Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.profitablegatecpm.com/crrbdn1j?key=584f3d2417cc9e31858cd8531550d6a9

Overview

General Information

Sample URL:https://www.profitablegatecpm.com/crrbdn1j?key=584f3d2417cc9e31858cd8531550d6a9
Analysis ID:1416195
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL

Classification

  • System is w10x64
  • chrome.exe (PID: 3496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2376,i,12535326634719702236,3848146617297136620,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.profitablegatecpm.com/crrbdn1j?key=584f3d2417cc9e31858cd8531550d6a9" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: highperformancedformats.comVirustotal: Detection: 6%Perma Link
Source: https://www.profitablegatecpm.com/crrbdn1j?key=584f3d2417cc9e31858cd8531550d6a9HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.11.14
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.11.14
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.11.14
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.11.14
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /crrbdn1j?key=584f3d2417cc9e31858cd8531550d6a9 HTTP/1.1Host: www.profitablegatecpm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.profitablegatecpm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.profitablegatecpm.com/crrbdn1j?key=584f3d2417cc9e31858cd8531550d6a9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u_pl=21468574
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.profitablegatecpm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u_pl=21468574
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /anonymous/ HTTP/1.1Host: highperformancedformats.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: www.profitablegatecpm.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.21.6Date: Wed, 27 Mar 2024 03:37:28 GMTContent-Type: text/htmlContent-Length: 0Connection: keep-aliveP3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA
Source: chromecache_42.2.drString found in binary or memory: http://highperformancedformats.com/anonymous/
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: classification engineClassification label: mal48.win@18/2@8/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2376,i,12535326634719702236,3848146617297136620,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.profitablegatecpm.com/crrbdn1j?key=584f3d2417cc9e31858cd8531550d6a9"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2376,i,12535326634719702236,3848146617297136620,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.profitablegatecpm.com/crrbdn1j?key=584f3d2417cc9e31858cd8531550d6a90%Avira URL Cloudsafe
https://www.profitablegatecpm.com/crrbdn1j?key=584f3d2417cc9e31858cd8531550d6a92%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www.profitablegatecpm.com3%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
windowsupdatebg.s.llnwi.net0%VirustotalBrowse
highperformancedformats.com6%VirustotalBrowse
SourceDetectionScannerLabelLink
https://www.profitablegatecpm.com/favicon.ico0%Avira URL Cloudsafe
http://highperformancedformats.com/anonymous/0%Avira URL Cloudsafe
https://www.profitablegatecpm.com/favicon.ico2%VirustotalBrowse
http://highperformancedformats.com/anonymous/4%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
highperformancedformats.com
172.240.108.84
truefalseunknown
www.profitablegatecpm.com
172.240.108.76
truefalseunknown
www.google.com
172.253.62.99
truefalse
    high
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalseunknown
    windowsupdatebg.s.llnwi.net
    69.164.0.0
    truefalseunknown
    NameMaliciousAntivirus DetectionReputation
    https://www.profitablegatecpm.com/favicon.icofalse
    • 2%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://www.profitablegatecpm.com/crrbdn1j?key=584f3d2417cc9e31858cd8531550d6a9false
      unknown
      http://highperformancedformats.com/anonymous/false
      • 4%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      172.240.108.76
      www.profitablegatecpm.comUnited States
      7979SERVERS-COMUSfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      192.243.61.227
      unknownDominica
      39572ADVANCEDHOSTERS-ASNLfalse
      172.240.108.84
      highperformancedformats.comUnited States
      7979SERVERS-COMUSfalse
      172.253.62.99
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.4
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1416195
      Start date and time:2024-03-27 04:36:24 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 2m 53s
      Hypervisor based Inspection enabled:false
      Report type:light
      Cookbook file name:browseurl.jbs
      Sample URL:https://www.profitablegatecpm.com/crrbdn1j?key=584f3d2417cc9e31858cd8531550d6a9
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:7
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal48.win@18/2@8/6
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Browse: http://highperformancedformats.com/anonymous/
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
      • TCP Packets have been reduced to 100
      • Excluded IPs from analysis (whitelisted): 172.253.63.84, 172.253.122.113, 172.253.122.138, 172.253.122.100, 172.253.122.102, 172.253.122.139, 172.253.122.101, 172.253.115.94, 34.104.35.123, 52.165.165.26, 69.164.0.0, 192.229.211.108, 52.165.164.15, 20.242.39.171, 172.253.63.94
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with no line terminators
      Category:downloaded
      Size (bytes):115
      Entropy (8bit):4.719823396275518
      Encrypted:false
      SSDEEP:3:uNXADiFCDRAWMO5h1KRWLRE+Vs2+ZJiNRDs7SGKy:uFAyTWLhgRW2+T+ZJas7Sdy
      MD5:16579CC322E9E105427ECFA57890EF69
      SHA1:8BB47EC30CF894AB49032D7271A45F0C778BAA05
      SHA-256:F28CE5BEFE08ED90A2E12B6B2A5E9FDAFAA6AD173503079155260AA480C66590
      SHA-512:FCF36F77D99F6594929BDED28F200BEE11FAB9B316A5E437567345B8877CFC6707BF8A116C03F07B03C0235B587E71DBD4843560564BAE07BAD2F5B6295CCE3F
      Malicious:false
      Reputation:low
      URL:https://www.profitablegatecpm.com/crrbdn1j?key=584f3d2417cc9e31858cd8531550d6a9
      Preview:<a href = 'http://highperformancedformats.com/anonymous/' target='_blank'>Anonymous Proxy detected, click here.</a>
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Mar 27, 2024 04:37:06.651168108 CET49678443192.168.2.4104.46.162.224
      Mar 27, 2024 04:37:07.448016882 CET49675443192.168.2.4173.222.162.32
      Mar 27, 2024 04:37:15.791064024 CET49734443192.168.2.4172.240.108.76
      Mar 27, 2024 04:37:15.791094065 CET44349734172.240.108.76192.168.2.4
      Mar 27, 2024 04:37:15.791270971 CET49734443192.168.2.4172.240.108.76
      Mar 27, 2024 04:37:15.791625977 CET49735443192.168.2.4172.240.108.76
      Mar 27, 2024 04:37:15.791654110 CET44349735172.240.108.76192.168.2.4
      Mar 27, 2024 04:37:15.791712046 CET49735443192.168.2.4172.240.108.76
      Mar 27, 2024 04:37:15.791891098 CET49734443192.168.2.4172.240.108.76
      Mar 27, 2024 04:37:15.791903973 CET44349734172.240.108.76192.168.2.4
      Mar 27, 2024 04:37:15.792037964 CET49735443192.168.2.4172.240.108.76
      Mar 27, 2024 04:37:15.792049885 CET44349735172.240.108.76192.168.2.4
      Mar 27, 2024 04:37:16.098902941 CET44349734172.240.108.76192.168.2.4
      Mar 27, 2024 04:37:16.099225044 CET49734443192.168.2.4172.240.108.76
      Mar 27, 2024 04:37:16.099247932 CET44349734172.240.108.76192.168.2.4
      Mar 27, 2024 04:37:16.099517107 CET44349735172.240.108.76192.168.2.4
      Mar 27, 2024 04:37:16.099703074 CET49735443192.168.2.4172.240.108.76
      Mar 27, 2024 04:37:16.099711895 CET44349735172.240.108.76192.168.2.4
      Mar 27, 2024 04:37:16.100162983 CET44349734172.240.108.76192.168.2.4
      Mar 27, 2024 04:37:16.100234032 CET49734443192.168.2.4172.240.108.76
      Mar 27, 2024 04:37:16.100591898 CET44349735172.240.108.76192.168.2.4
      Mar 27, 2024 04:37:16.100655079 CET49735443192.168.2.4172.240.108.76
      Mar 27, 2024 04:37:16.101247072 CET49734443192.168.2.4172.240.108.76
      Mar 27, 2024 04:37:16.101313114 CET44349734172.240.108.76192.168.2.4
      Mar 27, 2024 04:37:16.102154970 CET49735443192.168.2.4172.240.108.76
      Mar 27, 2024 04:37:16.102209091 CET44349735172.240.108.76192.168.2.4
      Mar 27, 2024 04:37:16.102287054 CET49734443192.168.2.4172.240.108.76
      Mar 27, 2024 04:37:16.102292061 CET44349734172.240.108.76192.168.2.4
      Mar 27, 2024 04:37:16.153175116 CET49734443192.168.2.4172.240.108.76
      Mar 27, 2024 04:37:16.153343916 CET49735443192.168.2.4172.240.108.76
      Mar 27, 2024 04:37:16.153350115 CET44349735172.240.108.76192.168.2.4
      Mar 27, 2024 04:37:16.200347900 CET44349734172.240.108.76192.168.2.4
      Mar 27, 2024 04:37:16.200414896 CET44349734172.240.108.76192.168.2.4
      Mar 27, 2024 04:37:16.200509071 CET49734443192.168.2.4172.240.108.76
      Mar 27, 2024 04:37:16.205190897 CET49734443192.168.2.4172.240.108.76
      Mar 27, 2024 04:37:16.205204010 CET44349734172.240.108.76192.168.2.4
      Mar 27, 2024 04:37:16.251863003 CET49735443192.168.2.4172.240.108.76
      Mar 27, 2024 04:37:16.256798029 CET49735443192.168.2.4172.240.108.76
      Mar 27, 2024 04:37:16.300275087 CET44349735172.240.108.76192.168.2.4
      Mar 27, 2024 04:37:16.353025913 CET44349735172.240.108.76192.168.2.4
      Mar 27, 2024 04:37:16.353096962 CET44349735172.240.108.76192.168.2.4
      Mar 27, 2024 04:37:16.353143930 CET49735443192.168.2.4172.240.108.76
      Mar 27, 2024 04:37:16.353610039 CET49735443192.168.2.4172.240.108.76
      Mar 27, 2024 04:37:16.353619099 CET44349735172.240.108.76192.168.2.4
      Mar 27, 2024 04:37:16.353646040 CET49735443192.168.2.4172.240.108.76
      Mar 27, 2024 04:37:16.353662968 CET49735443192.168.2.4172.240.108.76
      Mar 27, 2024 04:37:16.480485916 CET49737443192.168.2.4192.243.61.227
      Mar 27, 2024 04:37:16.480514050 CET44349737192.243.61.227192.168.2.4
      Mar 27, 2024 04:37:16.480602026 CET49737443192.168.2.4192.243.61.227
      Mar 27, 2024 04:37:16.480807066 CET49737443192.168.2.4192.243.61.227
      Mar 27, 2024 04:37:16.480818987 CET44349737192.243.61.227192.168.2.4
      Mar 27, 2024 04:37:16.652334929 CET49738443192.168.2.4172.253.62.99
      Mar 27, 2024 04:37:16.652368069 CET44349738172.253.62.99192.168.2.4
      Mar 27, 2024 04:37:16.652436972 CET49738443192.168.2.4172.253.62.99
      Mar 27, 2024 04:37:16.652620077 CET49738443192.168.2.4172.253.62.99
      Mar 27, 2024 04:37:16.652637005 CET44349738172.253.62.99192.168.2.4
      Mar 27, 2024 04:37:16.767479897 CET44349737192.243.61.227192.168.2.4
      Mar 27, 2024 04:37:16.768412113 CET49737443192.168.2.4192.243.61.227
      Mar 27, 2024 04:37:16.768420935 CET44349737192.243.61.227192.168.2.4
      Mar 27, 2024 04:37:16.769309044 CET44349737192.243.61.227192.168.2.4
      Mar 27, 2024 04:37:16.769381046 CET49737443192.168.2.4192.243.61.227
      Mar 27, 2024 04:37:16.769675016 CET49737443192.168.2.4192.243.61.227
      Mar 27, 2024 04:37:16.769726038 CET44349737192.243.61.227192.168.2.4
      Mar 27, 2024 04:37:16.769809008 CET49737443192.168.2.4192.243.61.227
      Mar 27, 2024 04:37:16.769813061 CET44349737192.243.61.227192.168.2.4
      Mar 27, 2024 04:37:16.821882010 CET49737443192.168.2.4192.243.61.227
      Mar 27, 2024 04:37:16.862059116 CET44349738172.253.62.99192.168.2.4
      Mar 27, 2024 04:37:16.862421036 CET49738443192.168.2.4172.253.62.99
      Mar 27, 2024 04:37:16.862427950 CET44349738172.253.62.99192.168.2.4
      Mar 27, 2024 04:37:16.863321066 CET44349738172.253.62.99192.168.2.4
      Mar 27, 2024 04:37:16.863403082 CET49738443192.168.2.4172.253.62.99
      Mar 27, 2024 04:37:16.864309072 CET49738443192.168.2.4172.253.62.99
      Mar 27, 2024 04:37:16.864334106 CET44349737192.243.61.227192.168.2.4
      Mar 27, 2024 04:37:16.864361048 CET44349738172.253.62.99192.168.2.4
      Mar 27, 2024 04:37:16.864368916 CET44349737192.243.61.227192.168.2.4
      Mar 27, 2024 04:37:16.864423990 CET49737443192.168.2.4192.243.61.227
      Mar 27, 2024 04:37:16.865156889 CET49737443192.168.2.4192.243.61.227
      Mar 27, 2024 04:37:16.865164042 CET44349737192.243.61.227192.168.2.4
      Mar 27, 2024 04:37:16.915647030 CET49738443192.168.2.4172.253.62.99
      Mar 27, 2024 04:37:16.915653944 CET44349738172.253.62.99192.168.2.4
      Mar 27, 2024 04:37:16.962546110 CET49738443192.168.2.4172.253.62.99
      Mar 27, 2024 04:37:17.056277037 CET49675443192.168.2.4173.222.162.32
      Mar 27, 2024 04:37:18.868546963 CET49741443192.168.2.423.221.242.90
      Mar 27, 2024 04:37:18.868566036 CET4434974123.221.242.90192.168.2.4
      Mar 27, 2024 04:37:18.868676901 CET49741443192.168.2.423.221.242.90
      Mar 27, 2024 04:37:18.870333910 CET49741443192.168.2.423.221.242.90
      Mar 27, 2024 04:37:18.870346069 CET4434974123.221.242.90192.168.2.4
      Mar 27, 2024 04:37:19.070045948 CET4434974123.221.242.90192.168.2.4
      Mar 27, 2024 04:37:19.070167065 CET49741443192.168.2.423.221.242.90
      Mar 27, 2024 04:37:19.076385975 CET49741443192.168.2.423.221.242.90
      Mar 27, 2024 04:37:19.076390982 CET4434974123.221.242.90192.168.2.4
      Mar 27, 2024 04:37:19.076601028 CET4434974123.221.242.90192.168.2.4
      Mar 27, 2024 04:37:19.128412962 CET49741443192.168.2.423.221.242.90
      Mar 27, 2024 04:37:19.153554916 CET49741443192.168.2.423.221.242.90
      Mar 27, 2024 04:37:19.200228930 CET4434974123.221.242.90192.168.2.4
      Mar 27, 2024 04:37:19.254271984 CET4434974123.221.242.90192.168.2.4
      Mar 27, 2024 04:37:19.254334927 CET4434974123.221.242.90192.168.2.4
      Mar 27, 2024 04:37:19.254471064 CET49741443192.168.2.423.221.242.90
      Mar 27, 2024 04:37:19.254671097 CET49741443192.168.2.423.221.242.90
      Mar 27, 2024 04:37:19.254683971 CET4434974123.221.242.90192.168.2.4
      TimestampSource PortDest PortSource IPDest IP
      Mar 27, 2024 04:37:14.331636906 CET53566071.1.1.1192.168.2.4
      Mar 27, 2024 04:37:14.332320929 CET53615361.1.1.1192.168.2.4
      Mar 27, 2024 04:37:14.947185993 CET53528371.1.1.1192.168.2.4
      Mar 27, 2024 04:37:15.425201893 CET5858453192.168.2.41.1.1.1
      Mar 27, 2024 04:37:15.425362110 CET6067953192.168.2.41.1.1.1
      Mar 27, 2024 04:37:15.520006895 CET53606791.1.1.1192.168.2.4
      Mar 27, 2024 04:37:15.784751892 CET53585841.1.1.1192.168.2.4
      Mar 27, 2024 04:37:16.356590033 CET5472953192.168.2.41.1.1.1
      Mar 27, 2024 04:37:16.356777906 CET6168853192.168.2.41.1.1.1
      Mar 27, 2024 04:37:16.453017950 CET53547291.1.1.1192.168.2.4
      Mar 27, 2024 04:37:16.556750059 CET5508853192.168.2.41.1.1.1
      Mar 27, 2024 04:37:16.556896925 CET5719253192.168.2.41.1.1.1
      Mar 27, 2024 04:37:16.651356936 CET53571921.1.1.1192.168.2.4
      Mar 27, 2024 04:37:16.651674986 CET53550881.1.1.1192.168.2.4
      Mar 27, 2024 04:37:16.698818922 CET53616881.1.1.1192.168.2.4
      Mar 27, 2024 04:37:28.521361113 CET5630953192.168.2.41.1.1.1
      Mar 27, 2024 04:37:28.521892071 CET5470853192.168.2.41.1.1.1
      Mar 27, 2024 04:37:28.616873980 CET53563091.1.1.1192.168.2.4
      Mar 27, 2024 04:37:28.860877991 CET53547081.1.1.1192.168.2.4
      Mar 27, 2024 04:37:31.982098103 CET53526571.1.1.1192.168.2.4
      Mar 27, 2024 04:37:37.187417030 CET138138192.168.2.4192.168.2.255
      Mar 27, 2024 04:37:50.950275898 CET53529291.1.1.1192.168.2.4
      Mar 27, 2024 04:38:13.139796019 CET53595691.1.1.1192.168.2.4
      Mar 27, 2024 04:38:13.654031038 CET53564591.1.1.1192.168.2.4
      TimestampSource IPDest IPChecksumCodeType
      Mar 27, 2024 04:37:16.698884010 CET192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
      Mar 27, 2024 04:37:28.860934973 CET192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Mar 27, 2024 04:37:15.425201893 CET192.168.2.41.1.1.10xf3d8Standard query (0)www.profitablegatecpm.comA (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:15.425362110 CET192.168.2.41.1.1.10xb267Standard query (0)www.profitablegatecpm.com65IN (0x0001)false
      Mar 27, 2024 04:37:16.356590033 CET192.168.2.41.1.1.10xe0aStandard query (0)www.profitablegatecpm.comA (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:16.356777906 CET192.168.2.41.1.1.10x4780Standard query (0)www.profitablegatecpm.com65IN (0x0001)false
      Mar 27, 2024 04:37:16.556750059 CET192.168.2.41.1.1.10xd59cStandard query (0)www.google.comA (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:16.556896925 CET192.168.2.41.1.1.10x7bc9Standard query (0)www.google.com65IN (0x0001)false
      Mar 27, 2024 04:37:28.521361113 CET192.168.2.41.1.1.10x694dStandard query (0)highperformancedformats.comA (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:28.521892071 CET192.168.2.41.1.1.10xf153Standard query (0)highperformancedformats.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Mar 27, 2024 04:37:15.784751892 CET1.1.1.1192.168.2.40xf3d8No error (0)www.profitablegatecpm.com172.240.108.76A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:15.784751892 CET1.1.1.1192.168.2.40xf3d8No error (0)www.profitablegatecpm.com192.243.59.13A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:15.784751892 CET1.1.1.1192.168.2.40xf3d8No error (0)www.profitablegatecpm.com192.243.59.20A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:15.784751892 CET1.1.1.1192.168.2.40xf3d8No error (0)www.profitablegatecpm.com192.243.61.225A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:15.784751892 CET1.1.1.1192.168.2.40xf3d8No error (0)www.profitablegatecpm.com172.240.253.132A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:15.784751892 CET1.1.1.1192.168.2.40xf3d8No error (0)www.profitablegatecpm.com172.240.108.84A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:15.784751892 CET1.1.1.1192.168.2.40xf3d8No error (0)www.profitablegatecpm.com172.240.108.68A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:15.784751892 CET1.1.1.1192.168.2.40xf3d8No error (0)www.profitablegatecpm.com192.243.61.227A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:15.784751892 CET1.1.1.1192.168.2.40xf3d8No error (0)www.profitablegatecpm.com192.243.59.12A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:15.784751892 CET1.1.1.1192.168.2.40xf3d8No error (0)www.profitablegatecpm.com172.240.127.234A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:16.453017950 CET1.1.1.1192.168.2.40xe0aNo error (0)www.profitablegatecpm.com192.243.61.227A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:16.453017950 CET1.1.1.1192.168.2.40xe0aNo error (0)www.profitablegatecpm.com172.240.108.68A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:16.453017950 CET1.1.1.1192.168.2.40xe0aNo error (0)www.profitablegatecpm.com172.240.108.76A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:16.453017950 CET1.1.1.1192.168.2.40xe0aNo error (0)www.profitablegatecpm.com192.243.59.13A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:16.453017950 CET1.1.1.1192.168.2.40xe0aNo error (0)www.profitablegatecpm.com172.240.108.84A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:16.453017950 CET1.1.1.1192.168.2.40xe0aNo error (0)www.profitablegatecpm.com192.243.61.225A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:16.453017950 CET1.1.1.1192.168.2.40xe0aNo error (0)www.profitablegatecpm.com172.240.253.132A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:16.453017950 CET1.1.1.1192.168.2.40xe0aNo error (0)www.profitablegatecpm.com192.243.59.20A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:16.453017950 CET1.1.1.1192.168.2.40xe0aNo error (0)www.profitablegatecpm.com172.240.127.234A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:16.453017950 CET1.1.1.1192.168.2.40xe0aNo error (0)www.profitablegatecpm.com192.243.59.12A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:16.651356936 CET1.1.1.1192.168.2.40x7bc9No error (0)www.google.com65IN (0x0001)false
      Mar 27, 2024 04:37:16.651674986 CET1.1.1.1192.168.2.40xd59cNo error (0)www.google.com172.253.62.99A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:16.651674986 CET1.1.1.1192.168.2.40xd59cNo error (0)www.google.com172.253.62.104A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:16.651674986 CET1.1.1.1192.168.2.40xd59cNo error (0)www.google.com172.253.62.147A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:16.651674986 CET1.1.1.1192.168.2.40xd59cNo error (0)www.google.com172.253.62.106A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:16.651674986 CET1.1.1.1192.168.2.40xd59cNo error (0)www.google.com172.253.62.103A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:16.651674986 CET1.1.1.1192.168.2.40xd59cNo error (0)www.google.com172.253.62.105A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:28.616873980 CET1.1.1.1192.168.2.40x694dNo error (0)highperformancedformats.com172.240.108.84A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:28.616873980 CET1.1.1.1192.168.2.40x694dNo error (0)highperformancedformats.com172.240.108.76A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:28.616873980 CET1.1.1.1192.168.2.40x694dNo error (0)highperformancedformats.com192.243.59.12A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:28.616873980 CET1.1.1.1192.168.2.40x694dNo error (0)highperformancedformats.com192.243.59.20A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:28.616873980 CET1.1.1.1192.168.2.40x694dNo error (0)highperformancedformats.com172.240.127.234A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:28.616873980 CET1.1.1.1192.168.2.40x694dNo error (0)highperformancedformats.com192.243.59.13A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:28.616873980 CET1.1.1.1192.168.2.40x694dNo error (0)highperformancedformats.com172.240.253.132A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:28.616873980 CET1.1.1.1192.168.2.40x694dNo error (0)highperformancedformats.com172.240.108.68A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:28.616873980 CET1.1.1.1192.168.2.40x694dNo error (0)highperformancedformats.com192.243.61.227A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:28.616873980 CET1.1.1.1192.168.2.40x694dNo error (0)highperformancedformats.com192.243.61.225A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:30.456981897 CET1.1.1.1192.168.2.40x8e9bNo error (0)windowsupdatebg.s.llnwi.net69.164.0.0A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:30.764244080 CET1.1.1.1192.168.2.40xcfdbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Mar 27, 2024 04:37:30.764244080 CET1.1.1.1192.168.2.40xcfdbNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
      Mar 27, 2024 04:37:43.699197054 CET1.1.1.1192.168.2.40xde52No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Mar 27, 2024 04:37:43.699197054 CET1.1.1.1192.168.2.40xde52No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
      Mar 27, 2024 04:38:06.043224096 CET1.1.1.1192.168.2.40x470cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Mar 27, 2024 04:38:06.043224096 CET1.1.1.1192.168.2.40x470cNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
      Mar 27, 2024 04:38:25.886792898 CET1.1.1.1192.168.2.40xc8baNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Mar 27, 2024 04:38:25.886792898 CET1.1.1.1192.168.2.40xc8baNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
      • www.profitablegatecpm.com
      • https:
      • fs.microsoft.com
      • highperformancedformats.com

      Click to jump to process

      Target ID:0
      Start time:01:37:08
      Start date:27/03/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:01:37:10
      Start date:27/03/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2376,i,12535326634719702236,3848146617297136620,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:01:37:13
      Start date:27/03/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.profitablegatecpm.com/crrbdn1j?key=584f3d2417cc9e31858cd8531550d6a9"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly