Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.highcpmgate.com/vdvpyk3j?key=f2b21af2cea51f467a32bdc200d0bff7

Overview

General Information

Sample URL:https://www.highcpmgate.com/vdvpyk3j?key=f2b21af2cea51f467a32bdc200d0bff7
Analysis ID:1431592
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

  • System is w7x64
  • chrome.exe (PID: 2092 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
    • chrome.exe (PID: 2216 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1424 --field-trial-handle=1216,i,8365298028594610967,12273193156580556368,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • chrome.exe (PID: 1988 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://www.highcpmgate.com/vdvpyk3j?key=f2b21af2cea51f467a32bdc200d0bff7" MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.highcpmgate.com/vdvpyk3j?key=f2b21af2cea51f467a32bdc200d0bff7Avira URL Cloud: detection malicious, Label: malware
Source: https://www.highcpmgate.com/favicon.icoAvira URL Cloud: Label: malware
Source: https://www.highcpmgate.com/vdvpyk3j?key=f2b21af2cea51f467a32bdc200d0bff7HTTP Parser: No favicon
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_2092_540932119Jump to behavior
Source: global trafficHTTP traffic detected: GET /vdvpyk3j?key=f2b21af2cea51f467a32bdc200d0bff7 HTTP/1.1Host: www.highcpmgate.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.highcpmgate.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-full-version: "109.0.5414.120"sec-ch-ua-platform-version: "0.1.0"sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.highcpmgate.com/vdvpyk3j?key=f2b21af2cea51f467a32bdc200d0bff7Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u_pl=18313235
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.highcpmgate.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u_pl=18313235
Source: global trafficHTTP traffic detected: GET /anonymous/ HTTP/1.1Host: effectiveperformanceformat.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.highcpmgate.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: effectiveperformanceformat.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.21.6Date: Thu, 25 Apr 2024 11:56:19 GMTContent-Type: text/htmlContent-Length: 0Connection: keep-aliveP3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA
Source: chromecache_72.1.drString found in binary or memory: http://effectiveperformanceformat.com/anonymous/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49172
Source: unknownNetwork traffic detected: HTTP traffic on port 49172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443
Source: classification engineClassification label: mal56.win@20/2@8/5
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\GoogleJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1424 --field-trial-handle=1216,i,8365298028594610967,12273193156580556368,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://www.highcpmgate.com/vdvpyk3j?key=f2b21af2cea51f467a32bdc200d0bff7"
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1424 --field-trial-handle=1216,i,8365298028594610967,12273193156580556368,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_2092_540932119Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.highcpmgate.com/vdvpyk3j?key=f2b21af2cea51f467a32bdc200d0bff7100%Avira URL Cloudmalware
https://www.highcpmgate.com/vdvpyk3j?key=f2b21af2cea51f467a32bdc200d0bff71%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
effectiveperformanceformat.com4%VirustotalBrowse
www.highcpmgate.com1%VirustotalBrowse
SourceDetectionScannerLabelLink
https://www.highcpmgate.com/favicon.ico100%Avira URL Cloudmalware
http://effectiveperformanceformat.com/anonymous/0%Avira URL Cloudsafe
http://effectiveperformanceformat.com/anonymous/2%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
www.highcpmgate.com
172.240.108.68
truefalseunknown
effectiveperformanceformat.com
192.243.61.225
truefalseunknown
www.google.com
173.194.77.106
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    http://effectiveperformanceformat.com/anonymous/false
    • 2%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://www.highcpmgate.com/vdvpyk3j?key=f2b21af2cea51f467a32bdc200d0bff7true
      unknown
      https://www.highcpmgate.com/favicon.icofalse
      • Avira URL Cloud: malware
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      192.243.61.225
      effectiveperformanceformat.comDominica
      39572ADVANCEDHOSTERS-ASNLfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      192.243.59.13
      unknownDominica
      39572ADVANCEDHOSTERS-ASNLfalse
      173.194.77.106
      www.google.comUnited States
      15169GOOGLEUSfalse
      172.240.108.68
      www.highcpmgate.comUnited States
      7979SERVERS-COMUSfalse
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1431592
      Start date and time:2024-04-25 13:55:01 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 18s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:https://www.highcpmgate.com/vdvpyk3j?key=f2b21af2cea51f467a32bdc200d0bff7
      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
      Number of analysed new started processes analysed:4
      Number of new started drivers analysed:2
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal56.win@20/2@8/5
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Browse: http://effectiveperformanceformat.com/anonymous/
      • Exclude process from analysis (whitelisted): vga.dll, WMIADAP.exe
      • Excluded IPs from analysis (whitelisted): 142.250.96.138, 142.250.96.113, 142.250.96.101, 142.250.96.100, 142.250.96.139, 142.250.96.102, 142.250.96.84, 142.250.12.94, 34.104.35.123, 173.194.77.94
      • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with no line terminators
      Category:downloaded
      Size (bytes):118
      Entropy (8bit):4.681958597211404
      Encrypted:false
      SSDEEP:3:uNXADiFCDRAbEAVywcKKpVs2+ZJiNRDs7SGKy:uFAyTnywjKpT+ZJas7Sdy
      MD5:0D5C0C4F73A150AFE8B2792859B945EC
      SHA1:4D2DBAEFD91AD9C035AAB584D4D7A038D2F647E3
      SHA-256:C29FF994A91782FC4B7B3BF4F2AE2704DCE32F20E878DDA4E73909F0CBA974A0
      SHA-512:76972EFD0CF6B6E17431CC8D3A2778FF5C4970BB59719E31CE34A1CB55C0B03A553A9E0949EA466A6283B613FB67B3E26F921E49218D0103D7F788FC4FE58BBC
      Malicious:false
      Reputation:low
      URL:https://www.highcpmgate.com/vdvpyk3j?key=f2b21af2cea51f467a32bdc200d0bff7
      Preview:<a href = 'http://effectiveperformanceformat.com/anonymous/' target='_blank'>Anonymous Proxy detected, click here.</a>
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Apr 25, 2024 13:56:06.956124067 CEST49165443192.168.2.22172.240.108.68
      Apr 25, 2024 13:56:06.956155062 CEST44349165172.240.108.68192.168.2.22
      Apr 25, 2024 13:56:06.956212997 CEST49165443192.168.2.22172.240.108.68
      Apr 25, 2024 13:56:06.956659079 CEST49165443192.168.2.22172.240.108.68
      Apr 25, 2024 13:56:06.956665039 CEST44349165172.240.108.68192.168.2.22
      Apr 25, 2024 13:56:06.957652092 CEST49166443192.168.2.22172.240.108.68
      Apr 25, 2024 13:56:06.957741976 CEST44349166172.240.108.68192.168.2.22
      Apr 25, 2024 13:56:06.957854986 CEST49166443192.168.2.22172.240.108.68
      Apr 25, 2024 13:56:06.958201885 CEST49166443192.168.2.22172.240.108.68
      Apr 25, 2024 13:56:06.958237886 CEST44349166172.240.108.68192.168.2.22
      Apr 25, 2024 13:56:07.348656893 CEST44349165172.240.108.68192.168.2.22
      Apr 25, 2024 13:56:07.349185944 CEST49165443192.168.2.22172.240.108.68
      Apr 25, 2024 13:56:07.349201918 CEST44349165172.240.108.68192.168.2.22
      Apr 25, 2024 13:56:07.350234985 CEST44349165172.240.108.68192.168.2.22
      Apr 25, 2024 13:56:07.350291967 CEST49165443192.168.2.22172.240.108.68
      Apr 25, 2024 13:56:07.351691961 CEST44349166172.240.108.68192.168.2.22
      Apr 25, 2024 13:56:07.352416039 CEST49166443192.168.2.22172.240.108.68
      Apr 25, 2024 13:56:07.352477074 CEST44349166172.240.108.68192.168.2.22
      Apr 25, 2024 13:56:07.352710009 CEST49165443192.168.2.22172.240.108.68
      Apr 25, 2024 13:56:07.352782965 CEST44349165172.240.108.68192.168.2.22
      Apr 25, 2024 13:56:07.352966070 CEST49165443192.168.2.22172.240.108.68
      Apr 25, 2024 13:56:07.352974892 CEST44349165172.240.108.68192.168.2.22
      Apr 25, 2024 13:56:07.354096889 CEST44349166172.240.108.68192.168.2.22
      Apr 25, 2024 13:56:07.354156971 CEST49166443192.168.2.22172.240.108.68
      Apr 25, 2024 13:56:07.355335951 CEST49166443192.168.2.22172.240.108.68
      Apr 25, 2024 13:56:07.355427980 CEST44349166172.240.108.68192.168.2.22
      Apr 25, 2024 13:56:07.487190962 CEST44349165172.240.108.68192.168.2.22
      Apr 25, 2024 13:56:07.487245083 CEST49165443192.168.2.22172.240.108.68
      Apr 25, 2024 13:56:07.488917112 CEST49165443192.168.2.22172.240.108.68
      Apr 25, 2024 13:56:07.488936901 CEST44349165172.240.108.68192.168.2.22
      Apr 25, 2024 13:56:07.564124107 CEST44349166172.240.108.68192.168.2.22
      Apr 25, 2024 13:56:07.564222097 CEST49166443192.168.2.22172.240.108.68
      Apr 25, 2024 13:56:07.576157093 CEST49166443192.168.2.22172.240.108.68
      Apr 25, 2024 13:56:07.620143890 CEST44349166172.240.108.68192.168.2.22
      Apr 25, 2024 13:56:07.703733921 CEST44349166172.240.108.68192.168.2.22
      Apr 25, 2024 13:56:07.703850985 CEST44349166172.240.108.68192.168.2.22
      Apr 25, 2024 13:56:07.703906059 CEST49166443192.168.2.22172.240.108.68
      Apr 25, 2024 13:56:07.704385996 CEST49166443192.168.2.22172.240.108.68
      Apr 25, 2024 13:56:07.704442024 CEST44349166172.240.108.68192.168.2.22
      Apr 25, 2024 13:56:07.704473019 CEST49166443192.168.2.22172.240.108.68
      Apr 25, 2024 13:56:07.704503059 CEST49166443192.168.2.22172.240.108.68
      Apr 25, 2024 13:56:07.823371887 CEST49167443192.168.2.22192.243.59.13
      Apr 25, 2024 13:56:07.823426962 CEST44349167192.243.59.13192.168.2.22
      Apr 25, 2024 13:56:07.823477030 CEST49167443192.168.2.22192.243.59.13
      Apr 25, 2024 13:56:07.823839903 CEST49167443192.168.2.22192.243.59.13
      Apr 25, 2024 13:56:07.823857069 CEST44349167192.243.59.13192.168.2.22
      Apr 25, 2024 13:56:08.212136984 CEST44349167192.243.59.13192.168.2.22
      Apr 25, 2024 13:56:08.258176088 CEST49167443192.168.2.22192.243.59.13
      Apr 25, 2024 13:56:08.258207083 CEST44349167192.243.59.13192.168.2.22
      Apr 25, 2024 13:56:08.261562109 CEST44349167192.243.59.13192.168.2.22
      Apr 25, 2024 13:56:08.261768103 CEST49167443192.168.2.22192.243.59.13
      Apr 25, 2024 13:56:08.262358904 CEST49167443192.168.2.22192.243.59.13
      Apr 25, 2024 13:56:08.262427092 CEST44349167192.243.59.13192.168.2.22
      Apr 25, 2024 13:56:08.262790918 CEST49167443192.168.2.22192.243.59.13
      Apr 25, 2024 13:56:08.262799025 CEST44349167192.243.59.13192.168.2.22
      Apr 25, 2024 13:56:08.421741962 CEST44349167192.243.59.13192.168.2.22
      Apr 25, 2024 13:56:08.423146963 CEST49167443192.168.2.22192.243.59.13
      Apr 25, 2024 13:56:08.425096989 CEST49167443192.168.2.22192.243.59.13
      Apr 25, 2024 13:56:08.425116062 CEST44349167192.243.59.13192.168.2.22
      Apr 25, 2024 13:56:09.055699110 CEST49168443192.168.2.22173.194.77.106
      Apr 25, 2024 13:56:09.055742025 CEST44349168173.194.77.106192.168.2.22
      Apr 25, 2024 13:56:09.055875063 CEST49168443192.168.2.22173.194.77.106
      Apr 25, 2024 13:56:09.056974888 CEST49168443192.168.2.22173.194.77.106
      Apr 25, 2024 13:56:09.056989908 CEST44349168173.194.77.106192.168.2.22
      Apr 25, 2024 13:56:09.293220043 CEST44349168173.194.77.106192.168.2.22
      Apr 25, 2024 13:56:09.293601990 CEST49168443192.168.2.22173.194.77.106
      Apr 25, 2024 13:56:09.293617010 CEST44349168173.194.77.106192.168.2.22
      Apr 25, 2024 13:56:09.294828892 CEST44349168173.194.77.106192.168.2.22
      Apr 25, 2024 13:56:09.294887066 CEST49168443192.168.2.22173.194.77.106
      Apr 25, 2024 13:56:09.296606064 CEST49168443192.168.2.22173.194.77.106
      Apr 25, 2024 13:56:09.296711922 CEST44349168173.194.77.106192.168.2.22
      Apr 25, 2024 13:56:09.508119106 CEST44349168173.194.77.106192.168.2.22
      Apr 25, 2024 13:56:09.508294106 CEST49168443192.168.2.22173.194.77.106
      Apr 25, 2024 13:56:19.226985931 CEST4916980192.168.2.22192.243.61.225
      Apr 25, 2024 13:56:19.227902889 CEST4917080192.168.2.22192.243.61.225
      Apr 25, 2024 13:56:19.298964977 CEST44349168173.194.77.106192.168.2.22
      Apr 25, 2024 13:56:19.299048901 CEST44349168173.194.77.106192.168.2.22
      Apr 25, 2024 13:56:19.299120903 CEST49168443192.168.2.22173.194.77.106
      Apr 25, 2024 13:56:19.353840113 CEST8049169192.243.61.225192.168.2.22
      Apr 25, 2024 13:56:19.353918076 CEST4916980192.168.2.22192.243.61.225
      Apr 25, 2024 13:56:19.354259014 CEST4916980192.168.2.22192.243.61.225
      Apr 25, 2024 13:56:19.354568958 CEST8049170192.243.61.225192.168.2.22
      Apr 25, 2024 13:56:19.354630947 CEST4917080192.168.2.22192.243.61.225
      Apr 25, 2024 13:56:19.481077909 CEST8049169192.243.61.225192.168.2.22
      Apr 25, 2024 13:56:19.481343985 CEST8049169192.243.61.225192.168.2.22
      Apr 25, 2024 13:56:19.716989040 CEST4916980192.168.2.22192.243.61.225
      Apr 25, 2024 13:56:19.860071898 CEST49168443192.168.2.22173.194.77.106
      Apr 25, 2024 13:56:19.860095978 CEST44349168173.194.77.106192.168.2.22
      Apr 25, 2024 13:56:29.481075048 CEST8049169192.243.61.225192.168.2.22
      Apr 25, 2024 13:56:29.481713057 CEST4916980192.168.2.22192.243.61.225
      Apr 25, 2024 13:56:30.849600077 CEST4916980192.168.2.22192.243.61.225
      Apr 25, 2024 13:56:30.976600885 CEST8049169192.243.61.225192.168.2.22
      Apr 25, 2024 13:57:04.365838051 CEST4917080192.168.2.22192.243.61.225
      Apr 25, 2024 13:57:04.493835926 CEST8049170192.243.61.225192.168.2.22
      Apr 25, 2024 13:57:08.992181063 CEST49172443192.168.2.22173.194.77.106
      Apr 25, 2024 13:57:08.992229939 CEST44349172173.194.77.106192.168.2.22
      Apr 25, 2024 13:57:08.992305994 CEST49172443192.168.2.22173.194.77.106
      Apr 25, 2024 13:57:08.992643118 CEST49172443192.168.2.22173.194.77.106
      Apr 25, 2024 13:57:08.992655039 CEST44349172173.194.77.106192.168.2.22
      Apr 25, 2024 13:57:09.230634928 CEST44349172173.194.77.106192.168.2.22
      Apr 25, 2024 13:57:09.230993986 CEST49172443192.168.2.22173.194.77.106
      Apr 25, 2024 13:57:09.231021881 CEST44349172173.194.77.106192.168.2.22
      Apr 25, 2024 13:57:09.232141018 CEST44349172173.194.77.106192.168.2.22
      Apr 25, 2024 13:57:09.234685898 CEST49172443192.168.2.22173.194.77.106
      Apr 25, 2024 13:57:09.234865904 CEST44349172173.194.77.106192.168.2.22
      Apr 25, 2024 13:57:09.440160036 CEST44349172173.194.77.106192.168.2.22
      Apr 25, 2024 13:57:09.440351009 CEST49172443192.168.2.22173.194.77.106
      Apr 25, 2024 13:57:19.239866018 CEST44349172173.194.77.106192.168.2.22
      Apr 25, 2024 13:57:19.240010023 CEST44349172173.194.77.106192.168.2.22
      Apr 25, 2024 13:57:19.240077972 CEST49172443192.168.2.22173.194.77.106
      Apr 25, 2024 13:57:19.483074903 CEST8049170192.243.61.225192.168.2.22
      Apr 25, 2024 13:57:19.483150959 CEST4917080192.168.2.22192.243.61.225
      Apr 25, 2024 13:57:20.833112001 CEST4917080192.168.2.22192.243.61.225
      Apr 25, 2024 13:57:20.833152056 CEST49172443192.168.2.22173.194.77.106
      Apr 25, 2024 13:57:20.833231926 CEST44349172173.194.77.106192.168.2.22
      Apr 25, 2024 13:57:20.960123062 CEST8049170192.243.61.225192.168.2.22
      TimestampSource PortDest PortSource IPDest IP
      Apr 25, 2024 13:56:04.596611977 CEST53498818.8.8.8192.168.2.22
      Apr 25, 2024 13:56:04.708564997 CEST53527818.8.8.8192.168.2.22
      Apr 25, 2024 13:56:05.280415058 CEST53655108.8.8.8192.168.2.22
      Apr 25, 2024 13:56:06.636493921 CEST4938453192.168.2.228.8.8.8
      Apr 25, 2024 13:56:06.637795925 CEST5484253192.168.2.228.8.8.8
      Apr 25, 2024 13:56:06.748210907 CEST53548428.8.8.8192.168.2.22
      Apr 25, 2024 13:56:06.955287933 CEST53493848.8.8.8192.168.2.22
      Apr 25, 2024 13:56:07.711765051 CEST6492853192.168.2.228.8.8.8
      Apr 25, 2024 13:56:07.712022066 CEST5739053192.168.2.228.8.8.8
      Apr 25, 2024 13:56:07.822335005 CEST53649288.8.8.8192.168.2.22
      Apr 25, 2024 13:56:07.822352886 CEST53573908.8.8.8192.168.2.22
      Apr 25, 2024 13:56:08.940717936 CEST6050753192.168.2.228.8.8.8
      Apr 25, 2024 13:56:08.940963030 CEST5044653192.168.2.228.8.8.8
      Apr 25, 2024 13:56:09.051328897 CEST53504468.8.8.8192.168.2.22
      Apr 25, 2024 13:56:09.051431894 CEST53605078.8.8.8192.168.2.22
      Apr 25, 2024 13:56:18.950968027 CEST6161853192.168.2.228.8.8.8
      Apr 25, 2024 13:56:18.975061893 CEST5442253192.168.2.228.8.8.8
      Apr 25, 2024 13:56:19.061678886 CEST53616188.8.8.8192.168.2.22
      Apr 25, 2024 13:56:19.085484982 CEST53544228.8.8.8192.168.2.22
      Apr 25, 2024 13:56:22.328073025 CEST53563298.8.8.8192.168.2.22
      Apr 25, 2024 13:56:29.376677990 CEST53518708.8.8.8192.168.2.22
      Apr 25, 2024 13:56:40.115164995 CEST53519558.8.8.8192.168.2.22
      Apr 25, 2024 13:56:58.306112051 CEST53492888.8.8.8192.168.2.22
      Apr 25, 2024 13:57:04.545162916 CEST53549508.8.8.8192.168.2.22
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Apr 25, 2024 13:56:06.636493921 CEST192.168.2.228.8.8.80x78dStandard query (0)www.highcpmgate.comA (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:06.637795925 CEST192.168.2.228.8.8.80x312bStandard query (0)www.highcpmgate.com65IN (0x0001)false
      Apr 25, 2024 13:56:07.711765051 CEST192.168.2.228.8.8.80x4e92Standard query (0)www.highcpmgate.comA (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:07.712022066 CEST192.168.2.228.8.8.80x4f7Standard query (0)www.highcpmgate.com65IN (0x0001)false
      Apr 25, 2024 13:56:08.940717936 CEST192.168.2.228.8.8.80x9d6eStandard query (0)www.google.comA (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:08.940963030 CEST192.168.2.228.8.8.80x9aaStandard query (0)www.google.com65IN (0x0001)false
      Apr 25, 2024 13:56:18.950968027 CEST192.168.2.228.8.8.80xd6c5Standard query (0)effectiveperformanceformat.comA (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:18.975061893 CEST192.168.2.228.8.8.80x1508Standard query (0)effectiveperformanceformat.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Apr 25, 2024 13:56:06.955287933 CEST8.8.8.8192.168.2.220x78dNo error (0)www.highcpmgate.com172.240.108.68A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:06.955287933 CEST8.8.8.8192.168.2.220x78dNo error (0)www.highcpmgate.com172.240.253.132A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:06.955287933 CEST8.8.8.8192.168.2.220x78dNo error (0)www.highcpmgate.com192.243.59.12A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:06.955287933 CEST8.8.8.8192.168.2.220x78dNo error (0)www.highcpmgate.com192.243.59.13A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:06.955287933 CEST8.8.8.8192.168.2.220x78dNo error (0)www.highcpmgate.com172.240.108.76A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:06.955287933 CEST8.8.8.8192.168.2.220x78dNo error (0)www.highcpmgate.com172.240.127.234A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:06.955287933 CEST8.8.8.8192.168.2.220x78dNo error (0)www.highcpmgate.com192.243.61.225A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:06.955287933 CEST8.8.8.8192.168.2.220x78dNo error (0)www.highcpmgate.com192.243.61.227A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:06.955287933 CEST8.8.8.8192.168.2.220x78dNo error (0)www.highcpmgate.com192.243.59.20A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:07.822335005 CEST8.8.8.8192.168.2.220x4e92No error (0)www.highcpmgate.com192.243.59.13A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:07.822335005 CEST8.8.8.8192.168.2.220x4e92No error (0)www.highcpmgate.com192.243.61.225A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:07.822335005 CEST8.8.8.8192.168.2.220x4e92No error (0)www.highcpmgate.com172.240.108.68A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:07.822335005 CEST8.8.8.8192.168.2.220x4e92No error (0)www.highcpmgate.com172.240.127.234A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:07.822335005 CEST8.8.8.8192.168.2.220x4e92No error (0)www.highcpmgate.com172.240.108.76A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:07.822335005 CEST8.8.8.8192.168.2.220x4e92No error (0)www.highcpmgate.com192.243.59.20A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:07.822335005 CEST8.8.8.8192.168.2.220x4e92No error (0)www.highcpmgate.com192.243.61.227A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:07.822335005 CEST8.8.8.8192.168.2.220x4e92No error (0)www.highcpmgate.com172.240.253.132A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:07.822335005 CEST8.8.8.8192.168.2.220x4e92No error (0)www.highcpmgate.com192.243.59.12A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:09.051328897 CEST8.8.8.8192.168.2.220x9aaNo error (0)www.google.com65IN (0x0001)false
      Apr 25, 2024 13:56:09.051431894 CEST8.8.8.8192.168.2.220x9d6eNo error (0)www.google.com173.194.77.106A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:09.051431894 CEST8.8.8.8192.168.2.220x9d6eNo error (0)www.google.com173.194.77.105A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:09.051431894 CEST8.8.8.8192.168.2.220x9d6eNo error (0)www.google.com173.194.77.147A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:09.051431894 CEST8.8.8.8192.168.2.220x9d6eNo error (0)www.google.com173.194.77.103A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:09.051431894 CEST8.8.8.8192.168.2.220x9d6eNo error (0)www.google.com173.194.77.99A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:09.051431894 CEST8.8.8.8192.168.2.220x9d6eNo error (0)www.google.com173.194.77.104A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:19.061678886 CEST8.8.8.8192.168.2.220xd6c5No error (0)effectiveperformanceformat.com192.243.61.225A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:19.061678886 CEST8.8.8.8192.168.2.220xd6c5No error (0)effectiveperformanceformat.com172.240.108.68A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:19.061678886 CEST8.8.8.8192.168.2.220xd6c5No error (0)effectiveperformanceformat.com192.243.61.227A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:19.061678886 CEST8.8.8.8192.168.2.220xd6c5No error (0)effectiveperformanceformat.com172.240.253.132A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:19.061678886 CEST8.8.8.8192.168.2.220xd6c5No error (0)effectiveperformanceformat.com192.243.59.20A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:19.061678886 CEST8.8.8.8192.168.2.220xd6c5No error (0)effectiveperformanceformat.com192.243.59.13A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:19.061678886 CEST8.8.8.8192.168.2.220xd6c5No error (0)effectiveperformanceformat.com172.240.127.234A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:19.061678886 CEST8.8.8.8192.168.2.220xd6c5No error (0)effectiveperformanceformat.com192.243.59.12A (IP address)IN (0x0001)false
      Apr 25, 2024 13:56:19.061678886 CEST8.8.8.8192.168.2.220xd6c5No error (0)effectiveperformanceformat.com172.240.108.76A (IP address)IN (0x0001)false
      • www.highcpmgate.com
      • https:
      • effectiveperformanceformat.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.2249169192.243.61.225802216C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Apr 25, 2024 13:56:19.354259014 CEST455OUTGET /anonymous/ HTTP/1.1
      Host: effectiveperformanceformat.com
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9
      Apr 25, 2024 13:56:19.481343985 CEST500INHTTP/1.1 403 Forbidden
      Server: nginx/1.21.6
      Date: Thu, 25 Apr 2024 11:56:19 GMT
      Content-Type: text/html
      Content-Length: 0
      Connection: keep-alive
      P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
      Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.2249170192.243.61.225802216C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Apr 25, 2024 13:57:04.365838051 CEST6OUTData Raw: 00
      Data Ascii:


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.2249165172.240.108.684432216C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-04-25 11:56:07 UTC708OUTGET /vdvpyk3j?key=f2b21af2cea51f467a32bdc200d0bff7 HTTP/1.1
      Host: www.highcpmgate.com
      Connection: keep-alive
      sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-04-25 11:56:07 UTC726INHTTP/1.1 200 OK
      Server: nginx/1.21.6
      Date: Thu, 25 Apr 2024 11:56:07 GMT
      Content-Type: text/html
      Content-Length: 118
      Connection: close
      P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
      Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA
      Set-Cookie: u_pl=18313235; expires=Fri, 26 Apr 2024 11:56:07 GMT
      Expires: Thu, 01 Jan 1970 00:00:01 GMT
      Cache-Control: no-cache
      X-Request-ID: 926aa1427096902ea21905386ca052b3
      Strict-Transport-Security: max-age=0; includeSubdomains
      2024-04-25 11:56:07 UTC118INData Raw: 3c 61 20 68 72 65 66 20 3d 20 27 68 74 74 70 3a 2f 2f 65 66 66 65 63 74 69 76 65 70 65 72 66 6f 72 6d 61 6e 63 65 66 6f 72 6d 61 74 2e 63 6f 6d 2f 61 6e 6f 6e 79 6d 6f 75 73 2f 27 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 3e 41 6e 6f 6e 79 6d 6f 75 73 20 50 72 6f 78 79 20 64 65 74 65 63 74 65 64 2c 20 63 6c 69 63 6b 20 68 65 72 65 2e 3c 2f 61 3e
      Data Ascii: <a href = 'http://effectiveperformanceformat.com/anonymous/' target='_blank'>Anonymous Proxy detected, click here.</a>


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.2249166172.240.108.684432216C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-04-25 11:56:07 UTC885OUTGET /favicon.ico HTTP/1.1
      Host: www.highcpmgate.com
      Connection: keep-alive
      sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
      sec-ch-ua-full-version: "109.0.5414.120"
      sec-ch-ua-platform-version: "0.1.0"
      sec-ch-ua-full-version-list: "Not_A Brand";v="99.0.0.0", "Google Chrome";v="109.0.5414.120", "Chromium";v="109.0.5414.120"
      sec-ch-ua-model:
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://www.highcpmgate.com/vdvpyk3j?key=f2b21af2cea51f467a32bdc200d0bff7
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: u_pl=18313235
      2024-04-25 11:56:07 UTC314INHTTP/1.1 200 OK
      Server: nginx/1.21.6
      Date: Thu, 25 Apr 2024 11:56:07 GMT
      Content-Type: image/x-icon
      Content-Length: 0
      Connection: close
      Expires: Thu, 01 Jan 1970 00:00:01 GMT
      Cache-Control: no-cache
      X-Request-ID: d24099e35bec8a1e3e80f7e6c69ca0f8
      Strict-Transport-Security: max-age=0; includeSubdomains


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.2249167192.243.59.134432216C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-04-25 11:56:08 UTC377OUTGET /favicon.ico HTTP/1.1
      Host: www.highcpmgate.com
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: u_pl=18313235
      2024-04-25 11:56:08 UTC314INHTTP/1.1 200 OK
      Server: nginx/1.19.5
      Date: Thu, 25 Apr 2024 11:56:08 GMT
      Content-Type: image/x-icon
      Content-Length: 0
      Connection: close
      Expires: Thu, 01 Jan 1970 00:00:01 GMT
      Cache-Control: no-cache
      X-Request-ID: ed5e07b03f86228e7a520b9cc23b26da
      Strict-Transport-Security: max-age=0; includeSubdomains


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:13:56:01
      Start date:25/04/2024
      Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x13f810000
      File size:3'151'128 bytes
      MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:1
      Start time:13:56:03
      Start date:25/04/2024
      Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1424 --field-trial-handle=1216,i,8365298028594610967,12273193156580556368,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x13f810000
      File size:3'151'128 bytes
      MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:4
      Start time:13:56:06
      Start date:25/04/2024
      Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://www.highcpmgate.com/vdvpyk3j?key=f2b21af2cea51f467a32bdc200d0bff7"
      Imagebase:0x13f810000
      File size:3'151'128 bytes
      MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly