Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ns8.lutheranph.com/

Overview

General Information

Sample URL:http://ns8.lutheranph.com/
Analysis ID:1586354
Tags:urlscan
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5760 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1968,i,17879014904515878971,4589526241629462484,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ns8.lutheranph.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://ns8.lutheranph.com/Avira URL Cloud: detection malicious, Label: malware
Source: https://ns8.lutheranph.com/favicon.icoAvira URL Cloud: Label: malware
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49723 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49723 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ns8.lutheranph.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ns8.lutheranph.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ns8.lutheranph.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ns8.lutheranph.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ns8.lutheranph.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: classification engineClassification label: mal56.win@17/6@9/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1968,i,17879014904515878971,4589526241629462484,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ns8.lutheranph.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1968,i,17879014904515878971,4589526241629462484,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://ns8.lutheranph.com/100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ns8.lutheranph.com/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
ns8.lutheranph.com
107.178.223.183
truefalse
    unknown
    www.google.com
    172.217.18.4
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://ns8.lutheranph.com/false
        unknown
        https://ns8.lutheranph.com/favicon.icofalse
        • Avira URL Cloud: malware
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        104.155.138.21
        unknownUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        172.217.18.4
        www.google.comUnited States
        15169GOOGLEUSfalse
        107.178.223.183
        ns8.lutheranph.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.8
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1586354
        Start date and time:2025-01-09 00:46:49 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 59s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://ns8.lutheranph.com/
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:10
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal56.win@17/6@9/5
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.185.110, 64.233.167.84, 142.250.185.206, 172.217.16.206, 142.250.184.206, 192.229.221.95, 142.250.186.78, 142.250.186.174, 142.250.185.78, 142.250.181.238, 142.250.185.174, 142.250.184.238, 172.217.18.3, 23.56.254.164, 4.245.163.56
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: http://ns8.lutheranph.com/
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 22:47:47 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.991692844598592
        Encrypted:false
        SSDEEP:48:820daTmiCHG/WidAKZdA1oehwiZUklqehHy+3:82RfZFAy
        MD5:0655004AD639F69E2289DA65C8963B01
        SHA1:55BA3147EB5F0AA6B657ABEA67A5B8B247D815AB
        SHA-256:3C70E1824032268AC6F8AFD5AD4FE1376CDEFB4AF31F03DC925BD71FA94050DE
        SHA-512:65E39532FA01440F9688BACA4A9707B6DF39D4C4DAD1D4DAF2B124F7CE1084F3C59EE8E034A74C0107AF21B96E9D9AD3066730DB3A889CF84CC91E967C789F0B
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......S.'b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I(Z......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 22:47:47 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):4.007310861560706
        Encrypted:false
        SSDEEP:48:8Er0daTmiCHG/WidAKZdA1leh/iZUkAQkqehwy+2:8ErRfZf9QFy
        MD5:74EE515800AA3A66E01B4952D699D806
        SHA1:0EC21675AA28E56899A179F7BBBF89F7555A7EA5
        SHA-256:488373D37A4020CEAB93086CF7DD0CB580FA5D129F46618FA39DF44836C70633
        SHA-512:D2B66B350629D5B39FFB145CC29AA551B3EAD9DFA1B16ACB88CF2214438163F96B2E62D40A7AD628AF71A839640DA129D1CE343172339A9912132921B51CA4AC
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......D.'b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I(Z......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.016756261581776
        Encrypted:false
        SSDEEP:48:8X0daTmibHG/WidAKZdA14t5eh7sFiZUkmgqeh7sOy+BX:8XRfCPnEy
        MD5:98DC9EEFDD6EA7F687C2D8AC5565FFE4
        SHA1:A5DE8F8B181A628403C3DB2736FA85C77B5E5C97
        SHA-256:BDD384B2E537B0F3BAA4980471A452AE4DB573CC4377850DA6DBDB0A58AC1B54
        SHA-512:D24560FCD69ECFE3A79C6C428C587F745142A413CEC04EC07EADD2BC6FBE1DCA7E8680B71DEEC6D7D3464B72654003C721A92A27947F67A1E5EC9EB94C650390
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I(Z......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 22:47:47 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):4.006609958077803
        Encrypted:false
        SSDEEP:48:8VH0daTmiCHG/WidAKZdA16ehDiZUkwqehMy+R:8xRfZs2y
        MD5:E0652DD947EED917525F90A954ED9D85
        SHA1:9648C1DC215511BE2D8935CC2E77534AD5641E4D
        SHA-256:055BF5E971F6BA1288BEFD7A2BBFADFC581654F53A8A5F1BE63BC8E5B89936BF
        SHA-512:4D5E37C83F2240621CA4F1C9B78915FA7454008E9624D3258559FDD26A28A9228AED834A50866650109670780CF2D21A5DECBA5E962720511BFB82AC0CDD61AC
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....{.=.'b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I(Z......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 22:47:47 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9938889095732177
        Encrypted:false
        SSDEEP:48:8/0daTmiCHG/WidAKZdA1UehBiZUk1W1qehiy+C:8/RfZc9Cy
        MD5:C335344C990A018FF936C0BC9DDB89ED
        SHA1:8716971D7A618303A95E66B23172C17C1C770B86
        SHA-256:BC2F9D02A6BEBBCF0A3DA89E0C88E44C8798A478F37F989EE0F5B81669DDD42F
        SHA-512:DA69B35D9E86E16FFBFF7EB39E965AF1FD14AB43BD78DD9AE7A4E9EB73DC1C960310F10AF3BFABF1548548234BC3BCE8653195E94929D38C909C9E7DDEDB46F4
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....U.K.'b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I(Z......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 22:47:47 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):4.006608847905274
        Encrypted:false
        SSDEEP:48:880daTmiCHG/WidAKZdA1duTrehOuTbbiZUk5OjqehOuTbEy+yT+:88RfZZTYTbxWOvTbEy7T
        MD5:19C0F73DAAD9CE7B7288B9DBA22070D6
        SHA1:E854E2BF3B5A3542874CD8C76750E6FA63EC090D
        SHA-256:884FBE749DDAB4BC4F23825B7FC866C3D431AECC635223D35F7E3D071030D007
        SHA-512:EB750EE2E6F0FD2F6B059CB398CB3A031BDC4DD25C87A0581E3BA8C0D3192F1535C3CD0EEF0E40086D4FCB7B69C8F96BBE445B191FBD71B28AC561F468B45FDD
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......4.'b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I(Z......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Jan 9, 2025 00:47:37.444144011 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.446090937 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.447011948 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.447073936 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.448776007 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.450347900 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.452061892 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.453542948 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.463960886 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.464098930 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.464163065 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.466017008 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.466126919 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.470923901 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.544343948 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.546116114 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.547491074 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.547557116 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.549331903 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.552916050 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.554900885 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.559727907 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.566540956 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.566555977 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.566600084 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.568317890 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.568393946 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.573139906 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.644886971 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.646980047 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.650367022 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.650429010 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.652179003 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.656965017 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.657035112 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.658801079 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.668792009 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.668858051 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.668957949 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.670674086 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.670768023 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.675642014 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.747575045 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.749675989 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.754237890 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.754304886 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.756105900 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.759346008 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.760941982 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.765818119 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.772644043 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.772663116 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.772706985 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.774333000 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.774418116 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.779259920 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.851479053 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.853427887 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.856376886 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.856447935 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.858807087 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.863197088 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.865103006 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.869973898 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.874675989 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.874747038 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.874800920 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.876765966 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.877052069 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.881905079 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.954394102 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.956583977 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.960597038 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.960664988 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.962320089 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.965280056 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.967092991 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.971931934 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.977294922 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.977308035 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:37.977361917 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.979360104 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.979444981 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:37.984265089 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.057672024 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.059674025 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.062520981 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.062586069 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.064460039 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.067756891 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.069561005 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.074398041 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.078166008 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.078191996 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.078253984 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.080719948 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.081017017 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.085808992 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.159913063 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.162247896 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.164979935 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.165043116 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.166924953 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.168723106 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.170432091 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.175353050 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.183001995 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.183058023 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.183111906 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.184788942 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.184900999 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.189760923 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.262412071 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.265019894 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.265968084 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.266036987 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.268388987 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.273171902 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.274837017 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.276829958 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.294485092 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.294500113 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.294563055 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.296405077 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.296525955 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.301322937 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.363940954 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.363956928 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.364016056 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.366451979 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.366465092 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.366476059 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.366523027 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.366941929 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.368525028 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.373372078 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.385000944 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.387147903 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.396478891 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.396502972 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.396517038 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.396576881 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.396612883 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.396706104 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.398772001 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.398910046 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.403723955 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.468350887 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.468370914 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.468596935 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.471573114 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.471656084 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.476459980 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.487040997 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.488928080 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.497324944 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.497389078 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.497438908 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.499525070 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.499613047 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.504369974 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.594610929 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.594630957 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.594702959 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.605671883 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.605715990 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.605818033 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:38.685025930 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:47:38.735955954 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:47:39.189093113 CET49676443192.168.2.852.182.143.211
        Jan 9, 2025 00:47:39.360964060 CET49673443192.168.2.823.206.229.226
        Jan 9, 2025 00:47:39.626575947 CET49672443192.168.2.823.206.229.226
        Jan 9, 2025 00:47:40.454677105 CET49671443192.168.2.8204.79.197.203
        Jan 9, 2025 00:47:40.814030886 CET4967780192.168.2.8192.229.211.108
        Jan 9, 2025 00:47:48.904289961 CET49676443192.168.2.852.182.143.211
        Jan 9, 2025 00:47:48.962039948 CET49673443192.168.2.823.206.229.226
        Jan 9, 2025 00:47:49.317909956 CET49672443192.168.2.823.206.229.226
        Jan 9, 2025 00:47:50.883651018 CET4434970423.206.229.226192.168.2.8
        Jan 9, 2025 00:47:50.884150028 CET49704443192.168.2.823.206.229.226
        Jan 9, 2025 00:47:50.928231001 CET49713443192.168.2.8172.217.18.4
        Jan 9, 2025 00:47:50.928282022 CET44349713172.217.18.4192.168.2.8
        Jan 9, 2025 00:47:50.928347111 CET49713443192.168.2.8172.217.18.4
        Jan 9, 2025 00:47:50.928596973 CET49713443192.168.2.8172.217.18.4
        Jan 9, 2025 00:47:50.928611040 CET44349713172.217.18.4192.168.2.8
        Jan 9, 2025 00:47:51.446271896 CET4967780192.168.2.8192.229.211.108
        Jan 9, 2025 00:47:51.604847908 CET44349713172.217.18.4192.168.2.8
        Jan 9, 2025 00:47:51.605195045 CET49713443192.168.2.8172.217.18.4
        Jan 9, 2025 00:47:51.605228901 CET44349713172.217.18.4192.168.2.8
        Jan 9, 2025 00:47:51.606446981 CET44349713172.217.18.4192.168.2.8
        Jan 9, 2025 00:47:51.606518984 CET49713443192.168.2.8172.217.18.4
        Jan 9, 2025 00:47:51.608109951 CET49713443192.168.2.8172.217.18.4
        Jan 9, 2025 00:47:51.608180046 CET44349713172.217.18.4192.168.2.8
        Jan 9, 2025 00:47:51.649374962 CET49713443192.168.2.8172.217.18.4
        Jan 9, 2025 00:47:51.649405956 CET44349713172.217.18.4192.168.2.8
        Jan 9, 2025 00:47:51.696249008 CET49713443192.168.2.8172.217.18.4
        Jan 9, 2025 00:47:52.489161015 CET4971680192.168.2.8104.155.138.21
        Jan 9, 2025 00:47:52.489331961 CET4971780192.168.2.8104.155.138.21
        Jan 9, 2025 00:47:52.493944883 CET8049716104.155.138.21192.168.2.8
        Jan 9, 2025 00:47:52.494085073 CET4971680192.168.2.8104.155.138.21
        Jan 9, 2025 00:47:52.494174004 CET8049717104.155.138.21192.168.2.8
        Jan 9, 2025 00:47:52.494251966 CET4971780192.168.2.8104.155.138.21
        Jan 9, 2025 00:47:52.511733055 CET49718443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:52.511780977 CET44349718107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:52.511864901 CET49718443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:52.512089968 CET49718443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:52.512105942 CET44349718107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:53.036175966 CET44349718107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:53.036415100 CET49718443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:53.036434889 CET44349718107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:53.037529945 CET44349718107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:53.037595034 CET49718443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:53.042656898 CET49718443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:53.042789936 CET44349718107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:53.042834997 CET49718443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:53.087332964 CET44349718107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:53.091906071 CET49718443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:53.091916084 CET44349718107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:53.137753963 CET49718443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:53.230323076 CET44349718107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:53.230417013 CET44349718107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:53.230482101 CET49718443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:53.230885983 CET49718443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:53.230907917 CET44349718107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:53.316534042 CET49719443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:53.316591024 CET44349719107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:53.316658020 CET49719443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:53.316881895 CET49719443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:53.316896915 CET44349719107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:53.831918001 CET44349719107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:53.832184076 CET49719443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:53.832214117 CET44349719107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:53.832604885 CET44349719107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:53.833313942 CET49719443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:53.833385944 CET44349719107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:53.833472967 CET49719443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:53.879329920 CET44349719107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:53.883665085 CET49719443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:54.021419048 CET44349719107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:54.021507025 CET44349719107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:54.021586895 CET49719443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:54.067487955 CET49719443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:54.067522049 CET44349719107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:56.049694061 CET49720443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:56.049743891 CET44349720107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:56.049825907 CET49720443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:56.050157070 CET49720443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:56.050170898 CET44349720107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:56.565062046 CET44349720107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:56.565582991 CET49720443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:56.565604925 CET44349720107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:56.566456079 CET44349720107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:56.566545010 CET49720443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:56.568077087 CET49720443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:56.568136930 CET44349720107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:56.568378925 CET49720443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:56.611340046 CET44349720107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:56.617667913 CET49720443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:56.617681980 CET44349720107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:56.665961027 CET49720443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:56.755625963 CET44349720107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:56.755705118 CET44349720107.178.223.183192.168.2.8
        Jan 9, 2025 00:47:56.756031036 CET49720443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:56.756928921 CET49720443192.168.2.8107.178.223.183
        Jan 9, 2025 00:47:56.756946087 CET44349720107.178.223.183192.168.2.8
        Jan 9, 2025 00:48:01.293200970 CET49704443192.168.2.823.206.229.226
        Jan 9, 2025 00:48:01.293344021 CET49704443192.168.2.823.206.229.226
        Jan 9, 2025 00:48:01.293680906 CET49723443192.168.2.823.206.229.226
        Jan 9, 2025 00:48:01.293714046 CET4434972323.206.229.226192.168.2.8
        Jan 9, 2025 00:48:01.293934107 CET49723443192.168.2.823.206.229.226
        Jan 9, 2025 00:48:01.295802116 CET49723443192.168.2.823.206.229.226
        Jan 9, 2025 00:48:01.295811892 CET4434972323.206.229.226192.168.2.8
        Jan 9, 2025 00:48:01.298280954 CET4434970423.206.229.226192.168.2.8
        Jan 9, 2025 00:48:01.298441887 CET4434970423.206.229.226192.168.2.8
        Jan 9, 2025 00:48:01.520014048 CET44349713172.217.18.4192.168.2.8
        Jan 9, 2025 00:48:01.520078897 CET44349713172.217.18.4192.168.2.8
        Jan 9, 2025 00:48:01.520315886 CET49713443192.168.2.8172.217.18.4
        Jan 9, 2025 00:48:01.893759966 CET4434972323.206.229.226192.168.2.8
        Jan 9, 2025 00:48:01.893980980 CET49723443192.168.2.823.206.229.226
        Jan 9, 2025 00:48:02.792788982 CET49713443192.168.2.8172.217.18.4
        Jan 9, 2025 00:48:02.792835951 CET44349713172.217.18.4192.168.2.8
        Jan 9, 2025 00:48:21.046020031 CET4434972323.206.229.226192.168.2.8
        Jan 9, 2025 00:48:21.046086073 CET49723443192.168.2.823.206.229.226
        Jan 9, 2025 00:48:31.790019035 CET4970380192.168.2.8199.232.210.172
        Jan 9, 2025 00:48:31.795393944 CET8049703199.232.210.172192.168.2.8
        Jan 9, 2025 00:48:31.795454025 CET4970380192.168.2.8199.232.210.172
        Jan 9, 2025 00:48:37.509128094 CET4971680192.168.2.8104.155.138.21
        Jan 9, 2025 00:48:37.509134054 CET4971780192.168.2.8104.155.138.21
        Jan 9, 2025 00:48:37.514100075 CET8049716104.155.138.21192.168.2.8
        Jan 9, 2025 00:48:37.514117002 CET8049717104.155.138.21192.168.2.8
        Jan 9, 2025 00:48:50.981827974 CET49726443192.168.2.8172.217.18.4
        Jan 9, 2025 00:48:50.981878042 CET44349726172.217.18.4192.168.2.8
        Jan 9, 2025 00:48:50.981983900 CET49726443192.168.2.8172.217.18.4
        Jan 9, 2025 00:48:50.982250929 CET49726443192.168.2.8172.217.18.4
        Jan 9, 2025 00:48:50.982260942 CET44349726172.217.18.4192.168.2.8
        Jan 9, 2025 00:48:51.608902931 CET44349726172.217.18.4192.168.2.8
        Jan 9, 2025 00:48:51.609288931 CET49726443192.168.2.8172.217.18.4
        Jan 9, 2025 00:48:51.609314919 CET44349726172.217.18.4192.168.2.8
        Jan 9, 2025 00:48:51.609600067 CET44349726172.217.18.4192.168.2.8
        Jan 9, 2025 00:48:51.609896898 CET49726443192.168.2.8172.217.18.4
        Jan 9, 2025 00:48:51.609950066 CET44349726172.217.18.4192.168.2.8
        Jan 9, 2025 00:48:51.652362108 CET49726443192.168.2.8172.217.18.4
        Jan 9, 2025 00:48:52.794792891 CET4971680192.168.2.8104.155.138.21
        Jan 9, 2025 00:48:52.794842958 CET4971780192.168.2.8104.155.138.21
        Jan 9, 2025 00:48:52.799875021 CET8049716104.155.138.21192.168.2.8
        Jan 9, 2025 00:48:52.799949884 CET4971680192.168.2.8104.155.138.21
        Jan 9, 2025 00:48:52.800096035 CET8049717104.155.138.21192.168.2.8
        Jan 9, 2025 00:48:52.800146103 CET4971780192.168.2.8104.155.138.21
        Jan 9, 2025 00:49:01.538312912 CET44349726172.217.18.4192.168.2.8
        Jan 9, 2025 00:49:01.538391113 CET44349726172.217.18.4192.168.2.8
        Jan 9, 2025 00:49:01.538590908 CET49726443192.168.2.8172.217.18.4
        Jan 9, 2025 00:49:02.791728020 CET49726443192.168.2.8172.217.18.4
        Jan 9, 2025 00:49:02.791757107 CET44349726172.217.18.4192.168.2.8
        Jan 9, 2025 00:49:08.605406046 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:49:08.605556011 CET4434970513.107.246.45192.168.2.8
        Jan 9, 2025 00:49:08.605601072 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:49:08.606690884 CET49705443192.168.2.813.107.246.45
        Jan 9, 2025 00:49:08.611403942 CET4434970513.107.246.45192.168.2.8
        TimestampSource PortDest PortSource IPDest IP
        Jan 9, 2025 00:47:46.688714981 CET53568241.1.1.1192.168.2.8
        Jan 9, 2025 00:47:46.700407028 CET53526881.1.1.1192.168.2.8
        Jan 9, 2025 00:47:47.807986975 CET53562911.1.1.1192.168.2.8
        Jan 9, 2025 00:47:50.916109085 CET5859753192.168.2.81.1.1.1
        Jan 9, 2025 00:47:50.916271925 CET6254153192.168.2.81.1.1.1
        Jan 9, 2025 00:47:50.926778078 CET53625411.1.1.1192.168.2.8
        Jan 9, 2025 00:47:50.927153111 CET53585971.1.1.1192.168.2.8
        Jan 9, 2025 00:47:52.258847952 CET6484953192.168.2.81.1.1.1
        Jan 9, 2025 00:47:52.259406090 CET6167653192.168.2.81.1.1.1
        Jan 9, 2025 00:47:52.265075922 CET5577553192.168.2.81.1.1.1
        Jan 9, 2025 00:47:52.265213966 CET4983753192.168.2.81.1.1.1
        Jan 9, 2025 00:47:52.287476063 CET53616761.1.1.1192.168.2.8
        Jan 9, 2025 00:47:52.461973906 CET53557751.1.1.1192.168.2.8
        Jan 9, 2025 00:47:52.488312006 CET53648491.1.1.1192.168.2.8
        Jan 9, 2025 00:47:53.896365881 CET53498371.1.1.1192.168.2.8
        Jan 9, 2025 00:47:54.396542072 CET5252953192.168.2.81.1.1.1
        Jan 9, 2025 00:47:54.396687031 CET5992253192.168.2.81.1.1.1
        Jan 9, 2025 00:47:54.694341898 CET53599221.1.1.1192.168.2.8
        Jan 9, 2025 00:47:55.431894064 CET5982953192.168.2.81.1.1.1
        Jan 9, 2025 00:47:56.048928022 CET53525291.1.1.1192.168.2.8
        Jan 9, 2025 00:47:57.133636951 CET53598291.1.1.1192.168.2.8
        Jan 9, 2025 00:48:04.847224951 CET53653311.1.1.1192.168.2.8
        Jan 9, 2025 00:48:24.343761921 CET53582481.1.1.1192.168.2.8
        Jan 9, 2025 00:48:29.609544039 CET138138192.168.2.8192.168.2.255
        Jan 9, 2025 00:48:46.018378019 CET53646321.1.1.1192.168.2.8
        Jan 9, 2025 00:48:46.175710917 CET53499631.1.1.1192.168.2.8
        TimestampSource IPDest IPChecksumCodeType
        Jan 9, 2025 00:47:53.896454096 CET192.168.2.81.1.1.1c227(Port unreachable)Destination Unreachable
        Jan 9, 2025 00:47:57.133713007 CET192.168.2.81.1.1.1c20c(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Jan 9, 2025 00:47:50.916109085 CET192.168.2.81.1.1.10xfd9dStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Jan 9, 2025 00:47:50.916271925 CET192.168.2.81.1.1.10x498dStandard query (0)www.google.com65IN (0x0001)false
        Jan 9, 2025 00:47:52.258847952 CET192.168.2.81.1.1.10x99e7Standard query (0)ns8.lutheranph.comA (IP address)IN (0x0001)false
        Jan 9, 2025 00:47:52.259406090 CET192.168.2.81.1.1.10x27e7Standard query (0)ns8.lutheranph.com65IN (0x0001)false
        Jan 9, 2025 00:47:52.265075922 CET192.168.2.81.1.1.10xee4fStandard query (0)ns8.lutheranph.comA (IP address)IN (0x0001)false
        Jan 9, 2025 00:47:52.265213966 CET192.168.2.81.1.1.10x1a27Standard query (0)ns8.lutheranph.com65IN (0x0001)false
        Jan 9, 2025 00:47:54.396542072 CET192.168.2.81.1.1.10x8dbaStandard query (0)ns8.lutheranph.comA (IP address)IN (0x0001)false
        Jan 9, 2025 00:47:54.396687031 CET192.168.2.81.1.1.10xf691Standard query (0)ns8.lutheranph.com65IN (0x0001)false
        Jan 9, 2025 00:47:55.431894064 CET192.168.2.81.1.1.10x71b0Standard query (0)ns8.lutheranph.comA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Jan 9, 2025 00:47:50.926778078 CET1.1.1.1192.168.2.80x498dNo error (0)www.google.com65IN (0x0001)false
        Jan 9, 2025 00:47:50.927153111 CET1.1.1.1192.168.2.80xfd9dNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
        Jan 9, 2025 00:47:52.461973906 CET1.1.1.1192.168.2.80xee4fNo error (0)ns8.lutheranph.com107.178.223.183A (IP address)IN (0x0001)false
        Jan 9, 2025 00:47:52.461973906 CET1.1.1.1192.168.2.80xee4fNo error (0)ns8.lutheranph.com104.155.138.21A (IP address)IN (0x0001)false
        Jan 9, 2025 00:47:52.488312006 CET1.1.1.1192.168.2.80x99e7No error (0)ns8.lutheranph.com104.155.138.21A (IP address)IN (0x0001)false
        Jan 9, 2025 00:47:52.488312006 CET1.1.1.1192.168.2.80x99e7No error (0)ns8.lutheranph.com107.178.223.183A (IP address)IN (0x0001)false
        Jan 9, 2025 00:47:56.048928022 CET1.1.1.1192.168.2.80x8dbaNo error (0)ns8.lutheranph.com107.178.223.183A (IP address)IN (0x0001)false
        Jan 9, 2025 00:47:56.048928022 CET1.1.1.1192.168.2.80x8dbaNo error (0)ns8.lutheranph.com104.155.138.21A (IP address)IN (0x0001)false
        Jan 9, 2025 00:47:57.133636951 CET1.1.1.1192.168.2.80x71b0No error (0)ns8.lutheranph.com107.178.223.183A (IP address)IN (0x0001)false
        Jan 9, 2025 00:47:57.133636951 CET1.1.1.1192.168.2.80x71b0No error (0)ns8.lutheranph.com104.155.138.21A (IP address)IN (0x0001)false
        • ns8.lutheranph.com
        • https:
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.849716104.155.138.2180792C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jan 9, 2025 00:48:37.509128094 CET6OUTData Raw: 00
        Data Ascii:


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.849717104.155.138.2180792C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jan 9, 2025 00:48:37.509134054 CET6OUTData Raw: 00
        Data Ascii:


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.849718107.178.223.183443792C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2025-01-08 23:47:53 UTC661OUTGET / HTTP/1.1
        Host: ns8.lutheranph.com
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2025-01-08 23:47:53 UTC38INHTTP/1.1 200 OK
        Content-Length: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.849719107.178.223.183443792C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2025-01-08 23:47:53 UTC592OUTGET /favicon.ico HTTP/1.1
        Host: ns8.lutheranph.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://ns8.lutheranph.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2025-01-08 23:47:54 UTC38INHTTP/1.1 200 OK
        Content-Length: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.849720107.178.223.183443792C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2025-01-08 23:47:56 UTC353OUTGET /favicon.ico HTTP/1.1
        Host: ns8.lutheranph.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2025-01-08 23:47:56 UTC38INHTTP/1.1 200 OK
        Content-Length: 0


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:18:47:41
        Start date:08/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff678760000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:18:47:44
        Start date:08/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1968,i,17879014904515878971,4589526241629462484,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff678760000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:18:47:50
        Start date:08/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ns8.lutheranph.com/"
        Imagebase:0x7ff678760000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly