://45.66.248.52
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Oct 28, 2024 09:19:27.063615084 CET49675443192.168.2.4173.222.162.32
          Oct 28, 2024 09:19:28.101039886 CET4973580192.168.2.445.66.248.52
          Oct 28, 2024 09:19:28.101192951 CET4973680192.168.2.445.66.248.52
          Oct 28, 2024 09:19:28.293627977 CET804973545.66.248.52192.168.2.4
          Oct 28, 2024 09:19:28.293677092 CET804973645.66.248.52192.168.2.4
          Oct 28, 2024 09:19:28.293729067 CET4973580192.168.2.445.66.248.52
          Oct 28, 2024 09:19:28.293744087 CET4973680192.168.2.445.66.248.52
          Oct 28, 2024 09:19:28.296401978 CET4973580192.168.2.445.66.248.52
          Oct 28, 2024 09:19:28.301837921 CET804973545.66.248.52192.168.2.4
          Oct 28, 2024 09:19:30.219907999 CET49739443192.168.2.4142.250.185.228
          Oct 28, 2024 09:19:30.219969988 CET44349739142.250.185.228192.168.2.4
          Oct 28, 2024 09:19:30.220026970 CET49739443192.168.2.4142.250.185.228
          Oct 28, 2024 09:19:30.220757008 CET49739443192.168.2.4142.250.185.228
          Oct 28, 2024 09:19:30.220776081 CET44349739142.250.185.228192.168.2.4
          Oct 28, 2024 09:19:31.096986055 CET44349739142.250.185.228192.168.2.4
          Oct 28, 2024 09:19:31.141161919 CET49739443192.168.2.4142.250.185.228
          Oct 28, 2024 09:19:31.243081093 CET49739443192.168.2.4142.250.185.228
          Oct 28, 2024 09:19:31.243100882 CET44349739142.250.185.228192.168.2.4
          Oct 28, 2024 09:19:31.244790077 CET44349739142.250.185.228192.168.2.4
          Oct 28, 2024 09:19:31.244848013 CET49739443192.168.2.4142.250.185.228
          Oct 28, 2024 09:19:31.248905897 CET49739443192.168.2.4142.250.185.228
          Oct 28, 2024 09:19:31.249001980 CET44349739142.250.185.228192.168.2.4
          Oct 28, 2024 09:19:31.302548885 CET49739443192.168.2.4142.250.185.228
          Oct 28, 2024 09:19:31.302565098 CET44349739142.250.185.228192.168.2.4
          Oct 28, 2024 09:19:31.343287945 CET49739443192.168.2.4142.250.185.228
          Oct 28, 2024 09:19:32.421777010 CET5539253192.168.2.41.1.1.1
          Oct 28, 2024 09:19:32.427483082 CET53553921.1.1.1192.168.2.4
          Oct 28, 2024 09:19:32.427573919 CET5539253192.168.2.41.1.1.1
          Oct 28, 2024 09:19:32.427614927 CET5539253192.168.2.41.1.1.1
          Oct 28, 2024 09:19:32.433033943 CET53553921.1.1.1192.168.2.4
          Oct 28, 2024 09:19:33.024935007 CET53553921.1.1.1192.168.2.4
          Oct 28, 2024 09:19:33.034645081 CET5539253192.168.2.41.1.1.1
          Oct 28, 2024 09:19:33.041387081 CET53553921.1.1.1192.168.2.4
          Oct 28, 2024 09:19:33.041462898 CET5539253192.168.2.41.1.1.1
          Oct 28, 2024 09:19:36.971477032 CET804973645.66.248.52192.168.2.4
          Oct 28, 2024 09:19:36.971538067 CET804973545.66.248.52192.168.2.4
          Oct 28, 2024 09:19:36.971573114 CET4973680192.168.2.445.66.248.52
          Oct 28, 2024 09:19:36.971604109 CET4973580192.168.2.445.66.248.52
          Oct 28, 2024 09:19:36.975418091 CET4973580192.168.2.445.66.248.52
          Oct 28, 2024 09:19:36.982142925 CET804973545.66.248.52192.168.2.4
          Oct 28, 2024 09:19:37.016496897 CET4973680192.168.2.445.66.248.52
          Oct 28, 2024 09:19:37.023883104 CET804973645.66.248.52192.168.2.4
          Oct 28, 2024 09:19:38.043777943 CET5539580192.168.2.445.66.248.52
          Oct 28, 2024 09:19:38.044174910 CET5539680192.168.2.445.66.248.52
          Oct 28, 2024 09:19:38.049966097 CET805539545.66.248.52192.168.2.4
          Oct 28, 2024 09:19:38.050029039 CET805539645.66.248.52192.168.2.4
          Oct 28, 2024 09:19:38.050101042 CET5539580192.168.2.445.66.248.52
          Oct 28, 2024 09:19:38.050316095 CET5539680192.168.2.445.66.248.52
          Oct 28, 2024 09:19:38.060516119 CET5539680192.168.2.445.66.248.52
          Oct 28, 2024 09:19:38.066450119 CET805539645.66.248.52192.168.2.4
          Oct 28, 2024 09:19:40.978805065 CET5539680192.168.2.445.66.248.52
          Oct 28, 2024 09:19:40.980529070 CET5539580192.168.2.445.66.248.52
          Oct 28, 2024 09:19:40.980823040 CET5539980192.168.2.445.66.248.52
          Oct 28, 2024 09:19:41.279625893 CET5539680192.168.2.445.66.248.52
          Oct 28, 2024 09:19:41.294709921 CET5539580192.168.2.445.66.248.52
          Oct 28, 2024 09:19:41.461517096 CET44349739142.250.185.228192.168.2.4
          Oct 28, 2024 09:19:41.461579084 CET44349739142.250.185.228192.168.2.4
          Oct 28, 2024 09:19:41.461631060 CET49739443192.168.2.4142.250.185.228
          Oct 28, 2024 09:19:41.462594032 CET805539545.66.248.52192.168.2.4
          Oct 28, 2024 09:19:41.462661982 CET805539945.66.248.52192.168.2.4
          Oct 28, 2024 09:19:41.462696075 CET805539645.66.248.52192.168.2.4
          Oct 28, 2024 09:19:41.462740898 CET5539980192.168.2.445.66.248.52
          Oct 28, 2024 09:19:41.462743044 CET805539545.66.248.52192.168.2.4
          Oct 28, 2024 09:19:42.471857071 CET4972380192.168.2.4199.232.214.172
          Oct 28, 2024 09:19:42.477974892 CET8049723199.232.214.172192.168.2.4
          Oct 28, 2024 09:19:42.478112936 CET4972380192.168.2.4199.232.214.172
          Oct 28, 2024 09:19:43.177392960 CET49739443192.168.2.4142.250.185.228
          Oct 28, 2024 09:19:43.177428007 CET44349739142.250.185.228192.168.2.4
          Oct 28, 2024 09:19:46.532706976 CET805539645.66.248.52192.168.2.4
          Oct 28, 2024 09:19:46.532727957 CET805539545.66.248.52192.168.2.4
          Oct 28, 2024 09:19:46.532790899 CET5539680192.168.2.445.66.248.52
          Oct 28, 2024 09:19:46.532819986 CET5539580192.168.2.445.66.248.52
          Oct 28, 2024 09:19:46.533447981 CET5539580192.168.2.445.66.248.52
          Oct 28, 2024 09:19:46.535581112 CET5539980192.168.2.445.66.248.52
          Oct 28, 2024 09:19:46.538832903 CET805539545.66.248.52192.168.2.4
          Oct 28, 2024 09:19:46.541145086 CET805539945.66.248.52192.168.2.4
          Oct 28, 2024 09:19:49.949101925 CET805539945.66.248.52192.168.2.4
          Oct 28, 2024 09:19:49.949260950 CET5539980192.168.2.445.66.248.52
          TimestampSource PortDest PortSource IPDest IP
          Oct 28, 2024 09:19:26.591393948 CET53501951.1.1.1192.168.2.4
          Oct 28, 2024 09:19:26.967360973 CET53544561.1.1.1192.168.2.4
          Oct 28, 2024 09:19:28.368144035 CET53585391.1.1.1192.168.2.4
          Oct 28, 2024 09:19:30.210232973 CET6400153192.168.2.41.1.1.1
          Oct 28, 2024 09:19:30.210741043 CET5895853192.168.2.41.1.1.1
          Oct 28, 2024 09:19:30.217365026 CET53640011.1.1.1192.168.2.4
          Oct 28, 2024 09:19:30.218130112 CET53589581.1.1.1192.168.2.4
          Oct 28, 2024 09:19:32.421361923 CET53537421.1.1.1192.168.2.4
          Oct 28, 2024 09:19:43.203453064 CET138138192.168.2.4192.168.2.255
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 28, 2024 09:19:30.210232973 CET192.168.2.41.1.1.10x79acStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Oct 28, 2024 09:19:30.210741043 CET192.168.2.41.1.1.10x928Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 28, 2024 09:19:30.217365026 CET1.1.1.1192.168.2.40x79acNo error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
          Oct 28, 2024 09:19:30.218130112 CET1.1.1.1192.168.2.40x928No error (0)www.google.com65IN (0x0001)false
          Oct 28, 2024 09:19:40.133111954 CET1.1.1.1192.168.2.40x16cbNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          Oct 28, 2024 09:19:40.133111954 CET1.1.1.1192.168.2.40x16cbNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          Oct 28, 2024 09:19:43.173798084 CET1.1.1.1192.168.2.40xf069No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Oct 28, 2024 09:19:43.173798084 CET1.1.1.1192.168.2.40xf069No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          • 45.66.248.52
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44973545.66.248.52804092C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 28, 2024 09:19:28.296401978 CET427OUTGET / HTTP/1.1
          Host: 45.66.248.52
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.45539645.66.248.52804092C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 28, 2024 09:19:38.060516119 CET453OUTGET / HTTP/1.1
          Host: 45.66.248.52
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.45539545.66.248.52804092C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 28, 2024 09:19:40.980529070 CET453OUTGET / HTTP/1.1
          Host: 45.66.248.52
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Oct 28, 2024 09:19:41.294709921 CET453OUTGET / HTTP/1.1
          Host: 45.66.248.52
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.45539945.66.248.52804092C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 28, 2024 09:19:46.535581112 CET453OUTGET / HTTP/1.1
          Host: 45.66.248.52
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:04:19:22
          Start date:28/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:04:19:24
          Start date:28/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2492 --field-trial-handle=1064,i,2024554681419670284,2746024427650273656,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:04:19:27
          Start date:28/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://45.66.248.52"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly