Edit tour

Windows Analysis Report
https://www.highcpmgate.com/ux3q8rs0?key=0b85d7ed016080f0fcbefba674d3a4ba

Overview

General Information

Sample URL:https://www.highcpmgate.com/ux3q8rs0?key=0b85d7ed016080f0fcbefba674d3a4ba
Analysis ID:1463956
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTTP GET or POST without a user agent

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5596 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2000,i,7842242890208440898,13723763836817905362,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.highcpmgate.com/ux3q8rs0?key=0b85d7ed016080f0fcbefba674d3a4ba" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.highcpmgate.com/ux3q8rs0?key=0b85d7ed016080f0fcbefba674d3a4baHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /ux3q8rs0?key=0b85d7ed016080f0fcbefba674d3a4ba HTTP/1.1Host: www.highcpmgate.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.highcpmgate.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.highcpmgate.com/ux3q8rs0?key=0b85d7ed016080f0fcbefba674d3a4baAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u_pl=23188643
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.highcpmgate.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u_pl=23188643
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: www.highcpmgate.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/2@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2000,i,7842242890208440898,13723763836817905362,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.highcpmgate.com/ux3q8rs0?key=0b85d7ed016080f0fcbefba674d3a4ba"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2000,i,7842242890208440898,13723763836817905362,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1463956 URL: https://www.highcpmgate.com... Startdate: 28/06/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49259 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.highcpmgate.com 172.240.108.76, 443, 49736, 49737 SERVERS-COMUS United States 10->17 19 172.240.253.132, 443, 49740 SERVERS-COMUS United States 10->19 21 www.google.com 142.250.186.132, 443, 49741, 49752 GOOGLEUS United States 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.highcpmgate.com/ux3q8rs0?key=0b85d7ed016080f0fcbefba674d3a4ba0%Avira URL Cloudsafe
https://www.highcpmgate.com/ux3q8rs0?key=0b85d7ed016080f0fcbefba674d3a4ba2%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
bg.microsoft.map.fastly.net0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
www.highcpmgate.com3%VirustotalBrowse
www.google.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://ipinfo.io/0%URL Reputationsafe
https://ipinfo.io/0%URL Reputationsafe
https://www.highcpmgate.com/favicon.ico0%Avira URL Cloudsafe
https://www.highcpmgate.com/favicon.ico2%VirustotalBrowse

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalseunknown
www.highcpmgate.com
172.240.108.76
truefalseunknown
www.google.com
142.250.186.132
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
NameMaliciousAntivirus DetectionReputation
https://www.highcpmgate.com/ux3q8rs0?key=0b85d7ed016080f0fcbefba674d3a4bafalse
    unknown
    https://ipinfo.io/false
    • URL Reputation: safe
    • URL Reputation: safe
    unknown
    https://www.highcpmgate.com/favicon.icofalse
    • 2%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    172.240.108.76
    www.highcpmgate.comUnited States
    7979SERVERS-COMUSfalse
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    172.240.253.132
    unknownUnited States
    7979SERVERS-COMUSfalse
    142.250.186.132
    www.google.comUnited States
    15169GOOGLEUSfalse
    IP
    192.168.2.4
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1463956
    Start date and time:2024-06-28 02:35:18 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 3m 4s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:https://www.highcpmgate.com/ux3q8rs0?key=0b85d7ed016080f0fcbefba674d3a4ba
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:8
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:CLEAN
    Classification:clean0.win@16/2@6/5
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 216.58.206.35, 216.58.206.78, 64.233.167.84, 34.104.35.123, 20.114.59.183, 199.232.214.172, 192.229.221.95, 20.3.187.198, 13.95.31.18, 52.165.164.15, 172.217.23.99
    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, ASCII text, with no line terminators
    Category:downloaded
    Size (bytes):118
    Entropy (8bit):4.7818237798351575
    Encrypted:false
    SSDEEP:3:PouVWJhquHbs0sJYkAK3BbZ6iFRDTiHj:h4hqIY0gYk/B96oTiD
    MD5:B0F623103CD51D764412D46F8A7E0816
    SHA1:3C88223ADEF88D7CB3EF5536B4B398EF54F31781
    SHA-256:FE40B26BCB3F34BA8F180D33623BB3B109597BA9B3F5596BA1BC6B665B8DCB67
    SHA-512:1C052EE3706787FC215FF4808784BDE23EBA8DD4028FE6CF3BA7C0D30D2869A2A0BD5231523BB4F3435B3653A481858E861CF855E908D468E4A1C10FCA95D2EB
    Malicious:false
    Reputation:low
    URL:https://www.highcpmgate.com/ux3q8rs0?key=0b85d7ed016080f0fcbefba674d3a4ba
    Preview:<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"></head><body><p>Anonymous Proxy detected.</p></body></html>
    No static file info

    Download Network PCAP: filteredfull

    • Total Packets: 79
    • 443 (HTTPS)
    • 80 (HTTP)
    • 53 (DNS)
    TimestampSource PortDest PortSource IPDest IP
    Jun 28, 2024 02:36:03.538105965 CEST49675443192.168.2.4173.222.162.32
    Jun 28, 2024 02:36:13.140598059 CEST49675443192.168.2.4173.222.162.32
    Jun 28, 2024 02:36:15.421267033 CEST49736443192.168.2.4172.240.108.76
    Jun 28, 2024 02:36:15.421318054 CEST44349736172.240.108.76192.168.2.4
    Jun 28, 2024 02:36:15.421377897 CEST49736443192.168.2.4172.240.108.76
    Jun 28, 2024 02:36:15.421897888 CEST49737443192.168.2.4172.240.108.76
    Jun 28, 2024 02:36:15.421937943 CEST44349737172.240.108.76192.168.2.4
    Jun 28, 2024 02:36:15.422068119 CEST49737443192.168.2.4172.240.108.76
    Jun 28, 2024 02:36:15.422303915 CEST49736443192.168.2.4172.240.108.76
    Jun 28, 2024 02:36:15.422318935 CEST44349736172.240.108.76192.168.2.4
    Jun 28, 2024 02:36:15.422673941 CEST49737443192.168.2.4172.240.108.76
    Jun 28, 2024 02:36:15.422684908 CEST44349737172.240.108.76192.168.2.4
    Jun 28, 2024 02:36:16.061335087 CEST44349736172.240.108.76192.168.2.4
    Jun 28, 2024 02:36:16.062902927 CEST49736443192.168.2.4172.240.108.76
    Jun 28, 2024 02:36:16.062935114 CEST44349736172.240.108.76192.168.2.4
    Jun 28, 2024 02:36:16.062946081 CEST44349737172.240.108.76192.168.2.4
    Jun 28, 2024 02:36:16.063611031 CEST49737443192.168.2.4172.240.108.76
    Jun 28, 2024 02:36:16.063633919 CEST44349737172.240.108.76192.168.2.4
    Jun 28, 2024 02:36:16.064024925 CEST44349736172.240.108.76192.168.2.4
    Jun 28, 2024 02:36:16.064102888 CEST49736443192.168.2.4172.240.108.76
    Jun 28, 2024 02:36:16.065143108 CEST44349737172.240.108.76192.168.2.4
    Jun 28, 2024 02:36:16.065221071 CEST49737443192.168.2.4172.240.108.76
    Jun 28, 2024 02:36:16.069767952 CEST49736443192.168.2.4172.240.108.76
    Jun 28, 2024 02:36:16.069853067 CEST44349736172.240.108.76192.168.2.4
    Jun 28, 2024 02:36:16.070224047 CEST49737443192.168.2.4172.240.108.76
    Jun 28, 2024 02:36:16.070307016 CEST44349737172.240.108.76192.168.2.4
    Jun 28, 2024 02:36:16.070379972 CEST49736443192.168.2.4172.240.108.76
    Jun 28, 2024 02:36:16.070406914 CEST44349736172.240.108.76192.168.2.4
    Jun 28, 2024 02:36:16.117830992 CEST49737443192.168.2.4172.240.108.76
    Jun 28, 2024 02:36:16.117839098 CEST44349737172.240.108.76192.168.2.4
    Jun 28, 2024 02:36:16.117842913 CEST49736443192.168.2.4172.240.108.76
    Jun 28, 2024 02:36:16.163367987 CEST49737443192.168.2.4172.240.108.76
    Jun 28, 2024 02:36:16.180815935 CEST44349736172.240.108.76192.168.2.4
    Jun 28, 2024 02:36:16.180903912 CEST44349736172.240.108.76192.168.2.4
    Jun 28, 2024 02:36:16.180983067 CEST49736443192.168.2.4172.240.108.76
    Jun 28, 2024 02:36:16.188810110 CEST49736443192.168.2.4172.240.108.76
    Jun 28, 2024 02:36:16.188849926 CEST44349736172.240.108.76192.168.2.4
    Jun 28, 2024 02:36:16.293340921 CEST49737443192.168.2.4172.240.108.76
    Jun 28, 2024 02:36:16.340506077 CEST44349737172.240.108.76192.168.2.4
    Jun 28, 2024 02:36:16.396574020 CEST44349737172.240.108.76192.168.2.4
    Jun 28, 2024 02:36:16.396756887 CEST44349737172.240.108.76192.168.2.4
    Jun 28, 2024 02:36:16.396816015 CEST49737443192.168.2.4172.240.108.76
    Jun 28, 2024 02:36:16.695180893 CEST49737443192.168.2.4172.240.108.76
    Jun 28, 2024 02:36:16.695200920 CEST44349737172.240.108.76192.168.2.4
    Jun 28, 2024 02:36:17.318774939 CEST49740443192.168.2.4172.240.253.132
    Jun 28, 2024 02:36:17.318806887 CEST44349740172.240.253.132192.168.2.4
    Jun 28, 2024 02:36:17.318866014 CEST49740443192.168.2.4172.240.253.132
    Jun 28, 2024 02:36:17.319083929 CEST49740443192.168.2.4172.240.253.132
    Jun 28, 2024 02:36:17.319096088 CEST44349740172.240.253.132192.168.2.4
    Jun 28, 2024 02:36:17.691761971 CEST49741443192.168.2.4142.250.186.132
    Jun 28, 2024 02:36:17.691838980 CEST44349741142.250.186.132192.168.2.4
    Jun 28, 2024 02:36:17.694943905 CEST49741443192.168.2.4142.250.186.132
    Jun 28, 2024 02:36:17.730494022 CEST49741443192.168.2.4142.250.186.132
    Jun 28, 2024 02:36:17.730531931 CEST44349741142.250.186.132192.168.2.4
    Jun 28, 2024 02:36:17.896697998 CEST44349740172.240.253.132192.168.2.4
    Jun 28, 2024 02:36:17.898715973 CEST49740443192.168.2.4172.240.253.132
    Jun 28, 2024 02:36:17.898730993 CEST44349740172.240.253.132192.168.2.4
    Jun 28, 2024 02:36:17.899743080 CEST44349740172.240.253.132192.168.2.4
    Jun 28, 2024 02:36:17.899899960 CEST49740443192.168.2.4172.240.253.132
    Jun 28, 2024 02:36:17.901460886 CEST49740443192.168.2.4172.240.253.132
    Jun 28, 2024 02:36:17.901460886 CEST49740443192.168.2.4172.240.253.132
    Jun 28, 2024 02:36:17.901516914 CEST44349740172.240.253.132192.168.2.4
    Jun 28, 2024 02:36:17.958664894 CEST49740443192.168.2.4172.240.253.132
    Jun 28, 2024 02:36:17.958673954 CEST44349740172.240.253.132192.168.2.4
    Jun 28, 2024 02:36:18.003006935 CEST44349740172.240.253.132192.168.2.4
    Jun 28, 2024 02:36:18.003139973 CEST49740443192.168.2.4172.240.253.132
    Jun 28, 2024 02:36:18.007213116 CEST49740443192.168.2.4172.240.253.132
    Jun 28, 2024 02:36:18.007225037 CEST44349740172.240.253.132192.168.2.4
    Jun 28, 2024 02:36:18.126861095 CEST49742443192.168.2.42.18.97.153
    Jun 28, 2024 02:36:18.126884937 CEST443497422.18.97.153192.168.2.4
    Jun 28, 2024 02:36:18.126955986 CEST49742443192.168.2.42.18.97.153
    Jun 28, 2024 02:36:18.130588055 CEST49742443192.168.2.42.18.97.153
    Jun 28, 2024 02:36:18.130600929 CEST443497422.18.97.153192.168.2.4
    Jun 28, 2024 02:36:18.395054102 CEST44349741142.250.186.132192.168.2.4
    Jun 28, 2024 02:36:18.408848047 CEST49741443192.168.2.4142.250.186.132
    Jun 28, 2024 02:36:18.408896923 CEST44349741142.250.186.132192.168.2.4
    Jun 28, 2024 02:36:18.411183119 CEST44349741142.250.186.132192.168.2.4
    Jun 28, 2024 02:36:18.411324978 CEST49741443192.168.2.4142.250.186.132
    Jun 28, 2024 02:36:18.412924051 CEST49741443192.168.2.4142.250.186.132
    Jun 28, 2024 02:36:18.413115025 CEST44349741142.250.186.132192.168.2.4
    Jun 28, 2024 02:36:18.458709955 CEST49741443192.168.2.4142.250.186.132
    Jun 28, 2024 02:36:18.458731890 CEST44349741142.250.186.132192.168.2.4
    Jun 28, 2024 02:36:18.505521059 CEST49741443192.168.2.4142.250.186.132
    Jun 28, 2024 02:36:18.827372074 CEST443497422.18.97.153192.168.2.4
    Jun 28, 2024 02:36:18.827444077 CEST49742443192.168.2.42.18.97.153
    Jun 28, 2024 02:36:18.830763102 CEST49742443192.168.2.42.18.97.153
    Jun 28, 2024 02:36:18.830773115 CEST443497422.18.97.153192.168.2.4
    Jun 28, 2024 02:36:18.831007957 CEST443497422.18.97.153192.168.2.4
    Jun 28, 2024 02:36:18.873173952 CEST49742443192.168.2.42.18.97.153
    Jun 28, 2024 02:36:18.884644985 CEST49742443192.168.2.42.18.97.153
    Jun 28, 2024 02:36:18.932507992 CEST443497422.18.97.153192.168.2.4
    Jun 28, 2024 02:36:19.092962027 CEST443497422.18.97.153192.168.2.4
    Jun 28, 2024 02:36:19.093022108 CEST443497422.18.97.153192.168.2.4
    Jun 28, 2024 02:36:19.093067884 CEST49742443192.168.2.42.18.97.153
    Jun 28, 2024 02:36:19.093481064 CEST49742443192.168.2.42.18.97.153
    Jun 28, 2024 02:36:19.093498945 CEST443497422.18.97.153192.168.2.4
    Jun 28, 2024 02:36:19.144066095 CEST49743443192.168.2.42.18.97.153
    Jun 28, 2024 02:36:19.144155979 CEST443497432.18.97.153192.168.2.4
    Jun 28, 2024 02:36:19.144236088 CEST49743443192.168.2.42.18.97.153
    Jun 28, 2024 02:36:19.145379066 CEST49743443192.168.2.42.18.97.153
    Jun 28, 2024 02:36:19.145426989 CEST443497432.18.97.153192.168.2.4
    Jun 28, 2024 02:36:19.814475060 CEST443497432.18.97.153192.168.2.4
    Jun 28, 2024 02:36:19.814598083 CEST49743443192.168.2.42.18.97.153
    Jun 28, 2024 02:36:19.818864107 CEST49743443192.168.2.42.18.97.153
    Jun 28, 2024 02:36:19.818901062 CEST443497432.18.97.153192.168.2.4
    Jun 28, 2024 02:36:19.819154978 CEST443497432.18.97.153192.168.2.4
    Jun 28, 2024 02:36:19.823090076 CEST49743443192.168.2.42.18.97.153
    Jun 28, 2024 02:36:19.868501902 CEST443497432.18.97.153192.168.2.4
    Jun 28, 2024 02:36:20.115865946 CEST443497432.18.97.153192.168.2.4
    Jun 28, 2024 02:36:20.115942955 CEST443497432.18.97.153192.168.2.4
    Jun 28, 2024 02:36:20.116101027 CEST49743443192.168.2.42.18.97.153
    Jun 28, 2024 02:36:20.116951942 CEST49743443192.168.2.42.18.97.153
    Jun 28, 2024 02:36:20.117002964 CEST443497432.18.97.153192.168.2.4
    Jun 28, 2024 02:36:20.117048979 CEST49743443192.168.2.42.18.97.153
    Jun 28, 2024 02:36:20.117068052 CEST443497432.18.97.153192.168.2.4
    Jun 28, 2024 02:36:28.342499971 CEST44349741142.250.186.132192.168.2.4
    Jun 28, 2024 02:36:28.342567921 CEST44349741142.250.186.132192.168.2.4
    Jun 28, 2024 02:36:28.343030930 CEST49741443192.168.2.4142.250.186.132
    Jun 28, 2024 02:36:29.492153883 CEST49741443192.168.2.4142.250.186.132
    Jun 28, 2024 02:36:29.492198944 CEST44349741142.250.186.132192.168.2.4
    Jun 28, 2024 02:37:17.741633892 CEST49752443192.168.2.4142.250.186.132
    Jun 28, 2024 02:37:17.741731882 CEST44349752142.250.186.132192.168.2.4
    Jun 28, 2024 02:37:17.741821051 CEST49752443192.168.2.4142.250.186.132
    Jun 28, 2024 02:37:17.742065907 CEST49752443192.168.2.4142.250.186.132
    Jun 28, 2024 02:37:17.742101908 CEST44349752142.250.186.132192.168.2.4
    Jun 28, 2024 02:37:18.395771027 CEST44349752142.250.186.132192.168.2.4
    Jun 28, 2024 02:37:18.396087885 CEST49752443192.168.2.4142.250.186.132
    Jun 28, 2024 02:37:18.396132946 CEST44349752142.250.186.132192.168.2.4
    Jun 28, 2024 02:37:18.396469116 CEST44349752142.250.186.132192.168.2.4
    Jun 28, 2024 02:37:18.396846056 CEST49752443192.168.2.4142.250.186.132
    Jun 28, 2024 02:37:18.396929026 CEST44349752142.250.186.132192.168.2.4
    Jun 28, 2024 02:37:18.443461895 CEST49752443192.168.2.4142.250.186.132
    Jun 28, 2024 02:37:19.521755934 CEST4972380192.168.2.493.184.221.240
    Jun 28, 2024 02:37:19.521809101 CEST4972480192.168.2.493.184.221.240
    Jun 28, 2024 02:37:19.527029037 CEST804972393.184.221.240192.168.2.4
    Jun 28, 2024 02:37:19.527152061 CEST4972380192.168.2.493.184.221.240
    Jun 28, 2024 02:37:19.527187109 CEST804972493.184.221.240192.168.2.4
    Jun 28, 2024 02:37:19.527280092 CEST4972480192.168.2.493.184.221.240
    Jun 28, 2024 02:37:28.300700903 CEST44349752142.250.186.132192.168.2.4
    Jun 28, 2024 02:37:28.300770044 CEST44349752142.250.186.132192.168.2.4
    Jun 28, 2024 02:37:28.300985098 CEST49752443192.168.2.4142.250.186.132
    Jun 28, 2024 02:37:29.749022961 CEST49752443192.168.2.4142.250.186.132
    Jun 28, 2024 02:37:29.749105930 CEST44349752142.250.186.132192.168.2.4
    TimestampSource PortDest PortSource IPDest IP
    Jun 28, 2024 02:36:13.227279902 CEST53526701.1.1.1192.168.2.4
    Jun 28, 2024 02:36:13.284883022 CEST53505081.1.1.1192.168.2.4
    Jun 28, 2024 02:36:14.347268105 CEST53492591.1.1.1192.168.2.4
    Jun 28, 2024 02:36:15.093741894 CEST5474053192.168.2.41.1.1.1
    Jun 28, 2024 02:36:15.094058037 CEST4953353192.168.2.41.1.1.1
    Jun 28, 2024 02:36:15.420238018 CEST53495331.1.1.1192.168.2.4
    Jun 28, 2024 02:36:15.420463085 CEST53547401.1.1.1192.168.2.4
    Jun 28, 2024 02:36:16.976656914 CEST5309953192.168.2.41.1.1.1
    Jun 28, 2024 02:36:16.977421999 CEST5398453192.168.2.41.1.1.1
    Jun 28, 2024 02:36:17.318028927 CEST53530991.1.1.1192.168.2.4
    Jun 28, 2024 02:36:17.318046093 CEST53539841.1.1.1192.168.2.4
    Jun 28, 2024 02:36:17.682836056 CEST6053353192.168.2.41.1.1.1
    Jun 28, 2024 02:36:17.683110952 CEST5160153192.168.2.41.1.1.1
    Jun 28, 2024 02:36:17.689521074 CEST53605331.1.1.1192.168.2.4
    Jun 28, 2024 02:36:17.690026999 CEST53516011.1.1.1192.168.2.4
    Jun 28, 2024 02:36:31.089747906 CEST138138192.168.2.4192.168.2.255
    Jun 28, 2024 02:36:31.343185902 CEST53494141.1.1.1192.168.2.4
    Jun 28, 2024 02:36:50.263879061 CEST53650001.1.1.1192.168.2.4
    Jun 28, 2024 02:37:12.808530092 CEST53647391.1.1.1192.168.2.4
    Jun 28, 2024 02:37:13.060998917 CEST53573741.1.1.1192.168.2.4
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Jun 28, 2024 02:36:15.093741894 CEST192.168.2.41.1.1.10x1c2dStandard query (0)www.highcpmgate.comA (IP address)IN (0x0001)false
    Jun 28, 2024 02:36:15.094058037 CEST192.168.2.41.1.1.10x5cabStandard query (0)www.highcpmgate.com65IN (0x0001)false
    Jun 28, 2024 02:36:16.976656914 CEST192.168.2.41.1.1.10x8643Standard query (0)www.highcpmgate.comA (IP address)IN (0x0001)false
    Jun 28, 2024 02:36:16.977421999 CEST192.168.2.41.1.1.10x2890Standard query (0)www.highcpmgate.com65IN (0x0001)false
    Jun 28, 2024 02:36:17.682836056 CEST192.168.2.41.1.1.10x8536Standard query (0)www.google.comA (IP address)IN (0x0001)false
    Jun 28, 2024 02:36:17.683110952 CEST192.168.2.41.1.1.10x66c1Standard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Jun 28, 2024 02:36:15.420463085 CEST1.1.1.1192.168.2.40x1c2dNo error (0)www.highcpmgate.com172.240.108.76A (IP address)IN (0x0001)false
    Jun 28, 2024 02:36:15.420463085 CEST1.1.1.1192.168.2.40x1c2dNo error (0)www.highcpmgate.com192.243.59.13A (IP address)IN (0x0001)false
    Jun 28, 2024 02:36:15.420463085 CEST1.1.1.1192.168.2.40x1c2dNo error (0)www.highcpmgate.com172.240.108.68A (IP address)IN (0x0001)false
    Jun 28, 2024 02:36:15.420463085 CEST1.1.1.1192.168.2.40x1c2dNo error (0)www.highcpmgate.com172.240.108.84A (IP address)IN (0x0001)false
    Jun 28, 2024 02:36:15.420463085 CEST1.1.1.1192.168.2.40x1c2dNo error (0)www.highcpmgate.com172.240.253.132A (IP address)IN (0x0001)false
    Jun 28, 2024 02:36:15.420463085 CEST1.1.1.1192.168.2.40x1c2dNo error (0)www.highcpmgate.com192.243.61.227A (IP address)IN (0x0001)false
    Jun 28, 2024 02:36:15.420463085 CEST1.1.1.1192.168.2.40x1c2dNo error (0)www.highcpmgate.com192.243.59.20A (IP address)IN (0x0001)false
    Jun 28, 2024 02:36:15.420463085 CEST1.1.1.1192.168.2.40x1c2dNo error (0)www.highcpmgate.com192.243.61.225A (IP address)IN (0x0001)false
    Jun 28, 2024 02:36:15.420463085 CEST1.1.1.1192.168.2.40x1c2dNo error (0)www.highcpmgate.com192.243.59.12A (IP address)IN (0x0001)false
    Jun 28, 2024 02:36:15.420463085 CEST1.1.1.1192.168.2.40x1c2dNo error (0)www.highcpmgate.com172.240.127.234A (IP address)IN (0x0001)false
    Jun 28, 2024 02:36:17.318028927 CEST1.1.1.1192.168.2.40x8643No error (0)www.highcpmgate.com172.240.253.132A (IP address)IN (0x0001)false
    Jun 28, 2024 02:36:17.318028927 CEST1.1.1.1192.168.2.40x8643No error (0)www.highcpmgate.com172.240.127.234A (IP address)IN (0x0001)false
    Jun 28, 2024 02:36:17.318028927 CEST1.1.1.1192.168.2.40x8643No error (0)www.highcpmgate.com192.243.61.227A (IP address)IN (0x0001)false
    Jun 28, 2024 02:36:17.318028927 CEST1.1.1.1192.168.2.40x8643No error (0)www.highcpmgate.com192.243.59.12A (IP address)IN (0x0001)false
    Jun 28, 2024 02:36:17.318028927 CEST1.1.1.1192.168.2.40x8643No error (0)www.highcpmgate.com192.243.61.225A (IP address)IN (0x0001)false
    Jun 28, 2024 02:36:17.318028927 CEST1.1.1.1192.168.2.40x8643No error (0)www.highcpmgate.com172.240.108.84A (IP address)IN (0x0001)false
    Jun 28, 2024 02:36:17.318028927 CEST1.1.1.1192.168.2.40x8643No error (0)www.highcpmgate.com172.240.108.76A (IP address)IN (0x0001)false
    Jun 28, 2024 02:36:17.318028927 CEST1.1.1.1192.168.2.40x8643No error (0)www.highcpmgate.com192.243.59.20A (IP address)IN (0x0001)false
    Jun 28, 2024 02:36:17.318028927 CEST1.1.1.1192.168.2.40x8643No error (0)www.highcpmgate.com192.243.59.13A (IP address)IN (0x0001)false
    Jun 28, 2024 02:36:17.318028927 CEST1.1.1.1192.168.2.40x8643No error (0)www.highcpmgate.com172.240.108.68A (IP address)IN (0x0001)false
    Jun 28, 2024 02:36:17.689521074 CEST1.1.1.1192.168.2.40x8536No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
    Jun 28, 2024 02:36:17.690026999 CEST1.1.1.1192.168.2.40x66c1No error (0)www.google.com65IN (0x0001)false
    Jun 28, 2024 02:36:26.769310951 CEST1.1.1.1192.168.2.40xf6fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
    Jun 28, 2024 02:36:26.769310951 CEST1.1.1.1192.168.2.40xf6fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
    Jun 28, 2024 02:36:28.257359028 CEST1.1.1.1192.168.2.40x5af5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Jun 28, 2024 02:36:28.257359028 CEST1.1.1.1192.168.2.40x5af5No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
    Jun 28, 2024 02:36:40.513314962 CEST1.1.1.1192.168.2.40x6118No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Jun 28, 2024 02:36:40.513314962 CEST1.1.1.1192.168.2.40x6118No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
    Jun 28, 2024 02:37:05.498667955 CEST1.1.1.1192.168.2.40xd5beNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Jun 28, 2024 02:37:05.498667955 CEST1.1.1.1192.168.2.40xd5beNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
    Jun 28, 2024 02:37:26.263405085 CEST1.1.1.1192.168.2.40x3145No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Jun 28, 2024 02:37:26.263405085 CEST1.1.1.1192.168.2.40x3145No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
    • ipinfo.io
    • www.highcpmgate.com
    • https:
    • fs.microsoft.com
    Session IDSource IPSource PortDestination IPDestination Port
    0192.168.2.44973034.117.186.192443
    TimestampBytes transferredDirectionData
    2024-06-28 00:36:01 UTC59OUTGET / HTTP/1.1
    Host: ipinfo.io
    Connection: Keep-Alive
    2024-06-28 00:36:02 UTC513INHTTP/1.1 200 OK
    server: nginx/1.24.0
    date: Fri, 28 Jun 2024 00:36:02 GMT
    content-type: application/json; charset=utf-8
    Content-Length: 319
    access-control-allow-origin: *
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    x-content-type-options: nosniff
    referrer-policy: strict-origin-when-cross-origin
    x-envoy-upstream-service-time: 2
    via: 1.1 google
    strict-transport-security: max-age=2592000; includeSubDomains
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Connection: close
    2024-06-28 00:36:02 UTC319INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 33 33 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22
    Data Ascii: { "ip": "8.46.123.33", "hostname": "static-cpe-8-46-123-33.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone": "


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    1192.168.2.449736172.240.108.764435596C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-06-28 00:36:16 UTC707OUTGET /ux3q8rs0?key=0b85d7ed016080f0fcbefba674d3a4ba HTTP/1.1
    Host: www.highcpmgate.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    sec-ch-ua-platform: "Windows"
    Upgrade-Insecure-Requests: 1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: navigate
    Sec-Fetch-User: ?1
    Sec-Fetch-Dest: document
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-06-28 00:36:16 UTC797INHTTP/1.1 200 OK
    Server: nginx/1.21.6
    Date: Fri, 28 Jun 2024 00:36:16 GMT
    Content-Type: text/html
    Content-Length: 118
    Connection: close
    P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
    Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA
    Set-Cookie: u_pl=23188643; expires=Sat, 29 Jun 2024 00:36:16 GMT; path=/
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Cache-Control: no-cache
    X-Request-ID: 2cd487aad15030a611b926732919da27
    Cache-Control: max-age=0, private, no-cache
    Pragma: no-cache
    Strict-Transport-Security: max-age=0; includeSubdomains
    2024-06-28 00:36:16 UTC118INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 70 3e 41 6e 6f 6e 79 6d 6f 75 73 20 50 72 6f 78 79 20 64 65 74 65 63 74 65 64 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
    Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"></head><body><p>Anonymous Proxy detected.</p></body></html>


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    2192.168.2.449737172.240.108.764435596C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-06-28 00:36:16 UTC886OUTGET /favicon.ico HTTP/1.1
    Host: www.highcpmgate.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-full-version: "117.0.5938.132"
    sec-ch-ua-platform-version: "10.0.0"
    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
    sec-ch-ua-model: ""
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.highcpmgate.com/ux3q8rs0?key=0b85d7ed016080f0fcbefba674d3a4ba
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: u_pl=23188643
    2024-06-28 00:36:16 UTC377INHTTP/1.1 200 OK
    Server: nginx/1.21.6
    Date: Fri, 28 Jun 2024 00:36:16 GMT
    Content-Type: image/x-icon
    Content-Length: 0
    Connection: close
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Cache-Control: no-cache
    X-Request-ID: 735d4b7350180c6a9c11ac0eade0b94e
    Cache-Control: max-age=0, private, no-cache
    Pragma: no-cache
    Strict-Transport-Security: max-age=0; includeSubdomains


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    3192.168.2.449740172.240.253.1324435596C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-06-28 00:36:17 UTC377OUTGET /favicon.ico HTTP/1.1
    Host: www.highcpmgate.com
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: u_pl=23188643
    2024-06-28 00:36:18 UTC377INHTTP/1.1 200 OK
    Server: nginx/1.21.6
    Date: Fri, 28 Jun 2024 00:36:17 GMT
    Content-Type: image/x-icon
    Content-Length: 0
    Connection: close
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Cache-Control: no-cache
    X-Request-ID: aa31b0e92da7f77d609fd1ed05490779
    Cache-Control: max-age=0, private, no-cache
    Pragma: no-cache
    Strict-Transport-Security: max-age=0; includeSubdomains


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    4192.168.2.4497422.18.97.153443
    TimestampBytes transferredDirectionData
    2024-06-28 00:36:18 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-06-28 00:36:19 UTC466INHTTP/1.1 200 OK
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (lpl/EF06)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-neu-z1
    Cache-Control: public, max-age=55977
    Date: Fri, 28 Jun 2024 00:36:19 GMT
    Connection: close
    X-CID: 2


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    5192.168.2.4497432.18.97.153443
    TimestampBytes transferredDirectionData
    2024-06-28 00:36:19 UTC239OUTGET /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
    Range: bytes=0-2147483646
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-06-28 00:36:20 UTC534INHTTP/1.1 200 OK
    Content-Type: application/octet-stream
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    ApiVersion: Distribute 1.1
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
    Cache-Control: public, max-age=56001
    Date: Fri, 28 Jun 2024 00:36:20 GMT
    Content-Length: 55
    Connection: close
    X-CID: 2
    2024-06-28 00:36:20 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


    020406080s020406080100

    Click to jump to process

    020406080s0.0050100MB

    Click to jump to process

    Target ID:0
    Start time:20:36:06
    Start date:27/06/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:20:36:11
    Start date:27/06/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2000,i,7842242890208440898,13723763836817905362,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:20:36:13
    Start date:27/06/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.highcpmgate.com/ux3q8rs0?key=0b85d7ed016080f0fcbefba674d3a4ba"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

    No disassembly