Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://162.243.204.128

Overview

General Information

Sample URL:http://162.243.204.128
Analysis ID:1546300
Infos:
Errors
  • URL not reachable

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 3492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2016,i,10256021691412188126,10112622140798388747,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://162.243.204.128" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownTCP traffic detected without corresponding DNS query: 162.243.204.128
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 162.243.204.128Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 162.243.204.128Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 162.243.204.128Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 162.243.204.128Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 162.243.204.128Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: classification engineClassification label: sus20.win@20/0@2/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2016,i,10256021691412188126,10112622140798388747,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://162.243.204.128"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2016,i,10256021691412188126,10112622140798388747,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: EmailJoeBoxAI: AI detected IP in URL: URL: http://162.243.204.128
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    www.google.com
    142.250.184.228
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://162.243.204.128/true
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          162.243.204.128
          unknownUnited States
          14061DIGITALOCEAN-ASNUStrue
          142.250.184.228
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1546300
          Start date and time:2024-10-31 18:38:22 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 57s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://162.243.204.128
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:5
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:SUS
          Classification:sus20.win@20/0@2/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.185.174, 142.251.168.84, 34.104.35.123, 184.28.90.27, 172.202.163.200, 199.232.210.172, 192.229.221.95, 52.165.164.15, 13.85.23.206
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://162.243.204.128
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Oct 31, 2024 18:39:16.349042892 CET49675443192.168.2.4173.222.162.32
          Oct 31, 2024 18:39:18.349878073 CET4973580192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:18.350339890 CET4973680192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:18.354804039 CET8049735162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:18.354867935 CET4973580192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:18.355025053 CET4973580192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:18.355453014 CET8049736162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:18.355515003 CET4973680192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:18.360230923 CET8049735162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:18.890743971 CET8049735162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:18.890808105 CET4973580192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:18.896368980 CET8049736162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:18.896435022 CET4973680192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:18.920125961 CET4973580192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:18.925057888 CET8049735162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:18.971250057 CET4973680192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:18.976166964 CET8049736162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:19.972037077 CET4973980192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:19.972212076 CET4974080192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:19.977039099 CET8049739162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:19.977107048 CET4973980192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:19.977144957 CET8049740162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:19.977190018 CET4974080192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:20.356199026 CET4974080192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:20.361229897 CET8049740162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:20.406461954 CET49741443192.168.2.4142.250.184.228
          Oct 31, 2024 18:39:20.406503916 CET44349741142.250.184.228192.168.2.4
          Oct 31, 2024 18:39:20.406565905 CET49741443192.168.2.4142.250.184.228
          Oct 31, 2024 18:39:20.407502890 CET49741443192.168.2.4142.250.184.228
          Oct 31, 2024 18:39:20.407515049 CET44349741142.250.184.228192.168.2.4
          Oct 31, 2024 18:39:20.488497972 CET8049739162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:20.488548040 CET4973980192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:20.492847919 CET8049740162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:20.492901087 CET4974080192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:20.493218899 CET4974080192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:20.493757963 CET4973980192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:20.494317055 CET4974280192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:20.500756979 CET8049740162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:20.501257896 CET8049739162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:20.502373934 CET8049742162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:20.502451897 CET4974280192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:20.502732992 CET4974280192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:20.507841110 CET8049742162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:21.013345003 CET8049742162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:21.013405085 CET4974280192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:21.023823023 CET4974280192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:21.028664112 CET8049742162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:21.282505035 CET44349741142.250.184.228192.168.2.4
          Oct 31, 2024 18:39:21.283502102 CET49741443192.168.2.4142.250.184.228
          Oct 31, 2024 18:39:21.283519983 CET44349741142.250.184.228192.168.2.4
          Oct 31, 2024 18:39:21.284579039 CET44349741142.250.184.228192.168.2.4
          Oct 31, 2024 18:39:21.284646988 CET49741443192.168.2.4142.250.184.228
          Oct 31, 2024 18:39:21.682657957 CET49741443192.168.2.4142.250.184.228
          Oct 31, 2024 18:39:21.683413029 CET44349741142.250.184.228192.168.2.4
          Oct 31, 2024 18:39:21.724937916 CET49741443192.168.2.4142.250.184.228
          Oct 31, 2024 18:39:21.724948883 CET44349741142.250.184.228192.168.2.4
          Oct 31, 2024 18:39:21.769342899 CET49741443192.168.2.4142.250.184.228
          Oct 31, 2024 18:39:26.043164968 CET4974580192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:26.043292046 CET4974680192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:26.048121929 CET8049745162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:26.048190117 CET8049746162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:26.048201084 CET4974580192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:26.048240900 CET4974680192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:26.048511028 CET4974680192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:26.053371906 CET8049746162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:26.554770947 CET8049746162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:26.555308104 CET4974680192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:26.560159922 CET4974680192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:26.565015078 CET8049746162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:26.579659939 CET8049745162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:26.580086946 CET4974580192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:27.038913965 CET4974580192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:27.043765068 CET8049745162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:31.256679058 CET44349741142.250.184.228192.168.2.4
          Oct 31, 2024 18:39:31.256730080 CET44349741142.250.184.228192.168.2.4
          Oct 31, 2024 18:39:31.256932974 CET49741443192.168.2.4142.250.184.228
          Oct 31, 2024 18:39:31.373853922 CET49741443192.168.2.4142.250.184.228
          Oct 31, 2024 18:39:31.373853922 CET4975180192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:31.373872042 CET44349741142.250.184.228192.168.2.4
          Oct 31, 2024 18:39:31.374104977 CET4975280192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:31.378722906 CET8049751162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:31.378926992 CET8049752162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:31.378947020 CET4975180192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:31.378998041 CET4975280192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:31.380856991 CET4975280192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:31.385649920 CET8049752162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:31.895637035 CET8049752162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:31.896131992 CET8049751162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:31.896225929 CET4975180192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:31.896226883 CET4975280192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:31.913944960 CET4975280192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:31.918768883 CET8049752162.243.204.128192.168.2.4
          Oct 31, 2024 18:39:31.920743942 CET4975180192.168.2.4162.243.204.128
          Oct 31, 2024 18:39:31.925586939 CET8049751162.243.204.128192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Oct 31, 2024 18:39:16.814827919 CET53550901.1.1.1192.168.2.4
          Oct 31, 2024 18:39:16.836194038 CET53505241.1.1.1192.168.2.4
          Oct 31, 2024 18:39:18.067384005 CET53624521.1.1.1192.168.2.4
          Oct 31, 2024 18:39:20.396121979 CET5235953192.168.2.41.1.1.1
          Oct 31, 2024 18:39:20.396509886 CET5263053192.168.2.41.1.1.1
          Oct 31, 2024 18:39:20.403266907 CET53523591.1.1.1192.168.2.4
          Oct 31, 2024 18:39:20.404001951 CET53526301.1.1.1192.168.2.4
          Oct 31, 2024 18:39:34.973004103 CET53590111.1.1.1192.168.2.4
          Oct 31, 2024 18:39:35.556668997 CET138138192.168.2.4192.168.2.255
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 31, 2024 18:39:20.396121979 CET192.168.2.41.1.1.10x7b2eStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Oct 31, 2024 18:39:20.396509886 CET192.168.2.41.1.1.10xcd4cStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 31, 2024 18:39:20.403266907 CET1.1.1.1192.168.2.40x7b2eNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
          Oct 31, 2024 18:39:20.404001951 CET1.1.1.1192.168.2.40xcd4cNo error (0)www.google.com65IN (0x0001)false
          Oct 31, 2024 18:39:30.296236038 CET1.1.1.1192.168.2.40x490No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          Oct 31, 2024 18:39:30.296236038 CET1.1.1.1192.168.2.40x490No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          Oct 31, 2024 18:39:30.925427914 CET1.1.1.1192.168.2.40xa4e2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Oct 31, 2024 18:39:30.925427914 CET1.1.1.1192.168.2.40xa4e2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          • 162.243.204.128
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449735162.243.204.128805840C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 31, 2024 18:39:18.355025053 CET430OUTGET / HTTP/1.1
          Host: 162.243.204.128
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.449740162.243.204.128805840C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 31, 2024 18:39:20.356199026 CET456OUTGET / HTTP/1.1
          Host: 162.243.204.128
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.449742162.243.204.128805840C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 31, 2024 18:39:20.502732992 CET456OUTGET / HTTP/1.1
          Host: 162.243.204.128
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.449746162.243.204.128805840C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 31, 2024 18:39:26.048511028 CET456OUTGET / HTTP/1.1
          Host: 162.243.204.128
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.449752162.243.204.128805840C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 31, 2024 18:39:31.380856991 CET456OUTGET / HTTP/1.1
          Host: 162.243.204.128
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:13:39:12
          Start date:31/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:1
          Start time:13:39:14
          Start date:31/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2016,i,10256021691412188126,10112622140798388747,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:13:39:17
          Start date:31/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://162.243.204.128"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly