Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ws.inspectlet.com

Overview

General Information

Sample URL:https://ws.inspectlet.com
Analysis ID:1531117
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w7x64
  • chrome.exe (PID: 1536 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
    • chrome.exe (PID: 1288 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1440 --field-trial-handle=1272,i,9955278197684841087,5057222275304817250,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • chrome.exe (PID: 200 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://ws.inspectlet.com" MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://ws.inspectlet.com/HTTP Parser: No favicon
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_1536_984653348Jump to behavior
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ws.inspectlet.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ws.inspectlet.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ws.inspectlet.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: ws.inspectlet.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49171
Source: unknownNetwork traffic detected: HTTP traffic on port 49169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443
Source: classification engineClassification label: clean0.win@18/4@4/4
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\GoogleJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1440 --field-trial-handle=1272,i,9955278197684841087,5057222275304817250,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://ws.inspectlet.com"
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1440 --field-trial-handle=1272,i,9955278197684841087,5057222275304817250,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_1536_984653348Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
ws.inspectlet.com.herokudns.com
52.20.78.240
truefalse
    unknown
    www.google.com
    142.250.186.132
    truefalse
      unknown
      ws.inspectlet.com
      unknown
      unknownfalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://ws.inspectlet.com/false
          unknown
          https://ws.inspectlet.com/favicon.icofalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.186.132
            www.google.comUnited States
            15169GOOGLEUSfalse
            52.20.78.240
            ws.inspectlet.com.herokudns.comUnited States
            14618AMAZON-AESUSfalse
            IP
            192.168.2.7
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1531117
            Start date and time:2024-10-10 21:30:16 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 57s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://ws.inspectlet.com
            Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
            Number of analysed new started processes analysed:4
            Number of new started drivers analysed:2
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean0.win@18/4@4/4
            • Exclude process from analysis (whitelisted): vga.dll, WMIADAP.exe
            • Excluded IPs from analysis (whitelisted): 216.58.206.35, 142.250.185.206, 142.251.31.84, 34.104.35.123, 172.217.18.3
            • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://ws.inspectlet.com
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):16
            Entropy (8bit):3.452819531114783
            Encrypted:false
            SSDEEP:3:gCYASCU:gCYASCU
            MD5:7580E1F4E34B963D5CE1BBB35001F953
            SHA1:E8D50714F0D06C06F26475FB748357F864E9952B
            SHA-256:16487236D4ED74EDFB51EBE50BE675D723C9A26CB8CDE749A5E9E62405FAD183
            SHA-512:C6A6E063DD73722AAB4B3C2392CB2070702B12EF59A0267384378786FAD28AED56D3FFA4498B777BBFC008B79DFC4CF1BF3ADA8FB10A8958A6372F380FE84209
            Malicious:false
            Reputation:low
            URL:https://ws.inspectlet.com/
            Preview:Upgrade Required
            Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):16
            Entropy (8bit):3.452819531114783
            Encrypted:false
            SSDEEP:3:gCYASCU:gCYASCU
            MD5:7580E1F4E34B963D5CE1BBB35001F953
            SHA1:E8D50714F0D06C06F26475FB748357F864E9952B
            SHA-256:16487236D4ED74EDFB51EBE50BE675D723C9A26CB8CDE749A5E9E62405FAD183
            SHA-512:C6A6E063DD73722AAB4B3C2392CB2070702B12EF59A0267384378786FAD28AED56D3FFA4498B777BBFC008B79DFC4CF1BF3ADA8FB10A8958A6372F380FE84209
            Malicious:false
            Reputation:low
            URL:https://ws.inspectlet.com/favicon.ico
            Preview:Upgrade Required
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Oct 10, 2024 21:31:19.209180117 CEST49166443192.168.2.2252.20.78.240
            Oct 10, 2024 21:31:19.209239006 CEST4434916652.20.78.240192.168.2.22
            Oct 10, 2024 21:31:19.209285975 CEST49166443192.168.2.2252.20.78.240
            Oct 10, 2024 21:31:19.217447996 CEST49167443192.168.2.2252.20.78.240
            Oct 10, 2024 21:31:19.217490911 CEST4434916752.20.78.240192.168.2.22
            Oct 10, 2024 21:31:19.217539072 CEST49167443192.168.2.2252.20.78.240
            Oct 10, 2024 21:31:19.218880892 CEST49166443192.168.2.2252.20.78.240
            Oct 10, 2024 21:31:19.218914986 CEST4434916652.20.78.240192.168.2.22
            Oct 10, 2024 21:31:19.219233990 CEST49167443192.168.2.2252.20.78.240
            Oct 10, 2024 21:31:19.219247103 CEST4434916752.20.78.240192.168.2.22
            Oct 10, 2024 21:31:19.689946890 CEST4434916752.20.78.240192.168.2.22
            Oct 10, 2024 21:31:19.690300941 CEST49167443192.168.2.2252.20.78.240
            Oct 10, 2024 21:31:19.690330029 CEST4434916752.20.78.240192.168.2.22
            Oct 10, 2024 21:31:19.691366911 CEST4434916752.20.78.240192.168.2.22
            Oct 10, 2024 21:31:19.691422939 CEST49167443192.168.2.2252.20.78.240
            Oct 10, 2024 21:31:19.693698883 CEST49167443192.168.2.2252.20.78.240
            Oct 10, 2024 21:31:19.693778038 CEST4434916752.20.78.240192.168.2.22
            Oct 10, 2024 21:31:19.694000006 CEST49167443192.168.2.2252.20.78.240
            Oct 10, 2024 21:31:19.694009066 CEST4434916752.20.78.240192.168.2.22
            Oct 10, 2024 21:31:19.713175058 CEST4434916652.20.78.240192.168.2.22
            Oct 10, 2024 21:31:19.713556051 CEST49166443192.168.2.2252.20.78.240
            Oct 10, 2024 21:31:19.713583946 CEST4434916652.20.78.240192.168.2.22
            Oct 10, 2024 21:31:19.715034962 CEST4434916652.20.78.240192.168.2.22
            Oct 10, 2024 21:31:19.715095997 CEST49166443192.168.2.2252.20.78.240
            Oct 10, 2024 21:31:19.715527058 CEST49166443192.168.2.2252.20.78.240
            Oct 10, 2024 21:31:19.715606928 CEST4434916652.20.78.240192.168.2.22
            Oct 10, 2024 21:31:19.841581106 CEST4434916752.20.78.240192.168.2.22
            Oct 10, 2024 21:31:19.841664076 CEST49167443192.168.2.2252.20.78.240
            Oct 10, 2024 21:31:19.843311071 CEST49167443192.168.2.2252.20.78.240
            Oct 10, 2024 21:31:19.843336105 CEST4434916752.20.78.240192.168.2.22
            Oct 10, 2024 21:31:19.900506973 CEST49166443192.168.2.2252.20.78.240
            Oct 10, 2024 21:31:19.900547981 CEST4434916652.20.78.240192.168.2.22
            Oct 10, 2024 21:31:20.010051966 CEST4434916652.20.78.240192.168.2.22
            Oct 10, 2024 21:31:20.010118961 CEST49166443192.168.2.2252.20.78.240
            Oct 10, 2024 21:31:20.011853933 CEST49166443192.168.2.2252.20.78.240
            Oct 10, 2024 21:31:20.011876106 CEST4434916652.20.78.240192.168.2.22
            Oct 10, 2024 21:31:21.858392954 CEST49169443192.168.2.22142.250.186.132
            Oct 10, 2024 21:31:21.858442068 CEST44349169142.250.186.132192.168.2.22
            Oct 10, 2024 21:31:21.858485937 CEST49169443192.168.2.22142.250.186.132
            Oct 10, 2024 21:31:21.858715057 CEST49169443192.168.2.22142.250.186.132
            Oct 10, 2024 21:31:21.858721018 CEST44349169142.250.186.132192.168.2.22
            Oct 10, 2024 21:31:22.496258974 CEST44349169142.250.186.132192.168.2.22
            Oct 10, 2024 21:31:22.497095108 CEST49169443192.168.2.22142.250.186.132
            Oct 10, 2024 21:31:22.497114897 CEST44349169142.250.186.132192.168.2.22
            Oct 10, 2024 21:31:22.498557091 CEST44349169142.250.186.132192.168.2.22
            Oct 10, 2024 21:31:22.498960018 CEST49169443192.168.2.22142.250.186.132
            Oct 10, 2024 21:31:22.503643036 CEST49169443192.168.2.22142.250.186.132
            Oct 10, 2024 21:31:22.503906965 CEST44349169142.250.186.132192.168.2.22
            Oct 10, 2024 21:31:22.705141068 CEST49169443192.168.2.22142.250.186.132
            Oct 10, 2024 21:31:22.705159903 CEST44349169142.250.186.132192.168.2.22
            Oct 10, 2024 21:31:22.939405918 CEST44349169142.250.186.132192.168.2.22
            Oct 10, 2024 21:31:22.939445972 CEST49169443192.168.2.22142.250.186.132
            Oct 10, 2024 21:31:22.939634085 CEST49169443192.168.2.22142.250.186.132
            Oct 10, 2024 21:31:32.396998882 CEST44349169142.250.186.132192.168.2.22
            Oct 10, 2024 21:31:32.397138119 CEST44349169142.250.186.132192.168.2.22
            Oct 10, 2024 21:31:32.397445917 CEST49169443192.168.2.22142.250.186.132
            Oct 10, 2024 21:31:33.195394039 CEST49169443192.168.2.22142.250.186.132
            Oct 10, 2024 21:31:33.195441961 CEST44349169142.250.186.132192.168.2.22
            Oct 10, 2024 21:32:21.896487951 CEST49171443192.168.2.22142.250.186.132
            Oct 10, 2024 21:32:21.896531105 CEST44349171142.250.186.132192.168.2.22
            Oct 10, 2024 21:32:21.896622896 CEST49171443192.168.2.22142.250.186.132
            Oct 10, 2024 21:32:21.896975994 CEST49171443192.168.2.22142.250.186.132
            Oct 10, 2024 21:32:21.896990061 CEST44349171142.250.186.132192.168.2.22
            Oct 10, 2024 21:32:22.527338028 CEST44349171142.250.186.132192.168.2.22
            Oct 10, 2024 21:32:22.527749062 CEST49171443192.168.2.22142.250.186.132
            Oct 10, 2024 21:32:22.527781010 CEST44349171142.250.186.132192.168.2.22
            Oct 10, 2024 21:32:22.528132915 CEST44349171142.250.186.132192.168.2.22
            Oct 10, 2024 21:32:22.528521061 CEST49171443192.168.2.22142.250.186.132
            Oct 10, 2024 21:32:22.528587103 CEST44349171142.250.186.132192.168.2.22
            Oct 10, 2024 21:32:22.727135897 CEST49171443192.168.2.22142.250.186.132
            Oct 10, 2024 21:32:32.434890032 CEST44349171142.250.186.132192.168.2.22
            Oct 10, 2024 21:32:32.434962988 CEST44349171142.250.186.132192.168.2.22
            Oct 10, 2024 21:32:32.435566902 CEST49171443192.168.2.22142.250.186.132
            Oct 10, 2024 21:32:33.212382078 CEST49171443192.168.2.22142.250.186.132
            Oct 10, 2024 21:32:33.212415934 CEST44349171142.250.186.132192.168.2.22
            TimestampSource PortDest PortSource IPDest IP
            Oct 10, 2024 21:31:17.549257994 CEST53548218.8.8.8192.168.2.22
            Oct 10, 2024 21:31:17.920137882 CEST53527818.8.8.8192.168.2.22
            Oct 10, 2024 21:31:19.082838058 CEST6551053192.168.2.228.8.8.8
            Oct 10, 2024 21:31:19.083379984 CEST6267253192.168.2.228.8.8.8
            Oct 10, 2024 21:31:19.194719076 CEST53655108.8.8.8192.168.2.22
            Oct 10, 2024 21:31:19.203907013 CEST53626728.8.8.8192.168.2.22
            Oct 10, 2024 21:31:19.546803951 CEST53493848.8.8.8192.168.2.22
            Oct 10, 2024 21:31:21.849189043 CEST5739053192.168.2.228.8.8.8
            Oct 10, 2024 21:31:21.849529028 CEST5809553192.168.2.228.8.8.8
            Oct 10, 2024 21:31:21.857088089 CEST53573908.8.8.8192.168.2.22
            Oct 10, 2024 21:31:21.857106924 CEST53580958.8.8.8192.168.2.22
            Oct 10, 2024 21:31:37.099312067 CEST53520748.8.8.8192.168.2.22
            Oct 10, 2024 21:31:43.559174061 CEST53518288.8.8.8192.168.2.22
            Oct 10, 2024 21:31:54.231620073 CEST53650848.8.8.8192.168.2.22
            Oct 10, 2024 21:32:11.740534067 CEST53639508.8.8.8192.168.2.22
            Oct 10, 2024 21:32:17.297404051 CEST53492268.8.8.8192.168.2.22
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Oct 10, 2024 21:31:19.082838058 CEST192.168.2.228.8.8.80xb304Standard query (0)ws.inspectlet.comA (IP address)IN (0x0001)false
            Oct 10, 2024 21:31:19.083379984 CEST192.168.2.228.8.8.80x7afdStandard query (0)ws.inspectlet.com65IN (0x0001)false
            Oct 10, 2024 21:31:21.849189043 CEST192.168.2.228.8.8.80xb755Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Oct 10, 2024 21:31:21.849529028 CEST192.168.2.228.8.8.80xbbf6Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Oct 10, 2024 21:31:19.194719076 CEST8.8.8.8192.168.2.220xb304No error (0)ws.inspectlet.comws.inspectlet.com.herokudns.comCNAME (Canonical name)IN (0x0001)false
            Oct 10, 2024 21:31:19.194719076 CEST8.8.8.8192.168.2.220xb304No error (0)ws.inspectlet.com.herokudns.com52.20.78.240A (IP address)IN (0x0001)false
            Oct 10, 2024 21:31:19.194719076 CEST8.8.8.8192.168.2.220xb304No error (0)ws.inspectlet.com.herokudns.com3.220.57.224A (IP address)IN (0x0001)false
            Oct 10, 2024 21:31:19.194719076 CEST8.8.8.8192.168.2.220xb304No error (0)ws.inspectlet.com.herokudns.com54.91.59.199A (IP address)IN (0x0001)false
            Oct 10, 2024 21:31:19.194719076 CEST8.8.8.8192.168.2.220xb304No error (0)ws.inspectlet.com.herokudns.com3.232.242.170A (IP address)IN (0x0001)false
            Oct 10, 2024 21:31:19.203907013 CEST8.8.8.8192.168.2.220x7afdNo error (0)ws.inspectlet.comws.inspectlet.com.herokudns.comCNAME (Canonical name)IN (0x0001)false
            Oct 10, 2024 21:31:21.857088089 CEST8.8.8.8192.168.2.220xb755No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
            Oct 10, 2024 21:31:21.857106924 CEST8.8.8.8192.168.2.220xbbf6No error (0)www.google.com65IN (0x0001)false
            • ws.inspectlet.com
            • https:
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.224916752.20.78.2404431288C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-10 19:31:19 UTC661OUTGET / HTTP/1.1
            Host: ws.inspectlet.com
            Connection: keep-alive
            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-10-10 19:31:19 UTC672INHTTP/1.1 426 Upgrade Required
            Server: Cowboy
            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1728588679&sid=af571f24-03ee-46d1-9f90-ab9030c2c74c&s=0oFl0LWTI5aY2%2Fw33eoCWfEICJu1ZTIIQTiqWSEkj8Y%3D"}]}
            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1728588679&sid=af571f24-03ee-46d1-9f90-ab9030c2c74c&s=0oFl0LWTI5aY2%2Fw33eoCWfEICJu1ZTIIQTiqWSEkj8Y%3D
            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
            Connection: close
            Content-Length: 16
            Content-Type: text/plain
            Date: Thu, 10 Oct 2024 19:31:19 GMT
            Via: 1.1 vegur
            2024-10-10 19:31:19 UTC16INData Raw: 55 70 67 72 61 64 65 20 52 65 71 75 69 72 65 64
            Data Ascii: Upgrade Required


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.224916652.20.78.2404431288C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-10 19:31:19 UTC591OUTGET /favicon.ico HTTP/1.1
            Host: ws.inspectlet.com
            Connection: keep-alive
            sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://ws.inspectlet.com/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-10-10 19:31:20 UTC672INHTTP/1.1 426 Upgrade Required
            Server: Cowboy
            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1728588679&sid=af571f24-03ee-46d1-9f90-ab9030c2c74c&s=0oFl0LWTI5aY2%2Fw33eoCWfEICJu1ZTIIQTiqWSEkj8Y%3D"}]}
            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1728588679&sid=af571f24-03ee-46d1-9f90-ab9030c2c74c&s=0oFl0LWTI5aY2%2Fw33eoCWfEICJu1ZTIIQTiqWSEkj8Y%3D
            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
            Connection: close
            Content-Length: 16
            Content-Type: text/plain
            Date: Thu, 10 Oct 2024 19:31:19 GMT
            Via: 1.1 vegur
            2024-10-10 19:31:20 UTC16INData Raw: 55 70 67 72 61 64 65 20 52 65 71 75 69 72 65 64
            Data Ascii: Upgrade Required


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:15:31:15
            Start date:10/10/2024
            Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x13f280000
            File size:3'151'128 bytes
            MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:1
            Start time:15:31:16
            Start date:10/10/2024
            Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1440 --field-trial-handle=1272,i,9955278197684841087,5057222275304817250,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x13f280000
            File size:3'151'128 bytes
            MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:4
            Start time:15:31:18
            Start date:10/10/2024
            Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://ws.inspectlet.com"
            Imagebase:0x13f280000
            File size:3'151'128 bytes
            MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly