Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://thetollroads.com-cu2y.xyz

Overview

General Information

Sample URL:http://thetollroads.com-cu2y.xyz
Analysis ID:1582921
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious URL
Performs DNS queries to domains with low reputation
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 5940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2192,i,17696686397352834488,15432584352905692930,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://thetollroads.com-cu2y.xyz" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-31T21:59:41.512724+010020585642Possible Social Engineering Attempted192.168.2.4623211.1.1.153UDP
2024-12-31T21:59:41.512870+010020585642Possible Social Engineering Attempted192.168.2.4540971.1.1.153UDP
2024-12-31T21:59:41.535127+010020585642Possible Social Engineering Attempted192.168.2.4579171.1.1.153UDP
2024-12-31T21:59:42.635334+010020585642Possible Social Engineering Attempted192.168.2.4587861.1.1.153UDP
2024-12-31T21:59:42.635594+010020585642Possible Social Engineering Attempted192.168.2.4646821.1.1.153UDP
2024-12-31T21:59:47.673031+010020585642Possible Social Engineering Attempted192.168.2.4511941.1.1.153UDP
2024-12-31T21:59:47.673150+010020585642Possible Social Engineering Attempted192.168.2.4494651.1.1.153UDP
2024-12-31T21:59:47.688463+010020585642Possible Social Engineering Attempted192.168.2.4633781.1.1.153UDP
2024-12-31T21:59:48.731842+010020585642Possible Social Engineering Attempted192.168.2.4510911.1.1.153UDP
2024-12-31T21:59:48.732009+010020585642Possible Social Engineering Attempted192.168.2.4508591.1.1.153UDP

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://thetollroads.com-cu2y.xyz
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: http://thetollroads.com-cu2y.xyz

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: thetollroads.com-cu2y.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: thetollroads.com-cu2y.xyz
Source: DNS query: thetollroads.com-cu2y.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: thetollroads.com-cu2y.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: thetollroads.com-cu2y.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: thetollroads.com-cu2y.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: thetollroads.com-cu2y.xyz
Source: DNS query: thetollroads.com-cu2y.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: thetollroads.com-cu2y.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: thetollroads.com-cu2y.xyz
Source: Network trafficSuricata IDS: 2058564 - Severity 2 - ET PHISHING Transit Scam Domain in DNS Lookup : 192.168.2.4:62321 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2058564 - Severity 2 - ET PHISHING Transit Scam Domain in DNS Lookup : 192.168.2.4:49465 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2058564 - Severity 2 - ET PHISHING Transit Scam Domain in DNS Lookup : 192.168.2.4:54097 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2058564 - Severity 2 - ET PHISHING Transit Scam Domain in DNS Lookup : 192.168.2.4:51194 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2058564 - Severity 2 - ET PHISHING Transit Scam Domain in DNS Lookup : 192.168.2.4:64682 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2058564 - Severity 2 - ET PHISHING Transit Scam Domain in DNS Lookup : 192.168.2.4:51091 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2058564 - Severity 2 - ET PHISHING Transit Scam Domain in DNS Lookup : 192.168.2.4:57917 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2058564 - Severity 2 - ET PHISHING Transit Scam Domain in DNS Lookup : 192.168.2.4:63378 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2058564 - Severity 2 - ET PHISHING Transit Scam Domain in DNS Lookup : 192.168.2.4:50859 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2058564 - Severity 2 - ET PHISHING Transit Scam Domain in DNS Lookup : 192.168.2.4:58786 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.18
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.18
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: thetollroads.com-cu2y.xyz
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: classification engineClassification label: mal48.troj.win@20/0@16/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2192,i,17696686397352834488,15432584352905692930,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://thetollroads.com-cu2y.xyz"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2192,i,17696686397352834488,15432584352905692930,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://thetollroads.com-cu2y.xyz0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.186.174
truefalse
    high
    www.google.com
    142.250.186.68
    truefalse
      high
      thetollroads.com-cu2y.xyz
      unknown
      unknowntrue
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.186.68
        www.google.comUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        IP
        192.168.2.4
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1582921
        Start date and time:2024-12-31 21:58:43 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 1m 54s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://thetollroads.com-cu2y.xyz
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:5
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal48.troj.win@20/0@16/3
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.186.35, 216.58.206.46, 142.251.168.84, 142.250.186.174, 142.250.185.238, 199.232.210.172, 192.229.221.95, 172.217.16.206, 142.250.181.238, 142.250.185.78, 2.19.106.160, 20.109.210.53
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: http://thetollroads.com-cu2y.xyz
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info
        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
        2024-12-31T21:59:41.512724+01002058564ET PHISHING Transit Scam Domain in DNS Lookup2192.168.2.4623211.1.1.153UDP
        2024-12-31T21:59:41.512870+01002058564ET PHISHING Transit Scam Domain in DNS Lookup2192.168.2.4540971.1.1.153UDP
        2024-12-31T21:59:41.535127+01002058564ET PHISHING Transit Scam Domain in DNS Lookup2192.168.2.4579171.1.1.153UDP
        2024-12-31T21:59:42.635334+01002058564ET PHISHING Transit Scam Domain in DNS Lookup2192.168.2.4587861.1.1.153UDP
        2024-12-31T21:59:42.635594+01002058564ET PHISHING Transit Scam Domain in DNS Lookup2192.168.2.4646821.1.1.153UDP
        2024-12-31T21:59:47.673031+01002058564ET PHISHING Transit Scam Domain in DNS Lookup2192.168.2.4511941.1.1.153UDP
        2024-12-31T21:59:47.673150+01002058564ET PHISHING Transit Scam Domain in DNS Lookup2192.168.2.4494651.1.1.153UDP
        2024-12-31T21:59:47.688463+01002058564ET PHISHING Transit Scam Domain in DNS Lookup2192.168.2.4633781.1.1.153UDP
        2024-12-31T21:59:48.731842+01002058564ET PHISHING Transit Scam Domain in DNS Lookup2192.168.2.4510911.1.1.153UDP
        2024-12-31T21:59:48.732009+01002058564ET PHISHING Transit Scam Domain in DNS Lookup2192.168.2.4508591.1.1.153UDP
        TimestampSource PortDest PortSource IPDest IP
        Dec 31, 2024 21:59:27.725544930 CET49675443192.168.2.4173.222.162.32
        Dec 31, 2024 21:59:37.333836079 CET49675443192.168.2.4173.222.162.32
        Dec 31, 2024 21:59:39.671565056 CET49740443192.168.2.4142.250.186.68
        Dec 31, 2024 21:59:39.671602964 CET44349740142.250.186.68192.168.2.4
        Dec 31, 2024 21:59:39.671665907 CET49740443192.168.2.4142.250.186.68
        Dec 31, 2024 21:59:39.671866894 CET49740443192.168.2.4142.250.186.68
        Dec 31, 2024 21:59:39.671880960 CET44349740142.250.186.68192.168.2.4
        Dec 31, 2024 21:59:40.304826021 CET44349740142.250.186.68192.168.2.4
        Dec 31, 2024 21:59:40.305058956 CET49740443192.168.2.4142.250.186.68
        Dec 31, 2024 21:59:40.305077076 CET44349740142.250.186.68192.168.2.4
        Dec 31, 2024 21:59:40.305923939 CET44349740142.250.186.68192.168.2.4
        Dec 31, 2024 21:59:40.305982113 CET49740443192.168.2.4142.250.186.68
        Dec 31, 2024 21:59:40.306952953 CET49740443192.168.2.4142.250.186.68
        Dec 31, 2024 21:59:40.307014942 CET44349740142.250.186.68192.168.2.4
        Dec 31, 2024 21:59:40.349786997 CET49740443192.168.2.4142.250.186.68
        Dec 31, 2024 21:59:40.349800110 CET44349740142.250.186.68192.168.2.4
        Dec 31, 2024 21:59:40.396625996 CET49740443192.168.2.4142.250.186.68
        Dec 31, 2024 21:59:50.260025024 CET44349740142.250.186.68192.168.2.4
        Dec 31, 2024 21:59:50.260078907 CET44349740142.250.186.68192.168.2.4
        Dec 31, 2024 21:59:50.260176897 CET49740443192.168.2.4142.250.186.68
        Dec 31, 2024 21:59:52.134886026 CET49740443192.168.2.4142.250.186.68
        Dec 31, 2024 21:59:52.134908915 CET44349740142.250.186.68192.168.2.4
        Dec 31, 2024 21:59:55.970388889 CET8049725217.20.57.18192.168.2.4
        Dec 31, 2024 21:59:55.970552921 CET4972580192.168.2.4217.20.57.18
        Dec 31, 2024 21:59:55.970599890 CET4972580192.168.2.4217.20.57.18
        Dec 31, 2024 21:59:55.975366116 CET8049725217.20.57.18192.168.2.4
        TimestampSource PortDest PortSource IPDest IP
        Dec 31, 2024 21:59:35.757855892 CET53631291.1.1.1192.168.2.4
        Dec 31, 2024 21:59:35.834799051 CET53493651.1.1.1192.168.2.4
        Dec 31, 2024 21:59:36.945671082 CET53520931.1.1.1192.168.2.4
        Dec 31, 2024 21:59:39.662448883 CET5663053192.168.2.41.1.1.1
        Dec 31, 2024 21:59:39.662570000 CET5021153192.168.2.41.1.1.1
        Dec 31, 2024 21:59:39.670671940 CET53566301.1.1.1192.168.2.4
        Dec 31, 2024 21:59:39.670772076 CET53502111.1.1.1192.168.2.4
        Dec 31, 2024 21:59:41.512723923 CET6232153192.168.2.41.1.1.1
        Dec 31, 2024 21:59:41.512870073 CET5409753192.168.2.41.1.1.1
        Dec 31, 2024 21:59:41.521486044 CET53540971.1.1.1192.168.2.4
        Dec 31, 2024 21:59:41.534516096 CET53623211.1.1.1192.168.2.4
        Dec 31, 2024 21:59:41.535126925 CET5791753192.168.2.41.1.1.1
        Dec 31, 2024 21:59:41.545488119 CET53579171.1.1.1192.168.2.4
        Dec 31, 2024 21:59:41.620901108 CET5648353192.168.2.48.8.8.8
        Dec 31, 2024 21:59:41.621196985 CET6425153192.168.2.41.1.1.1
        Dec 31, 2024 21:59:41.627844095 CET53642511.1.1.1192.168.2.4
        Dec 31, 2024 21:59:41.630003929 CET53564838.8.8.8192.168.2.4
        Dec 31, 2024 21:59:42.635334015 CET5878653192.168.2.41.1.1.1
        Dec 31, 2024 21:59:42.635593891 CET6468253192.168.2.41.1.1.1
        Dec 31, 2024 21:59:42.651431084 CET53587861.1.1.1192.168.2.4
        Dec 31, 2024 21:59:42.651690006 CET53646821.1.1.1192.168.2.4
        Dec 31, 2024 21:59:47.673031092 CET5119453192.168.2.41.1.1.1
        Dec 31, 2024 21:59:47.673150063 CET4946553192.168.2.41.1.1.1
        Dec 31, 2024 21:59:47.686934948 CET53494651.1.1.1192.168.2.4
        Dec 31, 2024 21:59:47.686953068 CET53511941.1.1.1192.168.2.4
        Dec 31, 2024 21:59:47.688462973 CET6337853192.168.2.41.1.1.1
        Dec 31, 2024 21:59:47.697001934 CET53633781.1.1.1192.168.2.4
        Dec 31, 2024 21:59:48.731842041 CET5109153192.168.2.41.1.1.1
        Dec 31, 2024 21:59:48.732008934 CET5085953192.168.2.41.1.1.1
        Dec 31, 2024 21:59:48.740228891 CET53508591.1.1.1192.168.2.4
        Dec 31, 2024 21:59:48.746032000 CET53510911.1.1.1192.168.2.4
        Dec 31, 2024 21:59:48.755062103 CET5520753192.168.2.41.1.1.1
        Dec 31, 2024 21:59:48.755322933 CET5486153192.168.2.48.8.8.8
        Dec 31, 2024 21:59:48.761600971 CET53552071.1.1.1192.168.2.4
        Dec 31, 2024 21:59:48.763468981 CET53548618.8.8.8192.168.2.4
        Dec 31, 2024 21:59:53.997910976 CET53548861.1.1.1192.168.2.4
        Dec 31, 2024 21:59:56.511358023 CET138138192.168.2.4192.168.2.255
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Dec 31, 2024 21:59:39.662448883 CET192.168.2.41.1.1.10x9031Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Dec 31, 2024 21:59:39.662570000 CET192.168.2.41.1.1.10x78a4Standard query (0)www.google.com65IN (0x0001)false
        Dec 31, 2024 21:59:41.512723923 CET192.168.2.41.1.1.10xf700Standard query (0)thetollroads.com-cu2y.xyzA (IP address)IN (0x0001)false
        Dec 31, 2024 21:59:41.512870073 CET192.168.2.41.1.1.10x19f8Standard query (0)thetollroads.com-cu2y.xyz65IN (0x0001)false
        Dec 31, 2024 21:59:41.535126925 CET192.168.2.41.1.1.10xdc1eStandard query (0)thetollroads.com-cu2y.xyzA (IP address)IN (0x0001)false
        Dec 31, 2024 21:59:41.620901108 CET192.168.2.48.8.8.80x44c9Standard query (0)google.comA (IP address)IN (0x0001)false
        Dec 31, 2024 21:59:41.621196985 CET192.168.2.41.1.1.10x7cf7Standard query (0)google.comA (IP address)IN (0x0001)false
        Dec 31, 2024 21:59:42.635334015 CET192.168.2.41.1.1.10xf226Standard query (0)thetollroads.com-cu2y.xyzA (IP address)IN (0x0001)false
        Dec 31, 2024 21:59:42.635593891 CET192.168.2.41.1.1.10x89b9Standard query (0)thetollroads.com-cu2y.xyz65IN (0x0001)false
        Dec 31, 2024 21:59:47.673031092 CET192.168.2.41.1.1.10xa5b8Standard query (0)thetollroads.com-cu2y.xyzA (IP address)IN (0x0001)false
        Dec 31, 2024 21:59:47.673150063 CET192.168.2.41.1.1.10xef28Standard query (0)thetollroads.com-cu2y.xyz65IN (0x0001)false
        Dec 31, 2024 21:59:47.688462973 CET192.168.2.41.1.1.10x96e8Standard query (0)thetollroads.com-cu2y.xyzA (IP address)IN (0x0001)false
        Dec 31, 2024 21:59:48.731842041 CET192.168.2.41.1.1.10x3cffStandard query (0)thetollroads.com-cu2y.xyzA (IP address)IN (0x0001)false
        Dec 31, 2024 21:59:48.732008934 CET192.168.2.41.1.1.10x1d95Standard query (0)thetollroads.com-cu2y.xyz65IN (0x0001)false
        Dec 31, 2024 21:59:48.755062103 CET192.168.2.41.1.1.10x1509Standard query (0)google.comA (IP address)IN (0x0001)false
        Dec 31, 2024 21:59:48.755322933 CET192.168.2.48.8.8.80xc735Standard query (0)google.comA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Dec 31, 2024 21:59:39.670671940 CET1.1.1.1192.168.2.40x9031No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
        Dec 31, 2024 21:59:39.670772076 CET1.1.1.1192.168.2.40x78a4No error (0)www.google.com65IN (0x0001)false
        Dec 31, 2024 21:59:41.521486044 CET1.1.1.1192.168.2.40x19f8Name error (3)thetollroads.com-cu2y.xyznonenone65IN (0x0001)false
        Dec 31, 2024 21:59:41.534516096 CET1.1.1.1192.168.2.40xf700Name error (3)thetollroads.com-cu2y.xyznonenoneA (IP address)IN (0x0001)false
        Dec 31, 2024 21:59:41.545488119 CET1.1.1.1192.168.2.40xdc1eName error (3)thetollroads.com-cu2y.xyznonenoneA (IP address)IN (0x0001)false
        Dec 31, 2024 21:59:41.627844095 CET1.1.1.1192.168.2.40x7cf7No error (0)google.com142.250.186.174A (IP address)IN (0x0001)false
        Dec 31, 2024 21:59:41.630003929 CET8.8.8.8192.168.2.40x44c9No error (0)google.com142.251.37.14A (IP address)IN (0x0001)false
        Dec 31, 2024 21:59:42.651431084 CET1.1.1.1192.168.2.40xf226Name error (3)thetollroads.com-cu2y.xyznonenoneA (IP address)IN (0x0001)false
        Dec 31, 2024 21:59:42.651690006 CET1.1.1.1192.168.2.40x89b9Name error (3)thetollroads.com-cu2y.xyznonenone65IN (0x0001)false
        Dec 31, 2024 21:59:47.686934948 CET1.1.1.1192.168.2.40xef28Name error (3)thetollroads.com-cu2y.xyznonenone65IN (0x0001)false
        Dec 31, 2024 21:59:47.686953068 CET1.1.1.1192.168.2.40xa5b8Name error (3)thetollroads.com-cu2y.xyznonenoneA (IP address)IN (0x0001)false
        Dec 31, 2024 21:59:47.697001934 CET1.1.1.1192.168.2.40x96e8Name error (3)thetollroads.com-cu2y.xyznonenoneA (IP address)IN (0x0001)false
        Dec 31, 2024 21:59:48.740228891 CET1.1.1.1192.168.2.40x1d95Name error (3)thetollroads.com-cu2y.xyznonenone65IN (0x0001)false
        Dec 31, 2024 21:59:48.746032000 CET1.1.1.1192.168.2.40x3cffName error (3)thetollroads.com-cu2y.xyznonenoneA (IP address)IN (0x0001)false
        Dec 31, 2024 21:59:48.761600971 CET1.1.1.1192.168.2.40x1509No error (0)google.com142.250.186.174A (IP address)IN (0x0001)false
        Dec 31, 2024 21:59:48.763468981 CET8.8.8.8192.168.2.40xc735No error (0)google.com142.251.37.14A (IP address)IN (0x0001)false

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:15:59:31
        Start date:31/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:15:59:34
        Start date:31/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2192,i,17696686397352834488,15432584352905692930,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:15:59:40
        Start date:31/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://thetollroads.com-cu2y.xyz"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly