Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://75.119.141.82

Overview

General Information

Sample URL:http://75.119.141.82
Analysis ID:1446998
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 7016 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2592 --field-trial-handle=2556,i,1976049912654749328,754569730668101414,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://75.119.141.82" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: unknownTCP traffic detected without corresponding DNS query: 75.119.141.82
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 75.119.141.82Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 75.119.141.82Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 75.119.141.82Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 75.119.141.82Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 75.119.141.82Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 75.119.141.82Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 75.119.141.82Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: classification engineClassification label: unknown0.win@19/0@2/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2592 --field-trial-handle=2556,i,1976049912654749328,754569730668101414,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://75.119.141.82"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2592 --field-trial-handle=2556,i,1976049912654749328,754569730668101414,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://75.119.141.820%Avira URL Cloudsafe
http://75.119.141.823%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://75.119.141.82/0%Avira URL Cloudsafe
http://75.119.141.82/3%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    www.google.com
    216.58.206.68
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://75.119.141.82/false
        • 3%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        75.119.141.82
        unknownUnited States
        13645BROADBANDONEUSfalse
        216.58.206.68
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.6
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1446998
        Start date and time:2024-05-24 07:51:42 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 1m 55s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://75.119.141.82
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:5
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:UNKNOWN
        Classification:unknown0.win@19/0@2/4
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.186.78, 108.177.15.84, 34.104.35.123, 184.28.90.27, 40.68.123.157, 199.232.214.172, 192.229.221.95, 20.166.126.56
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        May 24, 2024 07:52:25.203707933 CEST49674443192.168.2.6173.222.162.64
        May 24, 2024 07:52:25.203707933 CEST49673443192.168.2.6173.222.162.64
        May 24, 2024 07:52:25.516170979 CEST49672443192.168.2.6173.222.162.64
        May 24, 2024 07:52:34.759362936 CEST4970480192.168.2.675.119.141.82
        May 24, 2024 07:52:34.759479046 CEST4970580192.168.2.675.119.141.82
        May 24, 2024 07:52:34.764630079 CEST804970475.119.141.82192.168.2.6
        May 24, 2024 07:52:34.764715910 CEST4970480192.168.2.675.119.141.82
        May 24, 2024 07:52:34.766813040 CEST4970480192.168.2.675.119.141.82
        May 24, 2024 07:52:34.769373894 CEST804970575.119.141.82192.168.2.6
        May 24, 2024 07:52:34.769448042 CEST4970580192.168.2.675.119.141.82
        May 24, 2024 07:52:34.774429083 CEST804970475.119.141.82192.168.2.6
        May 24, 2024 07:52:34.809417009 CEST49673443192.168.2.6173.222.162.64
        May 24, 2024 07:52:34.809417963 CEST49674443192.168.2.6173.222.162.64
        May 24, 2024 07:52:35.120816946 CEST49672443192.168.2.6173.222.162.64
        May 24, 2024 07:52:35.178942919 CEST49707443192.168.2.6216.58.206.68
        May 24, 2024 07:52:35.178994894 CEST44349707216.58.206.68192.168.2.6
        May 24, 2024 07:52:35.179071903 CEST49707443192.168.2.6216.58.206.68
        May 24, 2024 07:52:35.179267883 CEST49707443192.168.2.6216.58.206.68
        May 24, 2024 07:52:35.179281950 CEST44349707216.58.206.68192.168.2.6
        May 24, 2024 07:52:35.832003117 CEST44349707216.58.206.68192.168.2.6
        May 24, 2024 07:52:35.832420111 CEST49707443192.168.2.6216.58.206.68
        May 24, 2024 07:52:35.832452059 CEST44349707216.58.206.68192.168.2.6
        May 24, 2024 07:52:35.834084988 CEST44349707216.58.206.68192.168.2.6
        May 24, 2024 07:52:35.834197044 CEST49707443192.168.2.6216.58.206.68
        May 24, 2024 07:52:35.836585045 CEST49707443192.168.2.6216.58.206.68
        May 24, 2024 07:52:35.836679935 CEST44349707216.58.206.68192.168.2.6
        May 24, 2024 07:52:35.889529943 CEST49707443192.168.2.6216.58.206.68
        May 24, 2024 07:52:35.889561892 CEST44349707216.58.206.68192.168.2.6
        May 24, 2024 07:52:35.938896894 CEST49707443192.168.2.6216.58.206.68
        May 24, 2024 07:52:36.398893118 CEST804970575.119.141.82192.168.2.6
        May 24, 2024 07:52:36.399029970 CEST4970580192.168.2.675.119.141.82
        May 24, 2024 07:52:36.403580904 CEST804970475.119.141.82192.168.2.6
        May 24, 2024 07:52:36.403633118 CEST4970480192.168.2.675.119.141.82
        May 24, 2024 07:52:36.497208118 CEST4970480192.168.2.675.119.141.82
        May 24, 2024 07:52:36.497725964 CEST4970580192.168.2.675.119.141.82
        May 24, 2024 07:52:36.499737978 CEST4970980192.168.2.675.119.141.82
        May 24, 2024 07:52:36.502367973 CEST804970475.119.141.82192.168.2.6
        May 24, 2024 07:52:36.551436901 CEST804970575.119.141.82192.168.2.6
        May 24, 2024 07:52:36.551454067 CEST804970975.119.141.82192.168.2.6
        May 24, 2024 07:52:36.551547050 CEST4970980192.168.2.675.119.141.82
        May 24, 2024 07:52:36.551959038 CEST4970980192.168.2.675.119.141.82
        May 24, 2024 07:52:36.603456974 CEST804970975.119.141.82192.168.2.6
        May 24, 2024 07:52:36.805264950 CEST44349698173.222.162.64192.168.2.6
        May 24, 2024 07:52:36.805439949 CEST49698443192.168.2.6173.222.162.64
        May 24, 2024 07:52:38.163512945 CEST804970975.119.141.82192.168.2.6
        May 24, 2024 07:52:38.163569927 CEST4970980192.168.2.675.119.141.82
        May 24, 2024 07:52:38.163970947 CEST4970980192.168.2.675.119.141.82
        May 24, 2024 07:52:38.193176031 CEST804970975.119.141.82192.168.2.6
        May 24, 2024 07:52:39.233213902 CEST4971280192.168.2.675.119.141.82
        May 24, 2024 07:52:39.233819962 CEST4971380192.168.2.675.119.141.82
        May 24, 2024 07:52:39.238328934 CEST804971275.119.141.82192.168.2.6
        May 24, 2024 07:52:39.238547087 CEST4971280192.168.2.675.119.141.82
        May 24, 2024 07:52:39.243158102 CEST804971375.119.141.82192.168.2.6
        May 24, 2024 07:52:39.243242979 CEST4971380192.168.2.675.119.141.82
        May 24, 2024 07:52:39.265796900 CEST4971280192.168.2.675.119.141.82
        May 24, 2024 07:52:39.296000004 CEST804971275.119.141.82192.168.2.6
        May 24, 2024 07:52:40.885641098 CEST804971275.119.141.82192.168.2.6
        May 24, 2024 07:52:40.886867046 CEST4971280192.168.2.675.119.141.82
        May 24, 2024 07:52:40.915565014 CEST804971375.119.141.82192.168.2.6
        May 24, 2024 07:52:40.918837070 CEST4971380192.168.2.675.119.141.82
        May 24, 2024 07:52:41.135287046 CEST4971280192.168.2.675.119.141.82
        May 24, 2024 07:52:41.138803005 CEST4971380192.168.2.675.119.141.82
        May 24, 2024 07:52:41.140299082 CEST804971275.119.141.82192.168.2.6
        May 24, 2024 07:52:41.191456079 CEST804971375.119.141.82192.168.2.6
        May 24, 2024 07:52:41.203051090 CEST4971480192.168.2.675.119.141.82
        May 24, 2024 07:52:41.208170891 CEST804971475.119.141.82192.168.2.6
        May 24, 2024 07:52:41.208240986 CEST4971480192.168.2.675.119.141.82
        May 24, 2024 07:52:41.260951042 CEST4971480192.168.2.675.119.141.82
        May 24, 2024 07:52:41.265945911 CEST804971475.119.141.82192.168.2.6
        May 24, 2024 07:52:42.837944984 CEST804971475.119.141.82192.168.2.6
        May 24, 2024 07:52:42.838762999 CEST4971480192.168.2.675.119.141.82
        May 24, 2024 07:52:43.003096104 CEST4971480192.168.2.675.119.141.82
        May 24, 2024 07:52:43.008140087 CEST804971475.119.141.82192.168.2.6
        May 24, 2024 07:52:45.735532045 CEST44349707216.58.206.68192.168.2.6
        May 24, 2024 07:52:45.735593081 CEST44349707216.58.206.68192.168.2.6
        May 24, 2024 07:52:45.735649109 CEST49707443192.168.2.6216.58.206.68
        May 24, 2024 07:52:47.247101068 CEST49707443192.168.2.6216.58.206.68
        May 24, 2024 07:52:47.247139931 CEST44349707216.58.206.68192.168.2.6
        May 24, 2024 07:52:48.017489910 CEST4972180192.168.2.675.119.141.82
        May 24, 2024 07:52:48.018192053 CEST4972280192.168.2.675.119.141.82
        May 24, 2024 07:52:48.022764921 CEST804972175.119.141.82192.168.2.6
        May 24, 2024 07:52:48.022927999 CEST4972180192.168.2.675.119.141.82
        May 24, 2024 07:52:48.027654886 CEST804972275.119.141.82192.168.2.6
        May 24, 2024 07:52:48.027718067 CEST4972280192.168.2.675.119.141.82
        May 24, 2024 07:52:48.033015013 CEST4972180192.168.2.675.119.141.82
        May 24, 2024 07:52:48.123450041 CEST804972175.119.141.82192.168.2.6
        May 24, 2024 07:52:49.655035973 CEST804972175.119.141.82192.168.2.6
        May 24, 2024 07:52:49.655103922 CEST4972180192.168.2.675.119.141.82
        May 24, 2024 07:52:49.657027960 CEST4972180192.168.2.675.119.141.82
        May 24, 2024 07:52:49.664345026 CEST4972280192.168.2.675.119.141.82
        May 24, 2024 07:52:49.699101925 CEST804972275.119.141.82192.168.2.6
        May 24, 2024 07:52:49.699271917 CEST4972280192.168.2.675.119.141.82
        May 24, 2024 07:52:49.699271917 CEST4972280192.168.2.675.119.141.82
        May 24, 2024 07:52:49.699739933 CEST4972480192.168.2.675.119.141.82
        May 24, 2024 07:52:49.704034090 CEST804972175.119.141.82192.168.2.6
        May 24, 2024 07:52:49.708797932 CEST804972275.119.141.82192.168.2.6
        May 24, 2024 07:52:49.759396076 CEST804972275.119.141.82192.168.2.6
        May 24, 2024 07:52:49.759413958 CEST804972275.119.141.82192.168.2.6
        May 24, 2024 07:52:49.759427071 CEST804972475.119.141.82192.168.2.6
        May 24, 2024 07:52:49.759529114 CEST4972480192.168.2.675.119.141.82
        May 24, 2024 07:52:49.759740114 CEST4972480192.168.2.675.119.141.82
        May 24, 2024 07:52:49.811499119 CEST804972475.119.141.82192.168.2.6
        May 24, 2024 07:52:51.370863914 CEST804972475.119.141.82192.168.2.6
        May 24, 2024 07:52:51.370951891 CEST4972480192.168.2.675.119.141.82
        May 24, 2024 07:52:51.371247053 CEST4972480192.168.2.675.119.141.82
        May 24, 2024 07:52:51.424032927 CEST804972475.119.141.82192.168.2.6
        TimestampSource PortDest PortSource IPDest IP
        May 24, 2024 07:52:32.854826927 CEST53617631.1.1.1192.168.2.6
        May 24, 2024 07:52:32.993716955 CEST53534581.1.1.1192.168.2.6
        May 24, 2024 07:52:34.032515049 CEST53552051.1.1.1192.168.2.6
        May 24, 2024 07:52:35.121663094 CEST5643953192.168.2.61.1.1.1
        May 24, 2024 07:52:35.121768951 CEST5254753192.168.2.61.1.1.1
        May 24, 2024 07:52:35.173535109 CEST53564391.1.1.1192.168.2.6
        May 24, 2024 07:52:35.178287983 CEST53525471.1.1.1192.168.2.6
        May 24, 2024 07:52:51.161267042 CEST53611751.1.1.1192.168.2.6
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        May 24, 2024 07:52:35.121663094 CEST192.168.2.61.1.1.10xf6d3Standard query (0)www.google.comA (IP address)IN (0x0001)false
        May 24, 2024 07:52:35.121768951 CEST192.168.2.61.1.1.10xb59bStandard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        May 24, 2024 07:52:35.173535109 CEST1.1.1.1192.168.2.60xf6d3No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
        May 24, 2024 07:52:35.178287983 CEST1.1.1.1192.168.2.60xb59bNo error (0)www.google.com65IN (0x0001)false
        May 24, 2024 07:52:45.899096966 CEST1.1.1.1192.168.2.60x7235No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
        May 24, 2024 07:52:45.899096966 CEST1.1.1.1192.168.2.60x7235No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
        May 24, 2024 07:52:46.456243992 CEST1.1.1.1192.168.2.60x3c7fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        May 24, 2024 07:52:46.456243992 CEST1.1.1.1192.168.2.60x3c7fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        • 75.119.141.82
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.64970475.119.141.82802976C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        May 24, 2024 07:52:34.766813040 CEST428OUTGET / HTTP/1.1
        Host: 75.119.141.82
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.64970975.119.141.82802976C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        May 24, 2024 07:52:36.551959038 CEST428OUTGET / HTTP/1.1
        Host: 75.119.141.82
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.64971275.119.141.82802976C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        May 24, 2024 07:52:39.265796900 CEST454OUTGET / HTTP/1.1
        Host: 75.119.141.82
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.64971475.119.141.82802976C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        May 24, 2024 07:52:41.260951042 CEST454OUTGET / HTTP/1.1
        Host: 75.119.141.82
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.64972175.119.141.82802976C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        May 24, 2024 07:52:48.033015013 CEST454OUTGET / HTTP/1.1
        Host: 75.119.141.82
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        5192.168.2.64972275.119.141.82802976C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        May 24, 2024 07:52:49.664345026 CEST454OUTGET / HTTP/1.1
        Host: 75.119.141.82
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        6192.168.2.64972475.119.141.82802976C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        May 24, 2024 07:52:49.759740114 CEST454OUTGET / HTTP/1.1
        Host: 75.119.141.82
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:01:52:26
        Start date:24/05/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:01:52:31
        Start date:24/05/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2592 --field-trial-handle=2556,i,1976049912654749328,754569730668101414,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:01:52:33
        Start date:24/05/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://75.119.141.82"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly