Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://209.23.95.224

Overview

General Information

Sample URL:http://209.23.95.224
Analysis ID:1445899
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 7100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5292 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1948,i,3156409512978047290,2148164288276545189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://209.23.95.224" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.95.224
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.95.224
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.95.224
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.95.224
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.95.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.95.224
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.95.224
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.95.224
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.95.224
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.95.224
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.95.224
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.95.224
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.95.224
Source: unknownTCP traffic detected without corresponding DNS query: 209.23.95.224
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 209.23.95.224Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 209.23.95.224Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: classification engineClassification label: unknown0.win@18/0@2/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1948,i,3156409512978047290,2148164288276545189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://209.23.95.224"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1948,i,3156409512978047290,2148164288276545189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://209.23.95.2240%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://209.23.95.224/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    www.google.com
    142.250.185.164
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://209.23.95.224/false
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.185.164
        www.google.comUnited States
        15169GOOGLEUSfalse
        209.23.95.224
        unknownUnited States
        3931LOGICALUSfalse
        IP
        192.168.2.6
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1445899
        Start date and time:2024-05-22 18:20:48 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 19s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://209.23.95.224
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:5
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:UNKNOWN
        Classification:unknown0.win@18/0@2/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 74.125.206.84, 142.250.185.238, 142.250.186.163, 34.104.35.123, 23.43.61.160, 52.165.165.26, 199.232.214.172, 192.229.221.95, 20.242.39.171, 13.95.31.18
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • VT rate limit hit for: http://209.23.95.224
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        May 22, 2024 18:21:26.439192057 CEST49674443192.168.2.6173.222.162.64
        May 22, 2024 18:21:26.439192057 CEST49673443192.168.2.6173.222.162.64
        May 22, 2024 18:21:26.783036947 CEST49672443192.168.2.6173.222.162.64
        May 22, 2024 18:21:31.251688957 CEST49674443192.168.2.6173.222.162.64
        May 22, 2024 18:21:31.251688957 CEST49673443192.168.2.6173.222.162.64
        May 22, 2024 18:21:31.595525026 CEST49672443192.168.2.6173.222.162.64
        May 22, 2024 18:21:34.865845919 CEST4970480192.168.2.6209.23.95.224
        May 22, 2024 18:21:34.866050005 CEST4970580192.168.2.6209.23.95.224
        May 22, 2024 18:21:34.892498016 CEST8049704209.23.95.224192.168.2.6
        May 22, 2024 18:21:34.892581940 CEST4970480192.168.2.6209.23.95.224
        May 22, 2024 18:21:34.892997980 CEST4970480192.168.2.6209.23.95.224
        May 22, 2024 18:21:34.895590067 CEST8049705209.23.95.224192.168.2.6
        May 22, 2024 18:21:34.895652056 CEST4970580192.168.2.6209.23.95.224
        May 22, 2024 18:21:34.905159950 CEST8049704209.23.95.224192.168.2.6
        May 22, 2024 18:21:37.938539982 CEST49708443192.168.2.6142.250.185.164
        May 22, 2024 18:21:37.938630104 CEST44349708142.250.185.164192.168.2.6
        May 22, 2024 18:21:37.938723087 CEST49708443192.168.2.6142.250.185.164
        May 22, 2024 18:21:37.941399097 CEST49708443192.168.2.6142.250.185.164
        May 22, 2024 18:21:37.941435099 CEST44349708142.250.185.164192.168.2.6
        May 22, 2024 18:21:38.661168098 CEST44349708142.250.185.164192.168.2.6
        May 22, 2024 18:21:38.661537886 CEST49708443192.168.2.6142.250.185.164
        May 22, 2024 18:21:38.661600113 CEST44349708142.250.185.164192.168.2.6
        May 22, 2024 18:21:38.663146019 CEST44349708142.250.185.164192.168.2.6
        May 22, 2024 18:21:38.663223028 CEST49708443192.168.2.6142.250.185.164
        May 22, 2024 18:21:38.830048084 CEST49708443192.168.2.6142.250.185.164
        May 22, 2024 18:21:38.830586910 CEST44349708142.250.185.164192.168.2.6
        May 22, 2024 18:21:38.878865957 CEST49708443192.168.2.6142.250.185.164
        May 22, 2024 18:21:38.878925085 CEST44349708142.250.185.164192.168.2.6
        May 22, 2024 18:21:38.922072887 CEST49708443192.168.2.6142.250.185.164
        May 22, 2024 18:21:40.855561972 CEST49674443192.168.2.6173.222.162.64
        May 22, 2024 18:21:40.855561972 CEST49673443192.168.2.6173.222.162.64
        May 22, 2024 18:21:41.203100920 CEST49672443192.168.2.6173.222.162.64
        May 22, 2024 18:21:42.956146002 CEST44349698173.222.162.64192.168.2.6
        May 22, 2024 18:21:42.956276894 CEST49698443192.168.2.6173.222.162.64
        May 22, 2024 18:21:48.567745924 CEST44349708142.250.185.164192.168.2.6
        May 22, 2024 18:21:48.567902088 CEST44349708142.250.185.164192.168.2.6
        May 22, 2024 18:21:48.567976952 CEST49708443192.168.2.6142.250.185.164
        May 22, 2024 18:21:49.881334066 CEST49708443192.168.2.6142.250.185.164
        May 22, 2024 18:21:49.881401062 CEST44349708142.250.185.164192.168.2.6
        May 22, 2024 18:21:56.276556969 CEST8049705209.23.95.224192.168.2.6
        May 22, 2024 18:21:56.276698112 CEST4970580192.168.2.6209.23.95.224
        May 22, 2024 18:21:56.292013884 CEST8049704209.23.95.224192.168.2.6
        May 22, 2024 18:21:56.292140961 CEST4970480192.168.2.6209.23.95.224
        May 22, 2024 18:21:56.292576075 CEST4970480192.168.2.6209.23.95.224
        May 22, 2024 18:21:56.345519066 CEST8049704209.23.95.224192.168.2.6
        May 22, 2024 18:21:57.103133917 CEST4970580192.168.2.6209.23.95.224
        May 22, 2024 18:21:57.108993053 CEST8049705209.23.95.224192.168.2.6
        May 22, 2024 18:21:57.674258947 CEST4971680192.168.2.6209.23.95.224
        May 22, 2024 18:21:57.674757004 CEST4971780192.168.2.6209.23.95.224
        May 22, 2024 18:21:57.679333925 CEST8049716209.23.95.224192.168.2.6
        May 22, 2024 18:21:57.679946899 CEST4971680192.168.2.6209.23.95.224
        May 22, 2024 18:21:57.684386015 CEST8049717209.23.95.224192.168.2.6
        May 22, 2024 18:21:57.684617043 CEST4971780192.168.2.6209.23.95.224
        May 22, 2024 18:21:57.708468914 CEST4971680192.168.2.6209.23.95.224
        May 22, 2024 18:21:57.737690926 CEST8049716209.23.95.224192.168.2.6
        TimestampSource PortDest PortSource IPDest IP
        May 22, 2024 18:21:33.752466917 CEST53498661.1.1.1192.168.2.6
        May 22, 2024 18:21:33.758817911 CEST53541951.1.1.1192.168.2.6
        May 22, 2024 18:21:34.943639040 CEST53549491.1.1.1192.168.2.6
        May 22, 2024 18:21:37.918275118 CEST6448353192.168.2.61.1.1.1
        May 22, 2024 18:21:37.918541908 CEST6543053192.168.2.61.1.1.1
        May 22, 2024 18:21:37.925728083 CEST53644831.1.1.1192.168.2.6
        May 22, 2024 18:21:37.971445084 CEST53654301.1.1.1192.168.2.6
        May 22, 2024 18:21:51.911375046 CEST53589831.1.1.1192.168.2.6
        TimestampSource IPDest IPChecksumCodeType
        May 22, 2024 18:21:37.971545935 CEST192.168.2.61.1.1.1c1ff(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        May 22, 2024 18:21:37.918275118 CEST192.168.2.61.1.1.10x6dd5Standard query (0)www.google.comA (IP address)IN (0x0001)false
        May 22, 2024 18:21:37.918541908 CEST192.168.2.61.1.1.10xd4bdStandard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        May 22, 2024 18:21:37.925728083 CEST1.1.1.1192.168.2.60x6dd5No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
        May 22, 2024 18:21:37.971445084 CEST1.1.1.1192.168.2.60xd4bdNo error (0)www.google.com65IN (0x0001)false
        May 22, 2024 18:21:50.490281105 CEST1.1.1.1192.168.2.60xa408No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
        May 22, 2024 18:21:50.490281105 CEST1.1.1.1192.168.2.60xa408No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
        May 22, 2024 18:21:51.103817940 CEST1.1.1.1192.168.2.60xb56cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        May 22, 2024 18:21:51.103817940 CEST1.1.1.1192.168.2.60xb56cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        May 22, 2024 18:22:04.342473984 CEST1.1.1.1192.168.2.60xadbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        May 22, 2024 18:22:04.342473984 CEST1.1.1.1192.168.2.60xadbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        • 209.23.95.224
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.649704209.23.95.224805292C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        May 22, 2024 18:21:34.892997980 CEST428OUTGET / HTTP/1.1
        Host: 209.23.95.224
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.649716209.23.95.224805292C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        May 22, 2024 18:21:57.708468914 CEST454OUTGET / HTTP/1.1
        Host: 209.23.95.224
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:12:21:29
        Start date:22/05/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:12:21:32
        Start date:22/05/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1948,i,3156409512978047290,2148164288276545189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:12:21:33
        Start date:22/05/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://209.23.95.224"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly