Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ti6.htinenate.com

Overview

General Information

Sample URL:http://ti6.htinenate.com
Analysis ID:1519388
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2196,i,17790429227376519461,17309476570954583851,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6200 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ti6.htinenate.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://ti6.htinenate.comAvira URL Cloud: detection malicious, Label: phishing
Source: https://ti6.htinenate.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://ti6.htinenate.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:63607 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ti6.htinenate.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ti6.htinenate.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ti6.htinenate.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: ti6.htinenate.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /report/v4?s=CakxbQKt3tbwJ2cqzlhjFD3IqBLNZGkkqv8F83DwVCvvfH80cCkS8Ii2EzN9%2FIh3lzFNJnyRBfy6D9Op1ho1KeEVE%2FOVMMiiV6xHdImFK%2FZUlDdLNSZKWRI07e7urQ%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 388Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 26 Sep 2024 10:53:20 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CakxbQKt3tbwJ2cqzlhjFD3IqBLNZGkkqv8F83DwVCvvfH80cCkS8Ii2EzN9%2FIh3lzFNJnyRBfy6D9Op1ho1KeEVE%2FOVMMiiV6xHdImFK%2FZUlDdLNSZKWRI07e7urQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8c92b5a73b280c78-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 26 Sep 2024 10:53:22 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MqyC4qmyHD9evqvn5sVipf%2FtBzusbwazaSLTpQPMQKa%2BCMFjzxM%2F%2BYaoFp7eG14d0jmnZa2rtyOtAIPDTbBY7QlRSgPgxQrMG3w82E1QJoo5eVgyZlpwz6qiu4cvQQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingSpeculation-Rules: "/cdn-cgi/speculation"CF-Cache-Status: HITAge: 14197Server: cloudflareCF-RAY: 8c92b5b4792643be-EWR
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63613 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63613
Source: unknownNetwork traffic detected: HTTP traffic on port 63612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63612
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63611
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: classification engineClassification label: mal56.win@22/8@8/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2196,i,17790429227376519461,17309476570954583851,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ti6.htinenate.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2196,i,17790429227376519461,17309476570954583851,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://ti6.htinenate.com100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ti6.htinenate.com/favicon.ico100%Avira URL Cloudphishing
https://a.nel.cloudflare.com/report/v4?s=CakxbQKt3tbwJ2cqzlhjFD3IqBLNZGkkqv8F83DwVCvvfH80cCkS8Ii2EzN9%2FIh3lzFNJnyRBfy6D9Op1ho1KeEVE%2FOVMMiiV6xHdImFK%2FZUlDdLNSZKWRI07e7urQ%3D%3D0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=MqyC4qmyHD9evqvn5sVipf%2FtBzusbwazaSLTpQPMQKa%2BCMFjzxM%2F%2BYaoFp7eG14d0jmnZa2rtyOtAIPDTbBY7QlRSgPgxQrMG3w82E1QJoo5eVgyZlpwz6qiu4cvQQ%3D%3D0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    ti6.htinenate.com
    172.67.162.17
    truefalse
      unknown
      www.google.com
      142.250.186.132
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://ti6.htinenate.com/false
            unknown
            https://a.nel.cloudflare.com/report/v4?s=MqyC4qmyHD9evqvn5sVipf%2FtBzusbwazaSLTpQPMQKa%2BCMFjzxM%2F%2BYaoFp7eG14d0jmnZa2rtyOtAIPDTbBY7QlRSgPgxQrMG3w82E1QJoo5eVgyZlpwz6qiu4cvQQ%3D%3Dfalse
            • Avira URL Cloud: safe
            unknown
            https://a.nel.cloudflare.com/report/v4?s=CakxbQKt3tbwJ2cqzlhjFD3IqBLNZGkkqv8F83DwVCvvfH80cCkS8Ii2EzN9%2FIh3lzFNJnyRBfy6D9Op1ho1KeEVE%2FOVMMiiV6xHdImFK%2FZUlDdLNSZKWRI07e7urQ%3D%3Dfalse
            • Avira URL Cloud: safe
            unknown
            https://ti6.htinenate.com/favicon.icofalse
            • Avira URL Cloud: phishing
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.186.132
            www.google.comUnited States
            15169GOOGLEUSfalse
            172.67.162.17
            ti6.htinenate.comUnited States
            13335CLOUDFLARENETUSfalse
            35.190.80.1
            a.nel.cloudflare.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.5
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1519388
            Start date and time:2024-09-26 12:52:21 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 3s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://ti6.htinenate.com
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:7
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal56.win@22/8@8/5
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.186.99, 142.250.110.84, 142.250.185.142, 34.104.35.123, 20.12.23.50, 93.184.221.240, 192.229.221.95, 13.85.23.206, 52.165.164.15, 142.250.186.35
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: http://ti6.htinenate.com
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 26 09:53:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.97719406736705
            Encrypted:false
            SSDEEP:48:8qd+T628/HMidAKZdA19ehwiZUklqehQy+3:8LP8yvy
            MD5:3A8747E7A78BD844E2D45125A1779286
            SHA1:9CC340BCE5D708F4DE4EFD20618A2967E4746F7E
            SHA-256:F7CF93ACF64C26D166A418925488B2393F731F766E3A8951E1C01F622C521CB1
            SHA-512:942A6ECF6C132A402DF10A26897AD3B196C3517F5912A03A2896120C89C8BE615E6319ED9641337BF625A9C64776A3EBA0670401CC98429F88B056714CB67BB1
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....L.'L....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I:Y.V....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V:Y.V....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V:Y.V....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V:Y.V..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V:Y.V...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............q.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 26 09:53:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.9939634732475158
            Encrypted:false
            SSDEEP:48:8M7d+T628/HMidAKZdA1weh/iZUkAQkqehfy+2:8MEP8o9QWy
            MD5:6D6DF3F9FEEF174561EE9E7EB7B04E52
            SHA1:E4A8529702901CF8B97027D359C383A2052737E5
            SHA-256:FB0DFA3C7122A9B49821B54EA269CC50576E24873057896BC22C7376ECC1C7E7
            SHA-512:8892F7C08A5E89FB2AA3DFC8EBC4EDFE6946E77FEFCA8953D38CF3C2545BA9C6E39836B1E55E8F2AC02346D8DC3AA99C086FB5125A105F55E4EC8CB33C2C4A22
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....1!.L....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I:Y.V....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V:Y.V....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V:Y.V....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V:Y.V..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V:Y.V...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............q.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.005752698212922
            Encrypted:false
            SSDEEP:48:8x3d+T62sHMidAKZdA14tseh7sFiZUkmgqeh7sVy+BX:8xYPBnjy
            MD5:2685CF778C17D1F5EB5CAE51226282EF
            SHA1:70FC8D9EB629499D8E9E9951EE7F2E7C75C8C18B
            SHA-256:E13CC0B35E276CD7CF585085967BF213E71301DDF60A985F5273361E1AF5C60C
            SHA-512:32CB29986EE6315028F916E5038218F770FB9171985DDE0D4F28CA1C519154E9A9309080A5F0E500D8D5C0D4396E2D7947A3BC7F315D555AEEFDC5D3C38C5B85
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I:Y.V....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V:Y.V....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V:Y.V....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V:Y.V..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............q.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 26 09:53:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9892723131198875
            Encrypted:false
            SSDEEP:48:8bd+T628/HMidAKZdA1vehDiZUkwqehLy+R:8kP8zdy
            MD5:F5CAB01074B1E0F821264AE11C1728BB
            SHA1:2975E9E87C79C9901F4909F583D52145C0B4A24E
            SHA-256:11ADBD89116A80BF85A8C7CC5C2EAC5A01B3EDB66A1B2DB0F9F199B6D9B97E02
            SHA-512:A0EC4C4F29822B9B059EFE47A7EE94590E4F5A6CE75DABC4CE6A697EC32E95B8F0CC758BD5AF90306CD5AD5D231615AF10650BA81B0418A04DE6730F416DE10E
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....J..L....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I:Y.V....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V:Y.V....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V:Y.V....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V:Y.V..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V:Y.V...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............q.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 26 09:53:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.981095392882481
            Encrypted:false
            SSDEEP:48:8pd+T628/HMidAKZdA1hehBiZUk1W1qehJy+C:8CP8j9py
            MD5:717F8104F23EC36F0FA81D43CC2FADDA
            SHA1:46221995278D45AC2B543FD047F53249125EE4B8
            SHA-256:F665E8006F06835D03E3FDB21CBD5B7DF8420E0FE097FFDF6532157109DF7EFF
            SHA-512:43231A01D85156EA54A4CC1F0A6E3F0B076F4E2B7D42781C42CAD8B51EC1ACB2FB5ACD8C142F964CD41C620AC959A7EE2F61A5D3721A900C512840ACBAC633BE
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....%E#L....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I:Y.V....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V:Y.V....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V:Y.V....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V:Y.V..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V:Y.V...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............q.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 26 09:53:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):3.9910734065006657
            Encrypted:false
            SSDEEP:48:8ud+T628/HMidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbjy+yT+:8HP8TT/TbxWOvTbjy7T
            MD5:B0F1F548144AA12E9F90EB11B386D24D
            SHA1:49918A7ABEFA5BF4BC6E649B007FAA1FEFB6BBC8
            SHA-256:751FA3EA882C96231BA9F7AAAD2A67129270B5C3585251BF9D675A916CDAA57B
            SHA-512:A2827BD77E50CAB4C83EA7D7D293676ADD9386E91476AEC3D4E26CEB4A25BDF9948B55EE0126A9DC870BD94F942DF0C57F18D56842B87B80BAC51E146DB18E25
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.......L....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I:Y.V....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V:Y.V....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V:Y.V....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V:Y.V..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V:Y.V...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............q.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):548
            Entropy (8bit):4.688532577858027
            Encrypted:false
            SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
            MD5:370E16C3B7DBA286CFF055F93B9A94D8
            SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
            SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
            SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
            Malicious:false
            Reputation:low
            URL:https://ti6.htinenate.com/
            Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Sep 26, 2024 12:53:09.401475906 CEST49674443192.168.2.523.1.237.91
            Sep 26, 2024 12:53:09.401489019 CEST49675443192.168.2.523.1.237.91
            Sep 26, 2024 12:53:09.495213032 CEST49673443192.168.2.523.1.237.91
            Sep 26, 2024 12:53:18.839447975 CEST49709443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:18.839509010 CEST44349709172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:18.839589119 CEST49709443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:18.839895964 CEST49709443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:18.839915037 CEST44349709172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:19.009265900 CEST49675443192.168.2.523.1.237.91
            Sep 26, 2024 12:53:19.056399107 CEST49674443192.168.2.523.1.237.91
            Sep 26, 2024 12:53:19.117218971 CEST49673443192.168.2.523.1.237.91
            Sep 26, 2024 12:53:19.316396952 CEST44349709172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:19.316823959 CEST49709443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:19.316848040 CEST44349709172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:19.317837954 CEST44349709172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:19.317924976 CEST49709443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:19.319056034 CEST49709443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:19.319088936 CEST49709443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:19.319124937 CEST44349709172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:19.319164038 CEST49709443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:19.319199085 CEST49709443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:19.319663048 CEST49710443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:19.319686890 CEST44349710172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:19.319775105 CEST49710443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:19.319971085 CEST49710443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:19.319986105 CEST44349710172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:19.798193932 CEST44349710172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:19.800832033 CEST49710443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:19.800857067 CEST44349710172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:19.801882982 CEST44349710172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:19.801950932 CEST49710443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:19.820621014 CEST49710443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:19.820692062 CEST44349710172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:19.820977926 CEST49710443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:19.821002960 CEST44349710172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:19.871546030 CEST49710443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:20.535721064 CEST44349710172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:20.535814047 CEST44349710172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:20.535888910 CEST49710443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:20.548291922 CEST49710443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:20.548345089 CEST44349710172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:20.760173082 CEST4434970323.1.237.91192.168.2.5
            Sep 26, 2024 12:53:20.760261059 CEST49703443192.168.2.523.1.237.91
            Sep 26, 2024 12:53:20.767362118 CEST49712443192.168.2.535.190.80.1
            Sep 26, 2024 12:53:20.767416000 CEST4434971235.190.80.1192.168.2.5
            Sep 26, 2024 12:53:20.767626047 CEST49712443192.168.2.535.190.80.1
            Sep 26, 2024 12:53:20.768409014 CEST49712443192.168.2.535.190.80.1
            Sep 26, 2024 12:53:20.768433094 CEST4434971235.190.80.1192.168.2.5
            Sep 26, 2024 12:53:20.808218002 CEST49713443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:20.808270931 CEST44349713172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:20.808358908 CEST49713443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:20.809252977 CEST49713443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:20.809263945 CEST44349713172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:21.249394894 CEST4434971235.190.80.1192.168.2.5
            Sep 26, 2024 12:53:21.249913931 CEST49712443192.168.2.535.190.80.1
            Sep 26, 2024 12:53:21.249932051 CEST4434971235.190.80.1192.168.2.5
            Sep 26, 2024 12:53:21.251291037 CEST4434971235.190.80.1192.168.2.5
            Sep 26, 2024 12:53:21.251375914 CEST49712443192.168.2.535.190.80.1
            Sep 26, 2024 12:53:21.253070116 CEST49712443192.168.2.535.190.80.1
            Sep 26, 2024 12:53:21.253132105 CEST4434971235.190.80.1192.168.2.5
            Sep 26, 2024 12:53:21.253310919 CEST49712443192.168.2.535.190.80.1
            Sep 26, 2024 12:53:21.253328085 CEST4434971235.190.80.1192.168.2.5
            Sep 26, 2024 12:53:21.270910978 CEST44349713172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:21.271770954 CEST49713443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:21.271785975 CEST44349713172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:21.272761106 CEST44349713172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:21.272844076 CEST49713443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:21.273694038 CEST49713443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:21.273722887 CEST49713443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:21.273758888 CEST44349713172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:21.273914099 CEST44349713172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:21.273929119 CEST49713443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:21.273935080 CEST44349713172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:21.273960114 CEST49713443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:21.274348021 CEST49716443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:21.274436951 CEST44349716172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:21.274523973 CEST49716443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:21.275070906 CEST49716443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:21.275106907 CEST44349716172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:21.297712088 CEST49712443192.168.2.535.190.80.1
            Sep 26, 2024 12:53:21.376097918 CEST4434971235.190.80.1192.168.2.5
            Sep 26, 2024 12:53:21.376142025 CEST4434971235.190.80.1192.168.2.5
            Sep 26, 2024 12:53:21.376257896 CEST49712443192.168.2.535.190.80.1
            Sep 26, 2024 12:53:21.376610041 CEST49712443192.168.2.535.190.80.1
            Sep 26, 2024 12:53:21.376630068 CEST4434971235.190.80.1192.168.2.5
            Sep 26, 2024 12:53:21.377531052 CEST49717443192.168.2.535.190.80.1
            Sep 26, 2024 12:53:21.377615929 CEST4434971735.190.80.1192.168.2.5
            Sep 26, 2024 12:53:21.377698898 CEST49717443192.168.2.535.190.80.1
            Sep 26, 2024 12:53:21.378129005 CEST49717443192.168.2.535.190.80.1
            Sep 26, 2024 12:53:21.378163099 CEST4434971735.190.80.1192.168.2.5
            Sep 26, 2024 12:53:21.903693914 CEST4434971735.190.80.1192.168.2.5
            Sep 26, 2024 12:53:21.904104948 CEST44349716172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:21.905596972 CEST49717443192.168.2.535.190.80.1
            Sep 26, 2024 12:53:21.905628920 CEST4434971735.190.80.1192.168.2.5
            Sep 26, 2024 12:53:21.905746937 CEST49716443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:21.905802965 CEST44349716172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:21.905997038 CEST4434971735.190.80.1192.168.2.5
            Sep 26, 2024 12:53:21.906147957 CEST44349716172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:21.907227993 CEST49717443192.168.2.535.190.80.1
            Sep 26, 2024 12:53:21.907298088 CEST4434971735.190.80.1192.168.2.5
            Sep 26, 2024 12:53:21.912600040 CEST49718443192.168.2.5142.250.186.132
            Sep 26, 2024 12:53:21.912695885 CEST44349718142.250.186.132192.168.2.5
            Sep 26, 2024 12:53:21.912763119 CEST49718443192.168.2.5142.250.186.132
            Sep 26, 2024 12:53:21.913415909 CEST49716443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:21.913500071 CEST44349716172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:21.914222956 CEST49718443192.168.2.5142.250.186.132
            Sep 26, 2024 12:53:21.914259911 CEST44349718142.250.186.132192.168.2.5
            Sep 26, 2024 12:53:21.914469004 CEST49717443192.168.2.535.190.80.1
            Sep 26, 2024 12:53:21.915059090 CEST49716443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:21.955425024 CEST4434971735.190.80.1192.168.2.5
            Sep 26, 2024 12:53:21.959403038 CEST44349716172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:22.045604944 CEST4434971735.190.80.1192.168.2.5
            Sep 26, 2024 12:53:22.045654058 CEST4434971735.190.80.1192.168.2.5
            Sep 26, 2024 12:53:22.045725107 CEST49717443192.168.2.535.190.80.1
            Sep 26, 2024 12:53:22.046233892 CEST49717443192.168.2.535.190.80.1
            Sep 26, 2024 12:53:22.046261072 CEST4434971735.190.80.1192.168.2.5
            Sep 26, 2024 12:53:22.051215887 CEST44349716172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:22.051285028 CEST44349716172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:22.051336050 CEST49716443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:22.074326038 CEST49716443192.168.2.5172.67.162.17
            Sep 26, 2024 12:53:22.074368954 CEST44349716172.67.162.17192.168.2.5
            Sep 26, 2024 12:53:22.542550087 CEST44349718142.250.186.132192.168.2.5
            Sep 26, 2024 12:53:22.582429886 CEST49718443192.168.2.5142.250.186.132
            Sep 26, 2024 12:53:22.593108892 CEST49718443192.168.2.5142.250.186.132
            Sep 26, 2024 12:53:22.593137980 CEST44349718142.250.186.132192.168.2.5
            Sep 26, 2024 12:53:22.594057083 CEST44349718142.250.186.132192.168.2.5
            Sep 26, 2024 12:53:22.594146013 CEST49718443192.168.2.5142.250.186.132
            Sep 26, 2024 12:53:22.596681118 CEST49718443192.168.2.5142.250.186.132
            Sep 26, 2024 12:53:22.596744061 CEST44349718142.250.186.132192.168.2.5
            Sep 26, 2024 12:53:22.644922018 CEST49718443192.168.2.5142.250.186.132
            Sep 26, 2024 12:53:22.644953966 CEST44349718142.250.186.132192.168.2.5
            Sep 26, 2024 12:53:22.691792965 CEST49718443192.168.2.5142.250.186.132
            Sep 26, 2024 12:53:23.070760012 CEST49719443192.168.2.5184.28.90.27
            Sep 26, 2024 12:53:23.070849895 CEST44349719184.28.90.27192.168.2.5
            Sep 26, 2024 12:53:23.070930958 CEST49719443192.168.2.5184.28.90.27
            Sep 26, 2024 12:53:23.073391914 CEST49719443192.168.2.5184.28.90.27
            Sep 26, 2024 12:53:23.073427916 CEST44349719184.28.90.27192.168.2.5
            Sep 26, 2024 12:53:23.710591078 CEST44349719184.28.90.27192.168.2.5
            Sep 26, 2024 12:53:23.710695028 CEST49719443192.168.2.5184.28.90.27
            Sep 26, 2024 12:53:23.725183964 CEST49719443192.168.2.5184.28.90.27
            Sep 26, 2024 12:53:23.725231886 CEST44349719184.28.90.27192.168.2.5
            Sep 26, 2024 12:53:23.725477934 CEST44349719184.28.90.27192.168.2.5
            Sep 26, 2024 12:53:23.810220957 CEST49719443192.168.2.5184.28.90.27
            Sep 26, 2024 12:53:23.932053089 CEST49719443192.168.2.5184.28.90.27
            Sep 26, 2024 12:53:23.979451895 CEST44349719184.28.90.27192.168.2.5
            Sep 26, 2024 12:53:24.117554903 CEST44349719184.28.90.27192.168.2.5
            Sep 26, 2024 12:53:24.117659092 CEST44349719184.28.90.27192.168.2.5
            Sep 26, 2024 12:53:24.117748976 CEST49719443192.168.2.5184.28.90.27
            Sep 26, 2024 12:53:24.117966890 CEST49719443192.168.2.5184.28.90.27
            Sep 26, 2024 12:53:24.118010044 CEST44349719184.28.90.27192.168.2.5
            Sep 26, 2024 12:53:24.169883013 CEST49720443192.168.2.5184.28.90.27
            Sep 26, 2024 12:53:24.169979095 CEST44349720184.28.90.27192.168.2.5
            Sep 26, 2024 12:53:24.170130014 CEST49720443192.168.2.5184.28.90.27
            Sep 26, 2024 12:53:24.170717955 CEST49720443192.168.2.5184.28.90.27
            Sep 26, 2024 12:53:24.170756102 CEST44349720184.28.90.27192.168.2.5
            Sep 26, 2024 12:53:25.097213984 CEST44349720184.28.90.27192.168.2.5
            Sep 26, 2024 12:53:25.097326040 CEST49720443192.168.2.5184.28.90.27
            Sep 26, 2024 12:53:25.099246025 CEST49720443192.168.2.5184.28.90.27
            Sep 26, 2024 12:53:25.099277020 CEST44349720184.28.90.27192.168.2.5
            Sep 26, 2024 12:53:25.099582911 CEST44349720184.28.90.27192.168.2.5
            Sep 26, 2024 12:53:25.146174908 CEST49720443192.168.2.5184.28.90.27
            Sep 26, 2024 12:53:25.165163994 CEST49720443192.168.2.5184.28.90.27
            Sep 26, 2024 12:53:25.207421064 CEST44349720184.28.90.27192.168.2.5
            Sep 26, 2024 12:53:26.344953060 CEST44349720184.28.90.27192.168.2.5
            Sep 26, 2024 12:53:26.345032930 CEST44349720184.28.90.27192.168.2.5
            Sep 26, 2024 12:53:26.345309019 CEST49720443192.168.2.5184.28.90.27
            Sep 26, 2024 12:53:26.346067905 CEST49720443192.168.2.5184.28.90.27
            Sep 26, 2024 12:53:26.346086025 CEST44349720184.28.90.27192.168.2.5
            Sep 26, 2024 12:53:26.346100092 CEST49720443192.168.2.5184.28.90.27
            Sep 26, 2024 12:53:26.346106052 CEST44349720184.28.90.27192.168.2.5
            Sep 26, 2024 12:53:32.473934889 CEST44349718142.250.186.132192.168.2.5
            Sep 26, 2024 12:53:32.474080086 CEST44349718142.250.186.132192.168.2.5
            Sep 26, 2024 12:53:32.474381924 CEST49718443192.168.2.5142.250.186.132
            Sep 26, 2024 12:53:34.102179050 CEST49718443192.168.2.5142.250.186.132
            Sep 26, 2024 12:53:34.102257013 CEST44349718142.250.186.132192.168.2.5
            Sep 26, 2024 12:53:58.355822086 CEST6360753192.168.2.51.1.1.1
            Sep 26, 2024 12:53:58.360768080 CEST53636071.1.1.1192.168.2.5
            Sep 26, 2024 12:53:58.360862017 CEST6360753192.168.2.51.1.1.1
            Sep 26, 2024 12:53:58.360904932 CEST6360753192.168.2.51.1.1.1
            Sep 26, 2024 12:53:58.366015911 CEST53636071.1.1.1192.168.2.5
            Sep 26, 2024 12:53:58.805517912 CEST53636071.1.1.1192.168.2.5
            Sep 26, 2024 12:53:58.812760115 CEST6360753192.168.2.51.1.1.1
            Sep 26, 2024 12:53:58.818062067 CEST53636071.1.1.1192.168.2.5
            Sep 26, 2024 12:53:58.818146944 CEST6360753192.168.2.51.1.1.1
            Sep 26, 2024 12:54:20.543505907 CEST63611443192.168.2.535.190.80.1
            Sep 26, 2024 12:54:20.543550968 CEST4436361135.190.80.1192.168.2.5
            Sep 26, 2024 12:54:20.543672085 CEST63611443192.168.2.535.190.80.1
            Sep 26, 2024 12:54:20.544146061 CEST63611443192.168.2.535.190.80.1
            Sep 26, 2024 12:54:20.544157028 CEST4436361135.190.80.1192.168.2.5
            Sep 26, 2024 12:54:21.020136118 CEST4436361135.190.80.1192.168.2.5
            Sep 26, 2024 12:54:21.020464897 CEST63611443192.168.2.535.190.80.1
            Sep 26, 2024 12:54:21.020476103 CEST4436361135.190.80.1192.168.2.5
            Sep 26, 2024 12:54:21.020940065 CEST4436361135.190.80.1192.168.2.5
            Sep 26, 2024 12:54:21.021410942 CEST63611443192.168.2.535.190.80.1
            Sep 26, 2024 12:54:21.021486998 CEST4436361135.190.80.1192.168.2.5
            Sep 26, 2024 12:54:21.021544933 CEST63611443192.168.2.535.190.80.1
            Sep 26, 2024 12:54:21.067400932 CEST4436361135.190.80.1192.168.2.5
            Sep 26, 2024 12:54:21.155267000 CEST4436361135.190.80.1192.168.2.5
            Sep 26, 2024 12:54:21.155349016 CEST4436361135.190.80.1192.168.2.5
            Sep 26, 2024 12:54:21.155405998 CEST63611443192.168.2.535.190.80.1
            Sep 26, 2024 12:54:21.155808926 CEST63611443192.168.2.535.190.80.1
            Sep 26, 2024 12:54:21.155827999 CEST4436361135.190.80.1192.168.2.5
            Sep 26, 2024 12:54:21.156624079 CEST63612443192.168.2.535.190.80.1
            Sep 26, 2024 12:54:21.156712055 CEST4436361235.190.80.1192.168.2.5
            Sep 26, 2024 12:54:21.156788111 CEST63612443192.168.2.535.190.80.1
            Sep 26, 2024 12:54:21.157310963 CEST63612443192.168.2.535.190.80.1
            Sep 26, 2024 12:54:21.157341957 CEST4436361235.190.80.1192.168.2.5
            Sep 26, 2024 12:54:21.618285894 CEST4436361235.190.80.1192.168.2.5
            Sep 26, 2024 12:54:21.618588924 CEST63612443192.168.2.535.190.80.1
            Sep 26, 2024 12:54:21.618629932 CEST4436361235.190.80.1192.168.2.5
            Sep 26, 2024 12:54:21.619105101 CEST4436361235.190.80.1192.168.2.5
            Sep 26, 2024 12:54:21.620325089 CEST63612443192.168.2.535.190.80.1
            Sep 26, 2024 12:54:21.620404005 CEST4436361235.190.80.1192.168.2.5
            Sep 26, 2024 12:54:21.620549917 CEST63612443192.168.2.535.190.80.1
            Sep 26, 2024 12:54:21.667403936 CEST4436361235.190.80.1192.168.2.5
            Sep 26, 2024 12:54:21.745199919 CEST4436361235.190.80.1192.168.2.5
            Sep 26, 2024 12:54:21.745392084 CEST4436361235.190.80.1192.168.2.5
            Sep 26, 2024 12:54:21.745459080 CEST63612443192.168.2.535.190.80.1
            Sep 26, 2024 12:54:21.745632887 CEST63612443192.168.2.535.190.80.1
            Sep 26, 2024 12:54:21.745646954 CEST4436361235.190.80.1192.168.2.5
            Sep 26, 2024 12:54:21.817126036 CEST63613443192.168.2.5142.250.186.132
            Sep 26, 2024 12:54:21.817188978 CEST44363613142.250.186.132192.168.2.5
            Sep 26, 2024 12:54:21.817270041 CEST63613443192.168.2.5142.250.186.132
            Sep 26, 2024 12:54:21.817935944 CEST63613443192.168.2.5142.250.186.132
            Sep 26, 2024 12:54:21.817965031 CEST44363613142.250.186.132192.168.2.5
            Sep 26, 2024 12:54:22.452999115 CEST44363613142.250.186.132192.168.2.5
            Sep 26, 2024 12:54:22.453339100 CEST63613443192.168.2.5142.250.186.132
            Sep 26, 2024 12:54:22.453371048 CEST44363613142.250.186.132192.168.2.5
            Sep 26, 2024 12:54:22.454488993 CEST44363613142.250.186.132192.168.2.5
            Sep 26, 2024 12:54:22.455004930 CEST63613443192.168.2.5142.250.186.132
            Sep 26, 2024 12:54:22.455176115 CEST44363613142.250.186.132192.168.2.5
            Sep 26, 2024 12:54:22.510433912 CEST63613443192.168.2.5142.250.186.132
            Sep 26, 2024 12:54:32.352511883 CEST44363613142.250.186.132192.168.2.5
            Sep 26, 2024 12:54:32.352581024 CEST44363613142.250.186.132192.168.2.5
            Sep 26, 2024 12:54:32.352751017 CEST63613443192.168.2.5142.250.186.132
            Sep 26, 2024 12:54:34.101054907 CEST63613443192.168.2.5142.250.186.132
            Sep 26, 2024 12:54:34.101106882 CEST44363613142.250.186.132192.168.2.5
            TimestampSource PortDest PortSource IPDest IP
            Sep 26, 2024 12:53:17.179419041 CEST53621401.1.1.1192.168.2.5
            Sep 26, 2024 12:53:17.209811926 CEST53589491.1.1.1192.168.2.5
            Sep 26, 2024 12:53:18.321661949 CEST53514471.1.1.1192.168.2.5
            Sep 26, 2024 12:53:18.627698898 CEST4971853192.168.2.51.1.1.1
            Sep 26, 2024 12:53:18.627819061 CEST5388553192.168.2.51.1.1.1
            Sep 26, 2024 12:53:18.824228048 CEST53538851.1.1.1192.168.2.5
            Sep 26, 2024 12:53:18.827183008 CEST5810753192.168.2.51.1.1.1
            Sep 26, 2024 12:53:18.827255011 CEST53497181.1.1.1192.168.2.5
            Sep 26, 2024 12:53:18.827435017 CEST5179253192.168.2.51.1.1.1
            Sep 26, 2024 12:53:18.838841915 CEST53517921.1.1.1192.168.2.5
            Sep 26, 2024 12:53:18.838896990 CEST53581071.1.1.1192.168.2.5
            Sep 26, 2024 12:53:20.544235945 CEST6152753192.168.2.51.1.1.1
            Sep 26, 2024 12:53:20.544964075 CEST5762053192.168.2.51.1.1.1
            Sep 26, 2024 12:53:20.762522936 CEST53576201.1.1.1192.168.2.5
            Sep 26, 2024 12:53:20.762819052 CEST53615271.1.1.1192.168.2.5
            Sep 26, 2024 12:53:21.756048918 CEST5365253192.168.2.51.1.1.1
            Sep 26, 2024 12:53:21.756366968 CEST5629753192.168.2.51.1.1.1
            Sep 26, 2024 12:53:21.904231071 CEST53562971.1.1.1192.168.2.5
            Sep 26, 2024 12:53:21.904285908 CEST53536521.1.1.1192.168.2.5
            Sep 26, 2024 12:53:35.372302055 CEST53552271.1.1.1192.168.2.5
            Sep 26, 2024 12:53:54.306560993 CEST53639751.1.1.1192.168.2.5
            Sep 26, 2024 12:53:58.355283022 CEST53617331.1.1.1192.168.2.5
            Sep 26, 2024 12:54:16.953149080 CEST53640591.1.1.1192.168.2.5
            TimestampSource IPDest IPChecksumCodeType
            Sep 26, 2024 12:53:18.827435017 CEST192.168.2.51.1.1.1c208(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Sep 26, 2024 12:53:18.627698898 CEST192.168.2.51.1.1.10xe6b9Standard query (0)ti6.htinenate.comA (IP address)IN (0x0001)false
            Sep 26, 2024 12:53:18.627819061 CEST192.168.2.51.1.1.10xedd6Standard query (0)ti6.htinenate.com65IN (0x0001)false
            Sep 26, 2024 12:53:18.827183008 CEST192.168.2.51.1.1.10x78e3Standard query (0)ti6.htinenate.comA (IP address)IN (0x0001)false
            Sep 26, 2024 12:53:18.827435017 CEST192.168.2.51.1.1.10x1226Standard query (0)ti6.htinenate.com65IN (0x0001)false
            Sep 26, 2024 12:53:20.544235945 CEST192.168.2.51.1.1.10x8deaStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
            Sep 26, 2024 12:53:20.544964075 CEST192.168.2.51.1.1.10x8578Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
            Sep 26, 2024 12:53:21.756048918 CEST192.168.2.51.1.1.10xd591Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Sep 26, 2024 12:53:21.756366968 CEST192.168.2.51.1.1.10x67e3Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Sep 26, 2024 12:53:18.824228048 CEST1.1.1.1192.168.2.50xedd6No error (0)ti6.htinenate.com65IN (0x0001)false
            Sep 26, 2024 12:53:18.827255011 CEST1.1.1.1192.168.2.50xe6b9No error (0)ti6.htinenate.com172.67.162.17A (IP address)IN (0x0001)false
            Sep 26, 2024 12:53:18.827255011 CEST1.1.1.1192.168.2.50xe6b9No error (0)ti6.htinenate.com104.21.34.147A (IP address)IN (0x0001)false
            Sep 26, 2024 12:53:18.838841915 CEST1.1.1.1192.168.2.50x1226No error (0)ti6.htinenate.com65IN (0x0001)false
            Sep 26, 2024 12:53:18.838896990 CEST1.1.1.1192.168.2.50x78e3No error (0)ti6.htinenate.com172.67.162.17A (IP address)IN (0x0001)false
            Sep 26, 2024 12:53:18.838896990 CEST1.1.1.1192.168.2.50x78e3No error (0)ti6.htinenate.com104.21.34.147A (IP address)IN (0x0001)false
            Sep 26, 2024 12:53:20.762819052 CEST1.1.1.1192.168.2.50x8deaNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
            Sep 26, 2024 12:53:21.904231071 CEST1.1.1.1192.168.2.50x67e3No error (0)www.google.com65IN (0x0001)false
            Sep 26, 2024 12:53:21.904285908 CEST1.1.1.1192.168.2.50xd591No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
            Sep 26, 2024 12:53:31.118089914 CEST1.1.1.1192.168.2.50xec45No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Sep 26, 2024 12:53:31.118089914 CEST1.1.1.1192.168.2.50xec45No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Sep 26, 2024 12:53:45.048078060 CEST1.1.1.1192.168.2.50x4634No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Sep 26, 2024 12:53:45.048078060 CEST1.1.1.1192.168.2.50x4634No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Sep 26, 2024 12:54:42.092964888 CEST1.1.1.1192.168.2.50xb971No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Sep 26, 2024 12:54:42.092964888 CEST1.1.1.1192.168.2.50xb971No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • ti6.htinenate.com
            • a.nel.cloudflare.com
            • https:
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.549710172.67.162.174434828C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-26 10:53:19 UTC660OUTGET / HTTP/1.1
            Host: ti6.htinenate.com
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-26 10:53:20 UTC577INHTTP/1.1 404 Not Found
            Date: Thu, 26 Sep 2024 10:53:20 GMT
            Content-Type: text/html
            Transfer-Encoding: chunked
            Connection: close
            CF-Cache-Status: DYNAMIC
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CakxbQKt3tbwJ2cqzlhjFD3IqBLNZGkkqv8F83DwVCvvfH80cCkS8Ii2EzN9%2FIh3lzFNJnyRBfy6D9Op1ho1KeEVE%2FOVMMiiV6xHdImFK%2FZUlDdLNSZKWRI07e7urQ%3D%3D"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
            Speculation-Rules: "/cdn-cgi/speculation"
            Server: cloudflare
            CF-RAY: 8c92b5a73b280c78-EWR
            2024-09-26 10:53:20 UTC555INData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
            Data Ascii: 224<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch
            2024-09-26 10:53:20 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.54971235.190.80.14434828C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-26 10:53:21 UTC536OUTOPTIONS /report/v4?s=CakxbQKt3tbwJ2cqzlhjFD3IqBLNZGkkqv8F83DwVCvvfH80cCkS8Ii2EzN9%2FIh3lzFNJnyRBfy6D9Op1ho1KeEVE%2FOVMMiiV6xHdImFK%2FZUlDdLNSZKWRI07e7urQ%3D%3D HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Origin: https://ti6.htinenate.com
            Access-Control-Request-Method: POST
            Access-Control-Request-Headers: content-type
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-26 10:53:21 UTC336INHTTP/1.1 200 OK
            Content-Length: 0
            access-control-max-age: 86400
            access-control-allow-methods: POST, OPTIONS
            access-control-allow-origin: *
            access-control-allow-headers: content-type, content-length
            date: Thu, 26 Sep 2024 10:53:20 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.54971735.190.80.14434828C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-26 10:53:21 UTC476OUTPOST /report/v4?s=CakxbQKt3tbwJ2cqzlhjFD3IqBLNZGkkqv8F83DwVCvvfH80cCkS8Ii2EzN9%2FIh3lzFNJnyRBfy6D9Op1ho1KeEVE%2FOVMMiiV6xHdImFK%2FZUlDdLNSZKWRI07e7urQ%3D%3D HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Content-Length: 388
            Content-Type: application/reports+json
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-26 10:53:21 UTC388OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 37 31 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 36 32 2e 31 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 69 36 2e 68 74 69 6e 65 6e 61 74 65 2e 63
            Data Ascii: [{"age":1,"body":{"elapsed_time":1714,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.162.17","status_code":404,"type":"http.error"},"type":"network-error","url":"https://ti6.htinenate.c
            2024-09-26 10:53:22 UTC168INHTTP/1.1 200 OK
            Content-Length: 0
            date: Thu, 26 Sep 2024 10:53:21 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.549716172.67.162.174434828C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-26 10:53:21 UTC590OUTGET /favicon.ico HTTP/1.1
            Host: ti6.htinenate.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://ti6.htinenate.com/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-26 10:53:22 UTC655INHTTP/1.1 404 Not Found
            Date: Thu, 26 Sep 2024 10:53:22 GMT
            Content-Type: text/html; charset=UTF-8
            Transfer-Encoding: chunked
            Connection: close
            Cache-Control: max-age=14400
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MqyC4qmyHD9evqvn5sVipf%2FtBzusbwazaSLTpQPMQKa%2BCMFjzxM%2F%2BYaoFp7eG14d0jmnZa2rtyOtAIPDTbBY7QlRSgPgxQrMG3w82E1QJoo5eVgyZlpwz6qiu4cvQQ%3D%3D"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
            Vary: Accept-Encoding
            Speculation-Rules: "/cdn-cgi/speculation"
            CF-Cache-Status: HIT
            Age: 14197
            Server: cloudflare
            CF-RAY: 8c92b5b4792643be-EWR
            2024-09-26 10:53:22 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.549719184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-09-26 10:53:23 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-09-26 10:53:24 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF67)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=107570
            Date: Thu, 26 Sep 2024 10:53:24 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            5192.168.2.549720184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-09-26 10:53:25 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-09-26 10:53:26 UTC515INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=107515
            Date: Thu, 26 Sep 2024 10:53:25 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-09-26 10:53:26 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            6192.168.2.56361135.190.80.14434828C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-26 10:54:21 UTC538OUTOPTIONS /report/v4?s=MqyC4qmyHD9evqvn5sVipf%2FtBzusbwazaSLTpQPMQKa%2BCMFjzxM%2F%2BYaoFp7eG14d0jmnZa2rtyOtAIPDTbBY7QlRSgPgxQrMG3w82E1QJoo5eVgyZlpwz6qiu4cvQQ%3D%3D HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Origin: https://ti6.htinenate.com
            Access-Control-Request-Method: POST
            Access-Control-Request-Headers: content-type
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-26 10:54:21 UTC336INHTTP/1.1 200 OK
            Content-Length: 0
            access-control-max-age: 86400
            access-control-allow-methods: OPTIONS, POST
            access-control-allow-origin: *
            access-control-allow-headers: content-length, content-type
            date: Thu, 26 Sep 2024 10:54:20 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            7192.168.2.56361235.190.80.14434828C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-09-26 10:54:21 UTC478OUTPOST /report/v4?s=MqyC4qmyHD9evqvn5sVipf%2FtBzusbwazaSLTpQPMQKa%2BCMFjzxM%2F%2BYaoFp7eG14d0jmnZa2rtyOtAIPDTbBY7QlRSgPgxQrMG3w82E1QJoo5eVgyZlpwz6qiu4cvQQ%3D%3D HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Content-Length: 429
            Content-Type: application/reports+json
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-09-26 10:54:21 UTC429OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 38 34 39 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 32 34 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 74 69 36 2e 68 74 69 6e 65 6e 61 74 65 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 36 32 2e 31 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c
            Data Ascii: [{"age":58490,"body":{"elapsed_time":1244,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://ti6.htinenate.com/","sampling_fraction":1.0,"server_ip":"172.67.162.17","status_code":404,"type":"http.error"},"type":"network-error",
            2024-09-26 10:54:21 UTC168INHTTP/1.1 200 OK
            Content-Length: 0
            date: Thu, 26 Sep 2024 10:54:21 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:06:53:12
            Start date:26/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:06:53:15
            Start date:26/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2196,i,17790429227376519461,17309476570954583851,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:06:53:18
            Start date:26/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ti6.htinenate.com"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly