Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://141.95.72.59

Overview

General Information

Sample URL:http://141.95.72.59
Analysis ID:1579399
Infos:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 5820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1980,i,5440578008587533139,13599814009878658093,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://141.95.72.59" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected IP in URL: http://141.95.72.59
Source: http://141.95.72.59/HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 141.95.72.59
Source: unknownTCP traffic detected without corresponding DNS query: 141.95.72.59
Source: unknownTCP traffic detected without corresponding DNS query: 141.95.72.59
Source: unknownTCP traffic detected without corresponding DNS query: 141.95.72.59
Source: unknownTCP traffic detected without corresponding DNS query: 141.95.72.59
Source: unknownTCP traffic detected without corresponding DNS query: 141.95.72.59
Source: unknownTCP traffic detected without corresponding DNS query: 141.95.72.59
Source: unknownTCP traffic detected without corresponding DNS query: 141.95.72.59
Source: unknownTCP traffic detected without corresponding DNS query: 141.95.72.59
Source: unknownTCP traffic detected without corresponding DNS query: 141.95.72.59
Source: unknownTCP traffic detected without corresponding DNS query: 141.95.72.59
Source: unknownTCP traffic detected without corresponding DNS query: 141.95.72.59
Source: unknownTCP traffic detected without corresponding DNS query: 141.95.72.59
Source: unknownTCP traffic detected without corresponding DNS query: 141.95.72.59
Source: unknownTCP traffic detected without corresponding DNS query: 141.95.72.59
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 141.95.72.59Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 141.95.72.59Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://141.95.72.59/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 141.95.72.59Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: classification engineClassification label: sus20.win@16/5@2/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1980,i,5440578008587533139,13599814009878658093,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://141.95.72.59"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1980,i,5440578008587533139,13599814009878658093,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.132
truefalse
    high
    default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
    217.20.58.99
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://141.95.72.59/false
        unknown
        http://141.95.72.59/favicon.icotrue
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.181.132
          www.google.comUnited States
          15169GOOGLEUSfalse
          141.95.72.59
          unknownGermany
          680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesetrue
          IP
          192.168.2.4
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1579399
          Start date and time:2024-12-22 04:09:13 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 54s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://141.95.72.59
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:SUS
          Classification:sus20.win@16/5@2/4
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 217.20.58.99, 52.168.117.173, 172.217.17.78, 64.233.164.84, 216.58.208.227, 172.217.17.46, 172.217.17.35, 184.30.17.174, 4.175.87.197, 13.107.246.63
          • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, blobcollector.events.data.trafficmanager.net, update.googleapis.com, umwatson.events.data.microsoft.com, clients.l.google.com, wu-b-net.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: http://141.95.72.59
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:dropped
          Size (bytes):18
          Entropy (8bit):3.1279868068776753
          Encrypted:false
          SSDEEP:3:RLLLqEAn:tnJA
          MD5:050F6E6DD7B68DEA9D43303D2BA934B0
          SHA1:659765A23DD520DE615B754C75E7DFFC7B9FF97A
          SHA-256:1F3BCD055B310108B5B137FEA52C8AB4F9BCCE127405B20281CC57F6416C8738
          SHA-512:7CC3C10BF19BEAF73A1C0012F0D25E1E6F2D3C91AC456B27563C6632413F88E981D26B80F569F23973AB7A048820D059D524354271C40FCE7CC62B3C0AB3A83A
          Malicious:false
          Reputation:low
          Preview:Mining Pool Online
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):18
          Entropy (8bit):3.1279868068776753
          Encrypted:false
          SSDEEP:3:RLLLqEAn:tnJA
          MD5:050F6E6DD7B68DEA9D43303D2BA934B0
          SHA1:659765A23DD520DE615B754C75E7DFFC7B9FF97A
          SHA-256:1F3BCD055B310108B5B137FEA52C8AB4F9BCCE127405B20281CC57F6416C8738
          SHA-512:7CC3C10BF19BEAF73A1C0012F0D25E1E6F2D3C91AC456B27563C6632413F88E981D26B80F569F23973AB7A048820D059D524354271C40FCE7CC62B3C0AB3A83A
          Malicious:false
          Reputation:low
          URL:http://141.95.72.59/
          Preview:Mining Pool Online
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):18
          Entropy (8bit):3.1279868068776753
          Encrypted:false
          SSDEEP:3:RLLLqEAn:tnJA
          MD5:050F6E6DD7B68DEA9D43303D2BA934B0
          SHA1:659765A23DD520DE615B754C75E7DFFC7B9FF97A
          SHA-256:1F3BCD055B310108B5B137FEA52C8AB4F9BCCE127405B20281CC57F6416C8738
          SHA-512:7CC3C10BF19BEAF73A1C0012F0D25E1E6F2D3C91AC456B27563C6632413F88E981D26B80F569F23973AB7A048820D059D524354271C40FCE7CC62B3C0AB3A83A
          Malicious:false
          Reputation:low
          URL:http://141.95.72.59/favicon.ico
          Preview:Mining Pool Online
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Dec 22, 2024 04:09:57.736501932 CET8049733199.232.210.172192.168.2.4
          Dec 22, 2024 04:09:57.789405107 CET4973380192.168.2.4199.232.210.172
          Dec 22, 2024 04:09:57.805296898 CET49675443192.168.2.4173.222.162.32
          Dec 22, 2024 04:09:57.949018002 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:57.949045897 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:57.949238062 CET49730443192.168.2.420.190.151.9
          Dec 22, 2024 04:09:57.952913046 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:57.952939034 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:57.953108072 CET49730443192.168.2.420.190.151.9
          Dec 22, 2024 04:09:57.960717916 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:57.960861921 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:57.960930109 CET49730443192.168.2.420.190.151.9
          Dec 22, 2024 04:09:57.969060898 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:57.969088078 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:57.969269991 CET49730443192.168.2.420.190.151.9
          Dec 22, 2024 04:09:57.977046967 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:57.977381945 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:57.977574110 CET49730443192.168.2.420.190.151.9
          Dec 22, 2024 04:09:58.003715038 CET49730443192.168.2.420.190.151.9
          Dec 22, 2024 04:09:58.003715038 CET49730443192.168.2.420.190.151.9
          Dec 22, 2024 04:09:58.124452114 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:58.124473095 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:58.124486923 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:58.124501944 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:58.124515057 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:58.384736061 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:58.384788036 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:58.384869099 CET49730443192.168.2.420.190.151.9
          Dec 22, 2024 04:09:58.388511896 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:58.414169073 CET49730443192.168.2.420.190.151.9
          Dec 22, 2024 04:09:58.414169073 CET49730443192.168.2.420.190.151.9
          Dec 22, 2024 04:09:58.534111023 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:58.534131050 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:58.534153938 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:58.534168005 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:58.534369946 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:59.419372082 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:59.419399023 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:59.419482946 CET49730443192.168.2.420.190.151.9
          Dec 22, 2024 04:09:59.423145056 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:59.423171997 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:59.423240900 CET49730443192.168.2.420.190.151.9
          Dec 22, 2024 04:09:59.431349993 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:59.431392908 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:59.431596041 CET49730443192.168.2.420.190.151.9
          Dec 22, 2024 04:09:59.439325094 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:59.439373970 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:59.439450026 CET49730443192.168.2.420.190.151.9
          Dec 22, 2024 04:09:59.447683096 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:59.447710991 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:59.447930098 CET49730443192.168.2.420.190.151.9
          Dec 22, 2024 04:09:59.481169939 CET49730443192.168.2.420.190.151.9
          Dec 22, 2024 04:09:59.481300116 CET49730443192.168.2.420.190.151.9
          Dec 22, 2024 04:09:59.601480007 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:59.601505041 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:59.601519108 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:59.601531982 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:59.601546049 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:59.934954882 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:59.935352087 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:59.935419083 CET49730443192.168.2.420.190.151.9
          Dec 22, 2024 04:09:59.937102079 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:59.937208891 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:59.937405109 CET49730443192.168.2.420.190.151.9
          Dec 22, 2024 04:09:59.945265055 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:59.945377111 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:59.945566893 CET49730443192.168.2.420.190.151.9
          Dec 22, 2024 04:09:59.953372955 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:59.953433990 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:59.953635931 CET49730443192.168.2.420.190.151.9
          Dec 22, 2024 04:09:59.961412907 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:59.961483955 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:09:59.961641073 CET49730443192.168.2.420.190.151.9
          Dec 22, 2024 04:09:59.969710112 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:10:00.023927927 CET49730443192.168.2.420.190.151.9
          Dec 22, 2024 04:10:07.413182020 CET49675443192.168.2.4173.222.162.32
          Dec 22, 2024 04:10:11.163456917 CET49744443192.168.2.4142.250.181.132
          Dec 22, 2024 04:10:11.163548946 CET44349744142.250.181.132192.168.2.4
          Dec 22, 2024 04:10:11.163660049 CET49744443192.168.2.4142.250.181.132
          Dec 22, 2024 04:10:11.163960934 CET49744443192.168.2.4142.250.181.132
          Dec 22, 2024 04:10:11.164072990 CET44349744142.250.181.132192.168.2.4
          Dec 22, 2024 04:10:11.876950979 CET4974580192.168.2.4141.95.72.59
          Dec 22, 2024 04:10:11.876959085 CET4974680192.168.2.4141.95.72.59
          Dec 22, 2024 04:10:11.996757030 CET8049746141.95.72.59192.168.2.4
          Dec 22, 2024 04:10:11.996783018 CET8049745141.95.72.59192.168.2.4
          Dec 22, 2024 04:10:11.996833086 CET4974680192.168.2.4141.95.72.59
          Dec 22, 2024 04:10:11.996999025 CET4974580192.168.2.4141.95.72.59
          Dec 22, 2024 04:10:11.997097015 CET4974580192.168.2.4141.95.72.59
          Dec 22, 2024 04:10:12.116589069 CET8049745141.95.72.59192.168.2.4
          Dec 22, 2024 04:10:12.860543966 CET44349744142.250.181.132192.168.2.4
          Dec 22, 2024 04:10:12.866270065 CET49744443192.168.2.4142.250.181.132
          Dec 22, 2024 04:10:12.866333008 CET44349744142.250.181.132192.168.2.4
          Dec 22, 2024 04:10:12.867384911 CET44349744142.250.181.132192.168.2.4
          Dec 22, 2024 04:10:12.867460012 CET49744443192.168.2.4142.250.181.132
          Dec 22, 2024 04:10:12.868594885 CET49744443192.168.2.4142.250.181.132
          Dec 22, 2024 04:10:12.868674994 CET44349744142.250.181.132192.168.2.4
          Dec 22, 2024 04:10:12.914448977 CET49744443192.168.2.4142.250.181.132
          Dec 22, 2024 04:10:12.914509058 CET44349744142.250.181.132192.168.2.4
          Dec 22, 2024 04:10:12.962018967 CET49744443192.168.2.4142.250.181.132
          Dec 22, 2024 04:10:13.251521111 CET8049745141.95.72.59192.168.2.4
          Dec 22, 2024 04:10:13.251540899 CET8049745141.95.72.59192.168.2.4
          Dec 22, 2024 04:10:13.251645088 CET4974580192.168.2.4141.95.72.59
          Dec 22, 2024 04:10:13.252351046 CET4974580192.168.2.4141.95.72.59
          Dec 22, 2024 04:10:13.309036016 CET4974680192.168.2.4141.95.72.59
          Dec 22, 2024 04:10:13.371995926 CET8049745141.95.72.59192.168.2.4
          Dec 22, 2024 04:10:13.428663015 CET8049746141.95.72.59192.168.2.4
          Dec 22, 2024 04:10:13.707765102 CET8049746141.95.72.59192.168.2.4
          Dec 22, 2024 04:10:13.707793951 CET8049746141.95.72.59192.168.2.4
          Dec 22, 2024 04:10:13.707853079 CET4974680192.168.2.4141.95.72.59
          Dec 22, 2024 04:10:13.708287954 CET4974680192.168.2.4141.95.72.59
          Dec 22, 2024 04:10:13.711082935 CET4974880192.168.2.4141.95.72.59
          Dec 22, 2024 04:10:13.827806950 CET8049746141.95.72.59192.168.2.4
          Dec 22, 2024 04:10:13.830653906 CET8049748141.95.72.59192.168.2.4
          Dec 22, 2024 04:10:13.830743074 CET4974880192.168.2.4141.95.72.59
          Dec 22, 2024 04:10:13.830971956 CET4974880192.168.2.4141.95.72.59
          Dec 22, 2024 04:10:13.950551033 CET8049748141.95.72.59192.168.2.4
          Dec 22, 2024 04:10:15.086040020 CET8049748141.95.72.59192.168.2.4
          Dec 22, 2024 04:10:15.086067915 CET8049748141.95.72.59192.168.2.4
          Dec 22, 2024 04:10:15.086376905 CET4974880192.168.2.4141.95.72.59
          Dec 22, 2024 04:10:15.087008953 CET4974880192.168.2.4141.95.72.59
          Dec 22, 2024 04:10:15.206551075 CET8049748141.95.72.59192.168.2.4
          Dec 22, 2024 04:10:22.875547886 CET44349744142.250.181.132192.168.2.4
          Dec 22, 2024 04:10:22.875709057 CET44349744142.250.181.132192.168.2.4
          Dec 22, 2024 04:10:22.875884056 CET49744443192.168.2.4142.250.181.132
          Dec 22, 2024 04:10:24.778320074 CET49744443192.168.2.4142.250.181.132
          Dec 22, 2024 04:10:24.778387070 CET44349744142.250.181.132192.168.2.4
          Dec 22, 2024 04:11:00.585185051 CET4973280192.168.2.4192.229.221.95
          Dec 22, 2024 04:11:00.585232973 CET4972380192.168.2.4199.232.214.172
          Dec 22, 2024 04:11:00.585350037 CET4972480192.168.2.4199.232.214.172
          Dec 22, 2024 04:11:00.585385084 CET4973380192.168.2.4199.232.210.172
          Dec 22, 2024 04:11:00.705522060 CET8049732192.229.221.95192.168.2.4
          Dec 22, 2024 04:11:00.705604076 CET4973280192.168.2.4192.229.221.95
          Dec 22, 2024 04:11:00.706008911 CET8049723199.232.214.172192.168.2.4
          Dec 22, 2024 04:11:00.706053019 CET8049724199.232.214.172192.168.2.4
          Dec 22, 2024 04:11:00.706069946 CET4972380192.168.2.4199.232.214.172
          Dec 22, 2024 04:11:00.706084013 CET8049733199.232.210.172192.168.2.4
          Dec 22, 2024 04:11:00.706104040 CET4972480192.168.2.4199.232.214.172
          Dec 22, 2024 04:11:00.706125975 CET4973380192.168.2.4199.232.210.172
          Dec 22, 2024 04:11:10.866420984 CET49730443192.168.2.420.190.151.9
          Dec 22, 2024 04:11:10.866499901 CET4973180192.168.2.4192.229.221.95
          Dec 22, 2024 04:11:10.986787081 CET4434973020.190.151.9192.168.2.4
          Dec 22, 2024 04:11:10.986999989 CET49730443192.168.2.420.190.151.9
          Dec 22, 2024 04:11:10.987107992 CET8049731192.229.221.95192.168.2.4
          Dec 22, 2024 04:11:10.987298012 CET4973180192.168.2.4192.229.221.95
          Dec 22, 2024 04:11:11.086136103 CET49768443192.168.2.4142.250.181.132
          Dec 22, 2024 04:11:11.086184025 CET44349768142.250.181.132192.168.2.4
          Dec 22, 2024 04:11:11.086308002 CET49768443192.168.2.4142.250.181.132
          Dec 22, 2024 04:11:11.086533070 CET49768443192.168.2.4142.250.181.132
          Dec 22, 2024 04:11:11.086559057 CET44349768142.250.181.132192.168.2.4
          Dec 22, 2024 04:11:12.781841993 CET44349768142.250.181.132192.168.2.4
          Dec 22, 2024 04:11:12.782097101 CET49768443192.168.2.4142.250.181.132
          Dec 22, 2024 04:11:12.782123089 CET44349768142.250.181.132192.168.2.4
          Dec 22, 2024 04:11:12.782435894 CET44349768142.250.181.132192.168.2.4
          Dec 22, 2024 04:11:12.782722950 CET49768443192.168.2.4142.250.181.132
          Dec 22, 2024 04:11:12.782777071 CET44349768142.250.181.132192.168.2.4
          Dec 22, 2024 04:11:12.835102081 CET49768443192.168.2.4142.250.181.132
          Dec 22, 2024 04:11:22.557974100 CET44349768142.250.181.132192.168.2.4
          Dec 22, 2024 04:11:22.558024883 CET44349768142.250.181.132192.168.2.4
          Dec 22, 2024 04:11:22.558065891 CET49768443192.168.2.4142.250.181.132
          Dec 22, 2024 04:11:22.774111032 CET49768443192.168.2.4142.250.181.132
          Dec 22, 2024 04:11:22.774130106 CET44349768142.250.181.132192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Dec 22, 2024 04:10:06.494801998 CET53635971.1.1.1192.168.2.4
          Dec 22, 2024 04:10:06.503544092 CET53499081.1.1.1192.168.2.4
          Dec 22, 2024 04:10:09.304852009 CET53532111.1.1.1192.168.2.4
          Dec 22, 2024 04:10:11.024908066 CET5134153192.168.2.41.1.1.1
          Dec 22, 2024 04:10:11.025058985 CET5477053192.168.2.41.1.1.1
          Dec 22, 2024 04:10:11.161936045 CET53547701.1.1.1192.168.2.4
          Dec 22, 2024 04:10:11.162570953 CET53513411.1.1.1192.168.2.4
          Dec 22, 2024 04:10:26.224384069 CET53547081.1.1.1192.168.2.4
          Dec 22, 2024 04:10:26.484138012 CET138138192.168.2.4192.168.2.255
          Dec 22, 2024 04:10:45.083512068 CET53578461.1.1.1192.168.2.4
          Dec 22, 2024 04:11:06.413043022 CET53646851.1.1.1192.168.2.4
          Dec 22, 2024 04:11:07.634802103 CET53521821.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Dec 22, 2024 04:10:11.024908066 CET192.168.2.41.1.1.10xa6aStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Dec 22, 2024 04:10:11.025058985 CET192.168.2.41.1.1.10x96dcStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Dec 22, 2024 04:09:57.879462004 CET1.1.1.1192.168.2.40x5b22No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
          Dec 22, 2024 04:09:57.879462004 CET1.1.1.1192.168.2.40x5b22No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.99A (IP address)IN (0x0001)false
          Dec 22, 2024 04:09:57.879462004 CET1.1.1.1192.168.2.40x5b22No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.101A (IP address)IN (0x0001)false
          Dec 22, 2024 04:09:57.879462004 CET1.1.1.1192.168.2.40x5b22No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.98A (IP address)IN (0x0001)false
          Dec 22, 2024 04:09:57.879462004 CET1.1.1.1192.168.2.40x5b22No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.100A (IP address)IN (0x0001)false
          Dec 22, 2024 04:10:11.161936045 CET1.1.1.1192.168.2.40x96dcNo error (0)www.google.com65IN (0x0001)false
          Dec 22, 2024 04:10:11.162570953 CET1.1.1.1192.168.2.40xa6aNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
          • 141.95.72.59
          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.2.449733199.232.210.17280
          TimestampBytes transferredDirectionData
          Dec 22, 2024 04:09:57.736501932 CET203INHTTP/1.1 304 Not Modified
          Connection: keep-alive
          Date: Sun, 22 Dec 2024 03:09:57 GMT
          Via: 1.1 varnish
          X-Varnish: 2550970057
          Cache-Control: public,max-age=900
          ETag: "80424021c7dbd21:0"
          Age: 194


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.449745141.95.72.59802108C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Dec 22, 2024 04:10:11.997097015 CET427OUTGET / HTTP/1.1
          Host: 141.95.72.59
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Dec 22, 2024 04:10:13.251521111 CET79INHTTP/1.1 200 OKContent-Type: text/plainContent-Length: 18Mining Pool Onlin
          Data Raw:
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.449746141.95.72.59802108C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Dec 22, 2024 04:10:13.309036016 CET368OUTGET /favicon.ico HTTP/1.1
          Host: 141.95.72.59
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Referer: http://141.95.72.59/
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Dec 22, 2024 04:10:13.707765102 CET79INHTTP/1.1 200 OKContent-Type: text/plainContent-Length: 18Mining Pool Onlin
          Data Raw:
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.449748141.95.72.59802108C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Dec 22, 2024 04:10:13.830971956 CET276OUTGET /favicon.ico HTTP/1.1
          Host: 141.95.72.59
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Dec 22, 2024 04:10:15.086040020 CET79INHTTP/1.1 200 OKContent-Type: text/plainContent-Length: 18Mining Pool Onlin
          Data Raw:
          Data Ascii:


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:22:10:02
          Start date:21/12/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:22:10:05
          Start date:21/12/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1980,i,5440578008587533139,13599814009878658093,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:22:10:10
          Start date:21/12/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://141.95.72.59"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly