Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://119.47.184.247:8443

Overview

General Information

Sample URL:http://119.47.184.247:8443
Analysis ID:1578717
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious URL
Uses known network protocols on non-standard ports

Classification

  • System is w10x64
  • chrome.exe (PID: 2416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5676 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2220,i,17305966982793892981,9921533330548306506,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://119.47.184.247:8443" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected IP in URL: http://119.47.184.247:8443

Networking

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 8443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 8443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 8443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 8443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 8443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 8443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 8443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 8443
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownTCP traffic detected without corresponding DNS query: 119.47.184.247
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 119.47.184.247:8443Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 119.47.184.247:8443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 119.47.184.247:8443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 119.47.184.247:8443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 119.47.184.247:8443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 119.47.184.247:8443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 119.47.184.247:8443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 119.47.184.247:8443Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: classification engineClassification label: mal48.troj.win@19/0@2/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2220,i,17305966982793892981,9921533330548306506,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://119.47.184.247:8443"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2220,i,17305966982793892981,9921533330548306506,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 8443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 8443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 8443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 8443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 8443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 8443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 8443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 8443
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
Ingress Tool Transfer
Scheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.132
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    http://119.47.184.247:8443/true
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      119.47.184.247
      unknownJapan7679QTNETQTnetIncJPtrue
      142.250.181.132
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.4
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1578717
      Start date and time:2024-12-20 08:33:44 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 2m 3s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://119.47.184.247:8443
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:7
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal48.troj.win@19/0@2/4
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • URL browsing timeout or error
      • URL not reachable
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 216.58.208.227, 64.233.164.84, 172.217.19.206, 172.217.17.46, 217.20.58.100, 192.229.221.95, 23.35.236.109, 172.202.163.200
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      • VT rate limit hit for: http://119.47.184.247:8443
      No simulations
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Dec 20, 2024 08:34:40.300116062 CET49675443192.168.2.4173.222.162.32
      Dec 20, 2024 08:34:45.048125982 CET49739443192.168.2.4142.250.181.132
      Dec 20, 2024 08:34:45.048166037 CET44349739142.250.181.132192.168.2.4
      Dec 20, 2024 08:34:45.048232079 CET49739443192.168.2.4142.250.181.132
      Dec 20, 2024 08:34:45.048465014 CET49739443192.168.2.4142.250.181.132
      Dec 20, 2024 08:34:45.048476934 CET44349739142.250.181.132192.168.2.4
      Dec 20, 2024 08:34:46.148622990 CET497418443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:46.148736000 CET497428443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:46.268430948 CET844349741119.47.184.247192.168.2.4
      Dec 20, 2024 08:34:46.268445015 CET844349742119.47.184.247192.168.2.4
      Dec 20, 2024 08:34:46.268552065 CET497418443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:46.268626928 CET497428443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:46.269596100 CET497428443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:46.389199972 CET844349742119.47.184.247192.168.2.4
      Dec 20, 2024 08:34:46.749162912 CET44349739142.250.181.132192.168.2.4
      Dec 20, 2024 08:34:46.749448061 CET49739443192.168.2.4142.250.181.132
      Dec 20, 2024 08:34:46.749466896 CET44349739142.250.181.132192.168.2.4
      Dec 20, 2024 08:34:46.751090050 CET44349739142.250.181.132192.168.2.4
      Dec 20, 2024 08:34:46.751149893 CET49739443192.168.2.4142.250.181.132
      Dec 20, 2024 08:34:46.752069950 CET49739443192.168.2.4142.250.181.132
      Dec 20, 2024 08:34:46.752151966 CET44349739142.250.181.132192.168.2.4
      Dec 20, 2024 08:34:46.801481962 CET49739443192.168.2.4142.250.181.132
      Dec 20, 2024 08:34:46.801487923 CET44349739142.250.181.132192.168.2.4
      Dec 20, 2024 08:34:46.849509954 CET49739443192.168.2.4142.250.181.132
      Dec 20, 2024 08:34:47.736808062 CET844349742119.47.184.247192.168.2.4
      Dec 20, 2024 08:34:47.739134073 CET497428443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:47.787652969 CET497428443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:47.907144070 CET844349742119.47.184.247192.168.2.4
      Dec 20, 2024 08:34:48.938658953 CET497448443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:48.943362951 CET497418443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:49.058434010 CET844349744119.47.184.247192.168.2.4
      Dec 20, 2024 08:34:49.058516026 CET497448443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:49.062920094 CET844349741119.47.184.247192.168.2.4
      Dec 20, 2024 08:34:49.443855047 CET844349741119.47.184.247192.168.2.4
      Dec 20, 2024 08:34:49.444061995 CET497418443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:49.444061995 CET497418443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:49.444297075 CET497448443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:49.563749075 CET844349741119.47.184.247192.168.2.4
      Dec 20, 2024 08:34:49.563800097 CET844349744119.47.184.247192.168.2.4
      Dec 20, 2024 08:34:50.510155916 CET844349744119.47.184.247192.168.2.4
      Dec 20, 2024 08:34:50.510282993 CET497448443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:50.510390043 CET497448443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:50.510893106 CET497458443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:50.629858017 CET844349744119.47.184.247192.168.2.4
      Dec 20, 2024 08:34:50.630395889 CET844349745119.47.184.247192.168.2.4
      Dec 20, 2024 08:34:50.630462885 CET497458443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:50.630635023 CET497458443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:50.750080109 CET844349745119.47.184.247192.168.2.4
      Dec 20, 2024 08:34:52.158397913 CET844349745119.47.184.247192.168.2.4
      Dec 20, 2024 08:34:52.158466101 CET497458443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:52.161978006 CET497458443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:52.281394005 CET844349745119.47.184.247192.168.2.4
      Dec 20, 2024 08:34:56.459728003 CET44349739142.250.181.132192.168.2.4
      Dec 20, 2024 08:34:56.459961891 CET44349739142.250.181.132192.168.2.4
      Dec 20, 2024 08:34:56.460052013 CET49739443192.168.2.4142.250.181.132
      Dec 20, 2024 08:34:57.144417048 CET49739443192.168.2.4142.250.181.132
      Dec 20, 2024 08:34:57.144431114 CET44349739142.250.181.132192.168.2.4
      Dec 20, 2024 08:34:57.180437088 CET497508443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:57.180615902 CET497518443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:57.300229073 CET844349750119.47.184.247192.168.2.4
      Dec 20, 2024 08:34:57.300251961 CET844349751119.47.184.247192.168.2.4
      Dec 20, 2024 08:34:57.300344944 CET497508443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:57.300642014 CET497518443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:57.300649881 CET497508443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:57.420161963 CET844349750119.47.184.247192.168.2.4
      Dec 20, 2024 08:34:58.806806087 CET497508443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:58.809540033 CET497528443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:58.810774088 CET497518443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:58.844372034 CET844349750119.47.184.247192.168.2.4
      Dec 20, 2024 08:34:58.844429970 CET497508443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:58.903146982 CET4972380192.168.2.4199.232.210.172
      Dec 20, 2024 08:34:58.926330090 CET844349750119.47.184.247192.168.2.4
      Dec 20, 2024 08:34:58.929107904 CET844349752119.47.184.247192.168.2.4
      Dec 20, 2024 08:34:58.929192066 CET497528443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:58.930318117 CET844349751119.47.184.247192.168.2.4
      Dec 20, 2024 08:34:59.022975922 CET8049723199.232.210.172192.168.2.4
      Dec 20, 2024 08:34:59.023034096 CET4972380192.168.2.4199.232.210.172
      Dec 20, 2024 08:34:59.317490101 CET844349751119.47.184.247192.168.2.4
      Dec 20, 2024 08:34:59.317641973 CET497518443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:59.317712069 CET497518443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:59.317884922 CET497528443192.168.2.4119.47.184.247
      Dec 20, 2024 08:34:59.437355042 CET844349751119.47.184.247192.168.2.4
      Dec 20, 2024 08:34:59.437400103 CET844349752119.47.184.247192.168.2.4
      Dec 20, 2024 08:35:00.472727060 CET844349752119.47.184.247192.168.2.4
      Dec 20, 2024 08:35:00.472935915 CET497528443192.168.2.4119.47.184.247
      Dec 20, 2024 08:35:00.473084927 CET497528443192.168.2.4119.47.184.247
      Dec 20, 2024 08:35:00.473629951 CET497548443192.168.2.4119.47.184.247
      Dec 20, 2024 08:35:00.592597008 CET844349752119.47.184.247192.168.2.4
      Dec 20, 2024 08:35:00.593422890 CET844349754119.47.184.247192.168.2.4
      Dec 20, 2024 08:35:00.593504906 CET497548443192.168.2.4119.47.184.247
      Dec 20, 2024 08:35:00.593668938 CET497548443192.168.2.4119.47.184.247
      Dec 20, 2024 08:35:00.713087082 CET844349754119.47.184.247192.168.2.4
      Dec 20, 2024 08:35:02.126812935 CET844349754119.47.184.247192.168.2.4
      Dec 20, 2024 08:35:02.126888037 CET497548443192.168.2.4119.47.184.247
      Dec 20, 2024 08:35:02.127540112 CET497548443192.168.2.4119.47.184.247
      Dec 20, 2024 08:35:02.247037888 CET844349754119.47.184.247192.168.2.4
      TimestampSource PortDest PortSource IPDest IP
      Dec 20, 2024 08:34:40.745565891 CET53564481.1.1.1192.168.2.4
      Dec 20, 2024 08:34:41.100102901 CET53583861.1.1.1192.168.2.4
      Dec 20, 2024 08:34:43.793694973 CET53639921.1.1.1192.168.2.4
      Dec 20, 2024 08:34:44.909765959 CET6450053192.168.2.41.1.1.1
      Dec 20, 2024 08:34:44.909949064 CET4918353192.168.2.41.1.1.1
      Dec 20, 2024 08:34:45.047224998 CET53645001.1.1.1192.168.2.4
      Dec 20, 2024 08:34:45.047243118 CET53491831.1.1.1192.168.2.4
      Dec 20, 2024 08:34:57.869327068 CET138138192.168.2.4192.168.2.255
      Dec 20, 2024 08:35:00.859769106 CET53498641.1.1.1192.168.2.4
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Dec 20, 2024 08:34:44.909765959 CET192.168.2.41.1.1.10xf289Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Dec 20, 2024 08:34:44.909949064 CET192.168.2.41.1.1.10x8bbfStandard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Dec 20, 2024 08:34:45.047224998 CET1.1.1.1192.168.2.40xf289No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
      Dec 20, 2024 08:34:45.047243118 CET1.1.1.1192.168.2.40x8bbfNo error (0)www.google.com65IN (0x0001)false
      • 119.47.184.247:8443
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.449742119.47.184.24784435676C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Dec 20, 2024 08:34:46.269596100 CET434OUTGET / HTTP/1.1
      Host: 119.47.184.247:8443
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.449741119.47.184.24784435676C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Dec 20, 2024 08:34:48.943362951 CET460OUTGET / HTTP/1.1
      Host: 119.47.184.247:8443
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.449744119.47.184.24784435676C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Dec 20, 2024 08:34:49.444297075 CET460OUTGET / HTTP/1.1
      Host: 119.47.184.247:8443
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.449745119.47.184.24784435676C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Dec 20, 2024 08:34:50.630635023 CET460OUTGET / HTTP/1.1
      Host: 119.47.184.247:8443
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      4192.168.2.449750119.47.184.24784435676C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Dec 20, 2024 08:34:57.300649881 CET460OUTGET / HTTP/1.1
      Host: 119.47.184.247:8443
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      5192.168.2.449751119.47.184.24784435676C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Dec 20, 2024 08:34:58.810774088 CET460OUTGET / HTTP/1.1
      Host: 119.47.184.247:8443
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      6192.168.2.449752119.47.184.24784435676C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Dec 20, 2024 08:34:59.317884922 CET460OUTGET / HTTP/1.1
      Host: 119.47.184.247:8443
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      7192.168.2.449754119.47.184.24784435676C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Dec 20, 2024 08:35:00.593668938 CET460OUTGET / HTTP/1.1
      Host: 119.47.184.247:8443
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:02:34:35
      Start date:20/12/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:02:34:39
      Start date:20/12/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2220,i,17305966982793892981,9921533330548306506,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:02:34:45
      Start date:20/12/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://119.47.184.247:8443"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly