Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://customers.jam-software.de/downloadTrialProcess.php?article_no=671&

Overview

General Information

Sample URL:https://customers.jam-software.de/downloadTrialProcess.php?article_no=671&
Analysis ID:1586863
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Detected non-DNS traffic on DNS port
HTML body contains password input but no form action
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Usage Of Web Request Commands And Cmdlets
Stores files to the Windows start menu directory
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • cmd.exe (PID: 2992 cmdline: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://customers.jam-software.de/downloadTrialProcess.php?article_no=671&" > cmdline.out 2>&1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
    • conhost.exe (PID: 4460 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • wget.exe (PID: 5728 cmdline: wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://customers.jam-software.de/downloadTrialProcess.php?article_no=671&" MD5: 3DADB6E2ECE9C4B3E1E322E617658B60)
  • chrome.exe (PID: 4308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\download\downloadTrial.php@.html MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1764,i,10763455601858300707,13392059123907473353,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://customers.jam-software.de/downloadTrialProcess.php?article_no=671&" > cmdline.out 2>&1, CommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://customers.jam-software.de/downloadTrialProcess.php?article_no=671&" > cmdline.out 2>&1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5332, ProcessCommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://customers.jam-software.de/downloadTrialProcess.php?article_no=671&" > cmdline.out 2>&1, ProcessId: 2992, ProcessName: cmd.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: file:///C:/Users/user/Desktop/download/downloadTrial.php@.htmlJoe Sandbox AI: Score: 10 Reasons: HTML file with login form DOM: 1.0.pages.csv
Source: file:///C:/Users/user/Desktop/download/downloadTrial.php@.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
Source: file:///C:/Users/user/Desktop/download/downloadTrial.php@.htmlHTTP Parser: Title: Shop | JAM Software does not match URL
Source: file:///C:/Users/user/Desktop/download/downloadTrial.php@.htmlHTTP Parser: Has password / email / username input fields
Source: file:///C:/Users/user/Desktop/download/downloadTrial.php@.htmlHTTP Parser: <input type="password" .../> found
Source: file:///C:/Users/user/Desktop/download/downloadTrial.php@.htmlHTTP Parser: No <meta name="author".. found
Source: file:///C:/Users/user/Desktop/download/downloadTrial.php@.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 116.202.5.43:443 -> 192.168.2.5:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 116.202.5.43:443 -> 192.168.2.5:49705 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:56600 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /downloadTrialProcess.php?article_no=671& HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Accept-Encoding: identityHost: customers.jam-software.deConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /downloadTrial.php? HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Accept-Encoding: identityHost: customers.jam-software.deConnection: Keep-AliveCookie: PHPSESSID=8g6j5hqu3g1jutbjqhihujv6b5
Source: global trafficHTTP traffic detected: GET /matomo.js HTTP/1.1Host: matomo.jam-software.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/static/jam_logo_icons/favicon.ico HTTP/1.1Host: customers.jam-software.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /matomo.js HTTP/1.1Host: matomo.jam-software.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/static/jam_logo_icons/favicon.ico HTTP/1.1Host: customers.jam-software.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: wget.exe, 00000002.00000003.2106713870.0000000002B16000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106713870.0000000002B22000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106839876.0000000002B24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.linkedin.com/company/jam-software-gmbh" target="_blank" rel="noreferrer"> equals www.linkedin.com (Linkedin)
Source: wget.exe, 00000002.00000003.2106713870.0000000002B16000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106713870.0000000002B22000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106839876.0000000002B24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.youtube.com/channel/UCd9S6kdHAYQnp22ytzKPy3g" target="_blank" rel="noreferrer"> equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: customers.jam-software.de
Source: global trafficDNS traffic detected: DNS query: matomo.jam-software.de
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: wget.exe, 00000002.00000003.2106713870.0000000002B16000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106713870.0000000002B22000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106839876.0000000002B24000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107406833.0000000002B25000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106987670.0000000002AEA000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107352315.0000000002AED000.00000004.00000020.00020000.00000000.sdmp, downloadTrial.php@.2.drString found in binary or memory: https://chat.jam-software.de/
Source: downloadTrial.php@.2.drString found in binary or memory: https://customers.jam-software.de/basket.php
Source: wget.exe, 00000002.00000003.2106713870.0000000002B16000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106713870.0000000002B22000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106839876.0000000002B24000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107406833.0000000002B25000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106987670.0000000002AEA000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107352315.0000000002AED000.00000004.00000020.00020000.00000000.sdmp, downloadTrial.php@.2.drString found in binary or memory: https://customers.jam-software.de/contact.php?language=DE
Source: wget.exe, 00000002.00000002.2107315647.0000000000FF5000.00000004.00000020.00020000.00000000.sdmp, cmdline.out.0.drString found in binary or memory: https://customers.jam-software.de/downloadTrial.php?
Source: wget.exe, 00000002.00000003.2106967422.0000000002B1E000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107384159.0000000002B1F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://customers.jam-software.de/downloadTrial.php?Y
Source: wget.exe, 00000002.00000002.2107315647.0000000000FF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://customers.jam-software.de/downloadTrial.php?e.d
Source: wget.exe, 00000002.00000002.2107315647.0000000000FF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://customers.jam-software.de/downloadTrial.php?s.php?article_
Source: wget.exe, 00000002.00000002.2107160384.0000000000180000.00000004.00000020.00020000.00000000.sdmp, cmdline.out.0.drString found in binary or memory: https://customers.jam-software.de/downloadTrialProcess.php?article_no=671&
Source: wget.exe, 00000002.00000002.2107315647.0000000000FF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://customers.jam-software.de/downloadTrialProcess.php?article_no=671&MBE
Source: downloadTrial.php@.2.drString found in binary or memory: https://customers.jam-software.de/fonts/panton/stylesheet.min.css
Source: downloadTrial.php@.2.drString found in binary or memory: https://customers.jam-software.de/img/static/jam_logo_icons/apple-touch-icon.png
Source: downloadTrial.php@.2.drString found in binary or memory: https://customers.jam-software.de/img/static/jam_logo_icons/browserconfig.xml
Source: downloadTrial.php@.2.drString found in binary or memory: https://customers.jam-software.de/img/static/jam_logo_icons/favicon-16x16.png
Source: downloadTrial.php@.2.drString found in binary or memory: https://customers.jam-software.de/img/static/jam_logo_icons/favicon-32x32.png
Source: downloadTrial.php@.2.drString found in binary or memory: https://customers.jam-software.de/img/static/jam_logo_icons/favicon.ico
Source: downloadTrial.php@.2.drString found in binary or memory: https://customers.jam-software.de/img/static/jam_logo_icons/safari-pinned-tab.svg
Source: downloadTrial.php@.2.drString found in binary or memory: https://customers.jam-software.de/img/static/jam_logo_icons/site.webmanifest
Source: downloadTrial.php@.2.drString found in binary or memory: https://customers.jam-software.de/prices.php?language=DE
Source: downloadTrial.php@.2.drString found in binary or memory: https://customers.jam-software.de/user.php
Source: chromecache_64.6.dr, chromecache_65.6.drString found in binary or memory: https://developer.matomo.org/api-reference/tracking-javascript
Source: chromecache_64.6.dr, chromecache_65.6.drString found in binary or memory: https://developer.matomo.org/guides/tracking-javascript-guide#multiple-piwik-trackers
Source: chromecache_64.6.dr, chromecache_65.6.drString found in binary or memory: https://github.com/matomo-org/matomo/blob/master/js/piwik.js
Source: downloadTrial.php@.2.drString found in binary or memory: https://innobox.jam-software.de/
Source: downloadTrial.php@.2.drString found in binary or memory: https://jam-software.upvoty.com
Source: downloadTrial.php@.2.drString found in binary or memory: https://matomo.jam-software.de/
Source: chromecache_64.6.dr, chromecache_65.6.drString found in binary or memory: https://piwik.org
Source: chromecache_64.6.dr, chromecache_65.6.drString found in binary or memory: https://piwik.org/free-software/bsd/
Source: downloadTrial.php@.2.drString found in binary or memory: https://survey.jam-software.com/index.php/627577?lang=de
Source: wget.exe, 00000002.00000003.2106713870.0000000002B16000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106713870.0000000002B22000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106839876.0000000002B24000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107406833.0000000002B25000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106987670.0000000002AEA000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107352315.0000000002AED000.00000004.00000020.00020000.00000000.sdmp, downloadTrial.php@.2.drString found in binary or memory: https://www.instagram.com/jamsoftware/
Source: downloadTrial.php@.2.drString found in binary or memory: https://www.jam-software.de
Source: downloadTrial.php@.2.drString found in binary or memory: https://www.jam-software.de/blog
Source: downloadTrial.php@.2.drString found in binary or memory: https://www.jam-software.de/company/ausbildung-und-praktikum.shtml
Source: downloadTrial.php@.2.drString found in binary or memory: https://www.jam-software.de/company/codeofconduct.shtml
Source: wget.exe, 00000002.00000003.2106713870.0000000002B16000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106713870.0000000002B22000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106839876.0000000002B24000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107406833.0000000002B25000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106987670.0000000002AEA000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107352315.0000000002AED000.00000004.00000020.00020000.00000000.sdmp, downloadTrial.php@.2.drString found in binary or memory: https://www.jam-software.de/company/imprint.shtml
Source: downloadTrial.php@.2.drString found in binary or memory: https://www.jam-software.de/company/jobs.shtml
Source: wget.exe, 00000002.00000003.2106713870.0000000002B16000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106713870.0000000002B22000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106839876.0000000002B24000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107406833.0000000002B25000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106987670.0000000002AEA000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107352315.0000000002AED000.00000004.00000020.00020000.00000000.sdmp, downloadTrial.php@.2.drString found in binary or memory: https://www.jam-software.de/company/license_agreement.shtml
Source: wget.exe, 00000002.00000003.2106713870.0000000002B16000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106713870.0000000002B22000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106839876.0000000002B24000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107406833.0000000002B25000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106987670.0000000002AEA000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107352315.0000000002AED000.00000004.00000020.00020000.00000000.sdmp, downloadTrial.php@.2.drString found in binary or memory: https://www.jam-software.de/company/privacy.shtml
Source: wget.exe, 00000002.00000003.2106713870.0000000002B16000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106713870.0000000002B22000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106839876.0000000002B24000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107406833.0000000002B25000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106987670.0000000002AEA000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107352315.0000000002AED000.00000004.00000020.00020000.00000000.sdmp, downloadTrial.php@.2.drString found in binary or memory: https://www.jam-software.de/company/terms_conditions.shtml
Source: downloadTrial.php@.2.drString found in binary or memory: https://www.jam-software.de/company/wir-bei-jam-software.shtml
Source: downloadTrial.php@.2.drString found in binary or memory: https://www.jam-software.de/index.shtml#freeware
Source: downloadTrial.php@.2.drString found in binary or memory: https://www.jam-software.de/index.shtml#more-solutions
Source: downloadTrial.php@.2.drString found in binary or memory: https://www.jam-software.de/services
Source: downloadTrial.php@.2.drString found in binary or memory: https://www.jam-software.de/storage-management.shtml
Source: downloadTrial.php@.2.drString found in binary or memory: https://www.jam-software.de/support.shtml
Source: wget.exe, 00000002.00000003.2106713870.0000000002B16000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106713870.0000000002B22000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106839876.0000000002B24000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107406833.0000000002B25000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106987670.0000000002AEA000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107352315.0000000002AED000.00000004.00000020.00020000.00000000.sdmp, downloadTrial.php@.2.drString found in binary or memory: https://www.linkedin.com/company/jam-software-gmbh
Source: wget.exe, 00000002.00000003.2106713870.0000000002B16000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106713870.0000000002B22000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106839876.0000000002B24000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107406833.0000000002B25000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106987670.0000000002AEA000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107352315.0000000002AED000.00000004.00000020.00020000.00000000.sdmp, downloadTrial.php@.2.drString found in binary or memory: https://www.youtube.com/channel/UCd9S6kdHAYQnp22ytzKPy3g
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownHTTPS traffic detected: 116.202.5.43:443 -> 192.168.2.5:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 116.202.5.43:443 -> 192.168.2.5:49705 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@18/14@11/6
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Desktop\cmdline.outJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4460:120:WilError_03
Source: C:\Windows\SysWOW64\wget.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://customers.jam-software.de/downloadTrialProcess.php?article_no=671&" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://customers.jam-software.de/downloadTrialProcess.php?article_no=671&"
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\download\downloadTrial.php@.html
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1764,i,10763455601858300707,13392059123907473353,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://customers.jam-software.de/downloadTrialProcess.php?article_no=671&" Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1764,i,10763455601858300707,13392059123907473353,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: fwpuclnt.dllJump to behavior
Source: Google Drive.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: wget.exe, 00000002.00000002.2107245121.0000000000AA8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /c wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://customers.jam-software.de/downloadtrialprocess.php?article_no=671&" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://customers.jam-software.de/downloadtrialprocess.php?article_no=671&"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://customers.jam-software.de/downloadtrialprocess.php?article_no=671&" Jump to behavior
Source: C:\Windows\SysWOW64\wget.exeQueries volume information: C:\Users\user\Desktop\download VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Process Injection
LSASS Memory12
System Information Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://customers.jam-software.de/downloadTrialProcess.php?article_no=671&0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.jam-software.de/company/ausbildung-und-praktikum.shtml0%Avira URL Cloudsafe
https://jam-software.upvoty.com0%Avira URL Cloudsafe
https://innobox.jam-software.de/0%Avira URL Cloudsafe
file:///C:/Users/user/Desktop/download/downloadTrial.php@.html0%Avira URL Cloudsafe
https://www.jam-software.de/company/terms_conditions.shtml0%Avira URL Cloudsafe
https://matomo.jam-software.de/matomo.js0%Avira URL Cloudsafe
https://www.jam-software.de/services0%Avira URL Cloudsafe
https://survey.jam-software.com/index.php/627577?lang=de0%Avira URL Cloudsafe
https://www.jam-software.de/company/imprint.shtml0%Avira URL Cloudsafe
https://chat.jam-software.de/0%Avira URL Cloudsafe
https://www.jam-software.de/blog0%Avira URL Cloudsafe
https://matomo.jam-software.de/0%Avira URL Cloudsafe
https://www.jam-software.de/index.shtml#freeware0%Avira URL Cloudsafe
https://www.jam-software.de/company/jobs.shtml0%Avira URL Cloudsafe
https://www.jam-software.de/company/privacy.shtml0%Avira URL Cloudsafe
https://www.jam-software.de/index.shtml#more-solutions0%Avira URL Cloudsafe
https://www.jam-software.de/company/codeofconduct.shtml0%Avira URL Cloudsafe
https://www.jam-software.de/company/wir-bei-jam-software.shtml0%Avira URL Cloudsafe
https://www.jam-software.de0%Avira URL Cloudsafe
https://www.jam-software.de/company/license_agreement.shtml0%Avira URL Cloudsafe
https://www.jam-software.de/support.shtml0%Avira URL Cloudsafe
https://www.jam-software.de/storage-management.shtml0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
customers.jam-software.de
116.202.5.43
truefalse
    high
    www.google.com
    216.58.212.132
    truefalse
      high
      matomo.jam-software.de
      78.47.225.43
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        file:///C:/Users/user/Desktop/download/downloadTrial.php@.htmltrue
        • Avira URL Cloud: safe
        unknown
        https://matomo.jam-software.de/matomo.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://customers.jam-software.de/downloadTrial.php?false
          high
          https://customers.jam-software.de/img/static/jam_logo_icons/favicon.icofalse
            high
            https://customers.jam-software.de/downloadTrialProcess.php?article_no=671&false
              high
              NameSourceMaliciousAntivirus DetectionReputation
              https://customers.jam-software.de/img/static/jam_logo_icons/favicon-32x32.pngdownloadTrial.php@.2.drfalse
                high
                https://developer.matomo.org/api-reference/tracking-javascriptchromecache_64.6.dr, chromecache_65.6.drfalse
                  high
                  https://customers.jam-software.de/user.phpdownloadTrial.php@.2.drfalse
                    high
                    https://innobox.jam-software.de/downloadTrial.php@.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://customers.jam-software.de/downloadTrial.php?s.php?article_wget.exe, 00000002.00000002.2107315647.0000000000FF5000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://customers.jam-software.de/img/static/jam_logo_icons/apple-touch-icon.pngdownloadTrial.php@.2.drfalse
                        high
                        https://piwik.org/free-software/bsd/chromecache_64.6.dr, chromecache_65.6.drfalse
                          high
                          https://www.jam-software.de/company/ausbildung-und-praktikum.shtmldownloadTrial.php@.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://jam-software.upvoty.comdownloadTrial.php@.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.youtube.com/channel/UCd9S6kdHAYQnp22ytzKPy3gwget.exe, 00000002.00000003.2106713870.0000000002B16000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106713870.0000000002B22000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106839876.0000000002B24000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107406833.0000000002B25000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106987670.0000000002AEA000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107352315.0000000002AED000.00000004.00000020.00020000.00000000.sdmp, downloadTrial.php@.2.drfalse
                            high
                            https://www.jam-software.de/company/terms_conditions.shtmlwget.exe, 00000002.00000003.2106713870.0000000002B16000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106713870.0000000002B22000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106839876.0000000002B24000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107406833.0000000002B25000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106987670.0000000002AEA000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107352315.0000000002AED000.00000004.00000020.00020000.00000000.sdmp, downloadTrial.php@.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.jam-software.de/company/imprint.shtmlwget.exe, 00000002.00000003.2106713870.0000000002B16000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106713870.0000000002B22000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106839876.0000000002B24000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107406833.0000000002B25000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106987670.0000000002AEA000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107352315.0000000002AED000.00000004.00000020.00020000.00000000.sdmp, downloadTrial.php@.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.jam-software.de/servicesdownloadTrial.php@.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://chat.jam-software.de/wget.exe, 00000002.00000003.2106713870.0000000002B16000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106713870.0000000002B22000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106839876.0000000002B24000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107406833.0000000002B25000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106987670.0000000002AEA000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107352315.0000000002AED000.00000004.00000020.00020000.00000000.sdmp, downloadTrial.php@.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://piwik.orgchromecache_64.6.dr, chromecache_65.6.drfalse
                              high
                              https://customers.jam-software.de/img/static/jam_logo_icons/safari-pinned-tab.svgdownloadTrial.php@.2.drfalse
                                high
                                https://customers.jam-software.de/img/static/jam_logo_icons/favicon-16x16.pngdownloadTrial.php@.2.drfalse
                                  high
                                  https://customers.jam-software.de/fonts/panton/stylesheet.min.cssdownloadTrial.php@.2.drfalse
                                    high
                                    https://survey.jam-software.com/index.php/627577?lang=dedownloadTrial.php@.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://matomo.jam-software.de/downloadTrial.php@.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.jam-software.de/company/jobs.shtmldownloadTrial.php@.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://customers.jam-software.de/basket.phpdownloadTrial.php@.2.drfalse
                                      high
                                      https://www.jam-software.de/blogdownloadTrial.php@.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.jam-software.de/company/license_agreement.shtmlwget.exe, 00000002.00000003.2106713870.0000000002B16000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106713870.0000000002B22000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106839876.0000000002B24000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107406833.0000000002B25000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106987670.0000000002AEA000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107352315.0000000002AED000.00000004.00000020.00020000.00000000.sdmp, downloadTrial.php@.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.linkedin.com/company/jam-software-gmbhwget.exe, 00000002.00000003.2106713870.0000000002B16000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106713870.0000000002B22000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106839876.0000000002B24000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107406833.0000000002B25000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106987670.0000000002AEA000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107352315.0000000002AED000.00000004.00000020.00020000.00000000.sdmp, downloadTrial.php@.2.drfalse
                                        high
                                        https://www.jam-software.de/index.shtml#more-solutionsdownloadTrial.php@.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://customers.jam-software.de/downloadTrialProcess.php?article_no=671&MBEwget.exe, 00000002.00000002.2107315647.0000000000FF0000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://developer.matomo.org/guides/tracking-javascript-guide#multiple-piwik-trackerschromecache_64.6.dr, chromecache_65.6.drfalse
                                            high
                                            https://www.jam-software.de/index.shtml#freewaredownloadTrial.php@.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://github.com/matomo-org/matomo/blob/master/js/piwik.jschromecache_64.6.dr, chromecache_65.6.drfalse
                                              high
                                              https://customers.jam-software.de/img/static/jam_logo_icons/site.webmanifestdownloadTrial.php@.2.drfalse
                                                high
                                                https://www.instagram.com/jamsoftware/wget.exe, 00000002.00000003.2106713870.0000000002B16000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106713870.0000000002B22000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106839876.0000000002B24000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107406833.0000000002B25000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106987670.0000000002AEA000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107352315.0000000002AED000.00000004.00000020.00020000.00000000.sdmp, downloadTrial.php@.2.drfalse
                                                  high
                                                  https://customers.jam-software.de/downloadTrial.php?Ywget.exe, 00000002.00000003.2106967422.0000000002B1E000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107384159.0000000002B1F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://customers.jam-software.de/img/static/jam_logo_icons/browserconfig.xmldownloadTrial.php@.2.drfalse
                                                      high
                                                      https://customers.jam-software.de/prices.php?language=DEdownloadTrial.php@.2.drfalse
                                                        high
                                                        https://customers.jam-software.de/downloadTrial.php?e.dwget.exe, 00000002.00000002.2107315647.0000000000FF5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.jam-software.de/company/privacy.shtmlwget.exe, 00000002.00000003.2106713870.0000000002B16000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106713870.0000000002B22000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106839876.0000000002B24000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107406833.0000000002B25000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106987670.0000000002AEA000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107352315.0000000002AED000.00000004.00000020.00020000.00000000.sdmp, downloadTrial.php@.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.jam-software.dedownloadTrial.php@.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.jam-software.de/company/wir-bei-jam-software.shtmldownloadTrial.php@.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://customers.jam-software.de/contact.php?language=DEwget.exe, 00000002.00000003.2106713870.0000000002B16000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106713870.0000000002B22000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106839876.0000000002B24000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107406833.0000000002B25000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2106987670.0000000002AEA000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2107352315.0000000002AED000.00000004.00000020.00020000.00000000.sdmp, downloadTrial.php@.2.drfalse
                                                            high
                                                            https://www.jam-software.de/company/codeofconduct.shtmldownloadTrial.php@.2.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.jam-software.de/storage-management.shtmldownloadTrial.php@.2.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.jam-software.de/support.shtmldownloadTrial.php@.2.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            116.202.5.43
                                                            customers.jam-software.deGermany
                                                            24940HETZNER-ASDEfalse
                                                            78.47.225.43
                                                            matomo.jam-software.deGermany
                                                            24940HETZNER-ASDEfalse
                                                            216.58.212.132
                                                            www.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            239.255.255.250
                                                            unknownReserved
                                                            unknownunknownfalse
                                                            IP
                                                            192.168.2.6
                                                            192.168.2.5
                                                            Joe Sandbox version:42.0.0 Malachite
                                                            Analysis ID:1586863
                                                            Start date and time:2025-01-09 17:36:29 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 3m 59s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:urldownload.jbs
                                                            Sample URL:https://customers.jam-software.de/downloadTrialProcess.php?article_no=671&
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:10
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Detection:MAL
                                                            Classification:mal48.phis.win@18/14@11/6
                                                            EGA Information:Failed
                                                            HCA Information:
                                                            • Successful, ratio: 100%
                                                            • Number of executed functions: 0
                                                            • Number of non-executed functions: 0
                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.131, 64.233.167.84, 172.217.16.206, 216.58.212.174, 142.250.184.206, 199.232.214.172, 192.229.221.95, 142.250.185.238, 142.250.185.206, 142.250.186.78, 142.250.186.46, 142.250.186.163, 172.217.18.14, 142.250.65.206, 74.125.0.102, 142.250.184.238, 184.28.90.27, 4.175.87.197, 13.107.246.45, 23.1.237.91
                                                            • Excluded domains from analysis (whitelisted): clients1.google.com, www.bing.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, r1.sn-t0aekn7e.gvt1.com, clients.l.google.com, r1---sn-t0aekn7e.gvt1.com
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            • VT rate limit hit for: https://customers.jam-software.de/downloadTrialProcess.php?article_no=671&
                                                            TimeTypeDescription
                                                            17:37:13Task SchedulerRun new task: {375D6C19-CDA7-4B01-A11C-0F852A27F36B} path: .
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 15:37:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2677
                                                            Entropy (8bit):3.9864163561477945
                                                            Encrypted:false
                                                            SSDEEP:48:8hdgTEUTH/cidAKZdA19ehwiZUklqehQy+3:8E/7q/y
                                                            MD5:025F1375720043B88130F066C86EA10F
                                                            SHA1:0BCA6EFB2A3215CD514FCBBEA7BE19908270F661
                                                            SHA-256:80D603BB10CF125F02270DE9DE28803F8697D48FCFE11C6940D2DF41141FC285
                                                            SHA-512:8DF6F1F0D0516B2C2BB6F3E54610C7561F50C41A54B12763187B156F19C58786029169B4D1914FEB8123A567BAAD8228218C3498E8871E24CF844FBFAD48A913
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,........b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I)Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.m......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 15:37:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2679
                                                            Entropy (8bit):3.9986589641686274
                                                            Encrypted:false
                                                            SSDEEP:48:8HddgTEUTH/cidAKZdA1weh/iZUkAQkqehvy+2:8HQ/7g9QWy
                                                            MD5:251066E2FB4FE142C814FFDB83EDC8FA
                                                            SHA1:78BAEBC086CE95BA1F10950A9DE6C77E6626FDCC
                                                            SHA-256:72B652B704364963AE48BD7F5BD4068E972779C4A4FFD407100174DD0433F41D
                                                            SHA-512:09B0E4FBE9B9B26325C42E09218724AA34C0FAE0FF89187A13DB582E8863C69DFCC71F024AE355C424ECB821E2EC14863151A801CC177F4869D827839A91F716
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,....o...b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I)Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.m......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2693
                                                            Entropy (8bit):4.0118691242476645
                                                            Encrypted:false
                                                            SSDEEP:48:8x9dgTEUsH/cidAKZdA14tseh7sFiZUkmgqeh7sdy+BX:8xw/s4nLy
                                                            MD5:35D60F2620B7258FD17D56905CB38AC1
                                                            SHA1:F3316D6E01E1B6251E5D1D77DA3148FB60E7336B
                                                            SHA-256:14246CDA7A475EC6AEFB97804AA9EBC89143952C5D26DB09191CB99C0AE57555
                                                            SHA-512:88708E02F73869E1FAAED850F94E1E9977BD24483E409ECFEF765EE2A38F5D9B4AE797A86992EAD3F242114A7A98D8E2190A71DB8E6B41D0F7BC3895D6398E83
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I)Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.m......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 15:37:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2681
                                                            Entropy (8bit):3.9998097559455004
                                                            Encrypted:false
                                                            SSDEEP:48:8fdgTEUTH/cidAKZdA1vehDiZUkwqehjy+R:86/7rVy
                                                            MD5:139C13FAB09641858D054CF80CB7F1F5
                                                            SHA1:1FF81095AEECBF17C316FB9959EC2F86D9793265
                                                            SHA-256:FF29C2FDB215110D4FCB4E04005031CB81C1CADFD17ECD550B231814D0481221
                                                            SHA-512:2AB15025C1F9B6EBE95183B83E50A648161427231C61C4DA884F6C2E0E99077541BED0C80B393EF5B974F161BB7CD328863A1CCEA220F776B0181650D1005514
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,........b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I)Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.m......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 15:37:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2681
                                                            Entropy (8bit):3.990226113390623
                                                            Encrypted:false
                                                            SSDEEP:48:8jdgTEUTH/cidAKZdA1hehBiZUk1W1qehJy+C:8u/7r9py
                                                            MD5:9DE345AFFC28D6BAB7BBB2A294067D80
                                                            SHA1:9EE224FD7EFDA2EEA0A31C29DD6AC31272ADE0E0
                                                            SHA-256:BDC9A39920494051C2072B3E0BA85282B3FE33DF9619D093C3B6FCF9E1E17E37
                                                            SHA-512:6E1500734732BAE2D8D4F61FF9CF636438BDB533D6303053DFD29ECBCE8A68646A2024C24AF50C7D11E60DE1B4F0CC213FDCE4D4369985715157A5F72A8241BF
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,.....)..b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I)Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.m......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 15:37:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2683
                                                            Entropy (8bit):4.000997802569275
                                                            Encrypted:false
                                                            SSDEEP:48:84dgTEUTH/cidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbLy+yT+:8v/7LT/TbxWOvTbLy7T
                                                            MD5:22587DD7B7CC9136553AAF968DDB4931
                                                            SHA1:E30BB43CACD4D12DBA1D8A246F969D56DC2E06E6
                                                            SHA-256:DC5EC4DF70F06A0B450194F083EFA99A706877EF63250653F7FA620D5083A566
                                                            SHA-512:F31684E4D22EAC51A90E858801FBF474C2613FCE4A4264D072C82567A220C5796CE14C81277582785BF93685D5D3FF4A29CF6DF90FC15BC2C5399E6FB5D8BCE5
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,........b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I)Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.m......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Windows\SysWOW64\cmd.exe
                                                            File Type:ASCII text, with CRLF line terminators
                                                            Category:modified
                                                            Size (bytes):1027
                                                            Entropy (8bit):4.93913457288262
                                                            Encrypted:false
                                                            SSDEEP:24:3+OF15gMF7FUF7FwUxePncqov3BFdF7FwUxePgJ1NPb8Hh0CXAQPb89y:Z157hCh7bNDh7H15bEmUAybf
                                                            MD5:F95D3282FF186246D80AD01FD2F5A059
                                                            SHA1:3847B219268D3A2CAEF408A416E1896446EE5110
                                                            SHA-256:A042FB66E4BE39EB26FEF14D93A68AB3351BE8C13AC1A46B8A74A85B89C579DC
                                                            SHA-512:E3B2B7B7DBEB56364A92B2575DB98D8B5ED4E1C0FA67B4DEBD33237B7D13716F74C313C048C95E7DDCBE1E0CD65AA95B7538BF8CAF1716938590852550E5D33A
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:--2025-01-09 11:37:22-- https://customers.jam-software.de/downloadTrialProcess.php?article_no=671&..Resolving customers.jam-software.de (customers.jam-software.de)... 116.202.5.43..Connecting to customers.jam-software.de (customers.jam-software.de)|116.202.5.43|:443... connected...HTTP request sent, awaiting response... 302 Found..Location: downloadTrial.php? [following]..--2025-01-09 11:37:24-- https://customers.jam-software.de/downloadTrial.php?..Connecting to customers.jam-software.de (customers.jam-software.de)|116.202.5.43|:443... connected...HTTP request sent, awaiting response... 200 OK..Length: unspecified [text/html]..Saving to: 'C:/Users/user/Desktop/download/downloadTrial.php@'.... 0K .......... .......... .......... .......... .......... 254K.. 50K .......... .......... .......... .......... .......... 513K.. 100K .......... .......... ...... 2.08M=0.3s....2025-01-09 11:37:26 (412 KB/s) - 'C:/Users/user/Desktop/download/downloadTri
                                                            Process:C:\Windows\SysWOW64\wget.exe
                                                            File Type:HTML document, ASCII text, with very long lines (63570), with CRLF, LF line terminators
                                                            Category:dropped
                                                            Size (bytes):129432
                                                            Entropy (8bit):5.255884149578655
                                                            Encrypted:false
                                                            SSDEEP:3072:ZYh8eip3huuf6IidlrvakdtQ47GKfHkDgJyZvvCywXE:Zi8eGRuufsr5zQ47GKfHkDguvvPwXE
                                                            MD5:2A9703A574F377FBC35DAA496573B025
                                                            SHA1:CF57223489638EC49082C1BB297764140B227CD8
                                                            SHA-256:B33C262A55BD3BDFAABE58186128EE48E13273836922842E7134697D1D4DC1A4
                                                            SHA-512:722761F9F31A8DA15BD40CD036C55152CF8622553402DDE1EB568A4D9748506D2EFC487A8AC94865C1F0DD91349E607A13B9DE6933471340B35766902CB55C40
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:<!DOCTYPE HTML>.. .<html lang="de">.<head>. <meta charset="utf-8"/>. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta name="HandheldFriendly" content="true"/>. <meta name="msapplication-config" content="none"/>. <meta http-equiv="Expires" content="0"/>. <meta http-equiv="cache-control" content="no-cache"/>. <meta http-equiv="pragma" content="no-cache"/>. . <link rel="apple-touch-icon" sizes="180x180" href="https://customers.jam-software.de/img/static/jam_logo_icons/apple-touch-icon.png">. <link rel="icon" type="image/png" sizes="32x32" href="https://customers.jam-software.de/img/static/jam_logo_icons/favicon-32x32.png">. <link rel="icon" type="image/png" sizes="16x16" href="https://customers.jam-software.de/img/static/jam_logo_icons/favicon-16x16.png">. <link rel="manifest" href="https://customers.jam-software.de/img/static/jam_logo_icons/site.webmanifest">. <link rel="mask-icon" href="http
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (2854)
                                                            Category:downloaded
                                                            Size (bytes):67460
                                                            Entropy (8bit):5.520131864209779
                                                            Encrypted:false
                                                            SSDEEP:1536:ATgnSINAJrRJqerEKlFXhuXEy+XzsyWbuds06Vdda8EbdAAOV4ITzvBCQaFLa:AT+Z2fuULzsyWbbVdda8EbdAA0XvBv5
                                                            MD5:97B41888A87C22615114D73C91CC70A3
                                                            SHA1:A9E02FDB328A29BD8753E7000D0AFE6EF635AAD1
                                                            SHA-256:F2E8975ED834C578C50D3923CEB26DE04D4FA44F74380F45F147585D909A874D
                                                            SHA-512:0023E6FD1E095CB37FFD94393F583F9A1AD1FE18A03B72BD035D431401038B48CC9689E2BBF4B0BBEE5B6082E77DB6E2BDD55B4D5FFB1C45F86E0F330789C10F
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://matomo.jam-software.de/matomo.js
                                                            Preview:/*!!. * Matomo - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof _paq!=="object"){_paq=[]}if(typeof window.Matomo!=="object"){window.Matomo=window.Piwik=(function(){var s,b={},A={},K=document,g=navigator,ac=screen,X=window,h=X.performance||X.mozPerformance||X.msPerformance||X.webkitPerformance,u=X.encodeURIComponent,W=X.decodeURIComponent,k=unescape,M=[],I,v,am=[],z=0,ag=0,Y=0,m=false,q="";function p(au){try{return W(au)}catch(av){return unescape(au)}}function N(av){var au=typeof av;return au!=="undefined"}function D(au){return typeof au==="function"}function aa(au){return typeof au==="object"}function y(au){return typeof au==="string"||au instanceof String}function
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (2854)
                                                            Category:dropped
                                                            Size (bytes):67460
                                                            Entropy (8bit):5.520131864209779
                                                            Encrypted:false
                                                            SSDEEP:1536:ATgnSINAJrRJqerEKlFXhuXEy+XzsyWbuds06Vdda8EbdAAOV4ITzvBCQaFLa:AT+Z2fuULzsyWbbVdda8EbdAA0XvBv5
                                                            MD5:97B41888A87C22615114D73C91CC70A3
                                                            SHA1:A9E02FDB328A29BD8753E7000D0AFE6EF635AAD1
                                                            SHA-256:F2E8975ED834C578C50D3923CEB26DE04D4FA44F74380F45F147585D909A874D
                                                            SHA-512:0023E6FD1E095CB37FFD94393F583F9A1AD1FE18A03B72BD035D431401038B48CC9689E2BBF4B0BBEE5B6082E77DB6E2BDD55B4D5FFB1C45F86E0F330789C10F
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*!!. * Matomo - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof _paq!=="object"){_paq=[]}if(typeof window.Matomo!=="object"){window.Matomo=window.Piwik=(function(){var s,b={},A={},K=document,g=navigator,ac=screen,X=window,h=X.performance||X.mozPerformance||X.msPerformance||X.webkitPerformance,u=X.encodeURIComponent,W=X.decodeURIComponent,k=unescape,M=[],I,v,am=[],z=0,ag=0,Y=0,m=false,q="";function p(au){try{return W(au)}catch(av){return unescape(au)}}function N(av){var au=typeof av;return au!=="undefined"}function D(au){return typeof au==="function"}function aa(au){return typeof au==="object"}function y(au){return typeof au==="string"||au instanceof String}function
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows icon resource - 3 icons, 48x48, 8 bits/pixel, 32x32, 8 bits/pixel
                                                            Category:downloaded
                                                            Size (bytes):7406
                                                            Entropy (8bit):3.932825359837222
                                                            Encrypted:false
                                                            SSDEEP:48:2QGczkhtM+YraLKhXAzJeRVPiochtExBu5O2b/9bikWzZjYizRzsAx:2pRhu+xLKhXAdenWhtrOOOcizFsA
                                                            MD5:AB5871C9795879D3CAD68678BADE4E08
                                                            SHA1:1410E6E4D75628DAA11955500B811C23E6BDD58C
                                                            SHA-256:F0308EB3980A338D743E1F207A9FCECA2AC4D6815DEC3F5575E99E1312BBE3C0
                                                            SHA-512:EBE557C7183B16AE1188B0AB50AC5B4991AFE0810BB605DF3C102D86CF1490D375B3578795BEC8BD7E021ABE56101165B03296B166123342A487A22FFB015D15
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://customers.jam-software.de/img/static/jam_logo_icons/favicon.ico
                                                            Preview:......00..........6... ......................h.......(...0...`...................................................ttt.....eee.....................rrr.ccc.........................ppp.....................}}}.....nnn.................{{{.lll.........................yyy.....................www.....hhh.............................uuu.....fff.............................sss.....ddd.....................qqq.....bbb.........................~~~.ooo.........................|||.....mmm.....................................kkk.....................xxx.....iii.................................vvv.....ggg.......................................................................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows icon resource - 3 icons, 48x48, 8 bits/pixel, 32x32, 8 bits/pixel
                                                            Category:dropped
                                                            Size (bytes):7406
                                                            Entropy (8bit):3.932825359837222
                                                            Encrypted:false
                                                            SSDEEP:48:2QGczkhtM+YraLKhXAzJeRVPiochtExBu5O2b/9bikWzZjYizRzsAx:2pRhu+xLKhXAdenWhtrOOOcizFsA
                                                            MD5:AB5871C9795879D3CAD68678BADE4E08
                                                            SHA1:1410E6E4D75628DAA11955500B811C23E6BDD58C
                                                            SHA-256:F0308EB3980A338D743E1F207A9FCECA2AC4D6815DEC3F5575E99E1312BBE3C0
                                                            SHA-512:EBE557C7183B16AE1188B0AB50AC5B4991AFE0810BB605DF3C102D86CF1490D375B3578795BEC8BD7E021ABE56101165B03296B166123342A487A22FFB015D15
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......00..........6... ......................h.......(...0...`...................................................ttt.....eee.....................rrr.ccc.........................ppp.....................}}}.....nnn.................{{{.lll.........................yyy.....................www.....hhh.............................uuu.....fff.............................sss.....ddd.....................qqq.....bbb.........................~~~.ooo.........................|||.....mmm.....................................kkk.....................xxx.....iii.................................vvv.....ggg.......................................................................................................................................................................................................................................................................................................................................................................................................................
                                                            No static file info
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jan 9, 2025 17:37:23.414726019 CET49704443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:23.414768934 CET44349704116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:23.414839029 CET49704443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:23.417916059 CET49704443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:23.417939901 CET44349704116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:24.082691908 CET44349704116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:24.082775116 CET49704443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:24.084677935 CET49704443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:24.084692955 CET44349704116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:24.085091114 CET44349704116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:24.086164951 CET49704443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:24.127343893 CET44349704116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:24.521867990 CET44349704116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:24.524432898 CET44349704116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:24.524522066 CET49704443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:24.528286934 CET49704443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:24.528307915 CET44349704116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:24.552814960 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:24.552865982 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:24.552941084 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:24.554161072 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:24.554198027 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:25.349630117 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:25.349730968 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:25.351738930 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:25.351768970 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:25.352106094 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:25.353241920 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:25.395329952 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.437969923 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.438044071 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.438146114 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:26.438213110 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.483206034 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:26.536246061 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.536281109 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.536328077 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.536370039 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:26.536386967 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.536442041 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:26.536453962 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:26.538091898 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.538137913 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.538167000 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:26.538173914 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.538208961 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:26.538228989 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:26.633917093 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.633941889 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.634099960 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:26.634171009 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.634248972 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:26.635526896 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.635571957 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.635615110 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:26.635632038 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.635660887 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:26.635683060 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:26.636471033 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.636517048 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.636545897 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:26.636559010 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.636617899 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:26.636617899 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:26.731059074 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.731084108 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.731158018 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.731224060 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:26.731247902 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.731297016 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:26.731333971 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.731350899 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:26.731363058 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.731403112 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:26.731422901 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:26.731436968 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.731470108 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.731483936 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:26.731496096 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.731607914 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:26.731611013 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:26.731728077 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:26.751080036 CET49705443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:26.751111031 CET44349705116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:31.774389982 CET49711443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:31.774455070 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:31.774527073 CET49711443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:31.776043892 CET49711443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:31.776077032 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:32.525602102 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:32.525888920 CET49711443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:32.525926113 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:32.526814938 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:32.526890993 CET49711443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:32.528177977 CET49711443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:32.528249025 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:32.528491974 CET49711443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:32.528506994 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:32.580410957 CET49711443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:32.906831026 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:32.906877995 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:32.906965971 CET49711443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:32.906995058 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:32.907013893 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:32.907072067 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:32.907109976 CET49711443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:32.907113075 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:32.907129049 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:32.907188892 CET49711443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:32.907210112 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:32.907896042 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:32.907921076 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:32.907964945 CET49711443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:32.907983065 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:32.908024073 CET49711443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:32.955574989 CET49711443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:33.003093004 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:33.003117085 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:33.003199100 CET49711443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:33.003233910 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:33.003295898 CET49711443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:33.003570080 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:33.003585100 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:33.003643036 CET49711443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:33.003660917 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:33.003715992 CET49711443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:33.004303932 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:33.004373074 CET49711443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:33.004385948 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:33.004415989 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:33.004479885 CET49711443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:33.015984058 CET49711443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:33.016015053 CET4434971178.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:33.046940088 CET49715443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:33.046982050 CET44349715116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:33.047070026 CET49715443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:33.047262907 CET49715443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:33.047271013 CET44349715116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:33.127238989 CET49716443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:33.127288103 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:33.127373934 CET49716443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:33.127615929 CET49716443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:33.127624989 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:33.717559099 CET44349715116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:33.723293066 CET49715443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:33.723315001 CET44349715116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:33.724796057 CET44349715116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:33.724883080 CET49715443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:33.733218908 CET49715443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:33.733311892 CET44349715116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:33.733889103 CET49715443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:33.733903885 CET44349715116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:33.783503056 CET49715443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:33.811961889 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:33.833344936 CET49716443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:33.833381891 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:33.834280014 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:33.834381104 CET49716443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:33.840558052 CET49716443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:33.840636015 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:33.841172934 CET49716443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:33.841191053 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:33.892946959 CET49716443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:34.004775047 CET44349715116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.004842043 CET44349715116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.004863977 CET44349715116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.004883051 CET44349715116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.004955053 CET49715443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:34.004986048 CET44349715116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.005044937 CET44349715116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.008882999 CET49715443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:34.194871902 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.194931030 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.194951057 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.194969893 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.195008993 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.195028067 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.195061922 CET49716443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:34.195100069 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.195126057 CET49716443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:34.195180893 CET49716443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:34.196366072 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.196413994 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.196464062 CET49716443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:34.196482897 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.196515083 CET49716443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:34.231755018 CET49715443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:34.231786013 CET44349715116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.236649036 CET49716443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:34.302124023 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.302139044 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.302211046 CET49716443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:34.302215099 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.302243948 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.302306890 CET49716443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:34.303400993 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.303421974 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.303478956 CET49716443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:34.303495884 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.303534031 CET49716443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:34.303591967 CET49716443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:34.303781033 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.303854942 CET49716443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:34.303869963 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.303895950 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.303965092 CET49716443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:34.309957981 CET49716443192.168.2.578.47.225.43
                                                            Jan 9, 2025 17:37:34.309987068 CET4434971678.47.225.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.311216116 CET49718443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:34.311321974 CET44349718116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.311408043 CET49718443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:34.311651945 CET49718443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:34.311675072 CET44349718116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:34.980042934 CET49719443192.168.2.5216.58.212.132
                                                            Jan 9, 2025 17:37:34.980149031 CET44349719216.58.212.132192.168.2.5
                                                            Jan 9, 2025 17:37:34.980263948 CET49719443192.168.2.5216.58.212.132
                                                            Jan 9, 2025 17:37:34.980428934 CET49719443192.168.2.5216.58.212.132
                                                            Jan 9, 2025 17:37:34.980448008 CET44349719216.58.212.132192.168.2.5
                                                            Jan 9, 2025 17:37:35.230858088 CET44349718116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:35.231303930 CET49718443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:35.231374979 CET44349718116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:35.232842922 CET44349718116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:35.232954025 CET49718443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:35.233412981 CET49718443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:35.233501911 CET44349718116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:35.233652115 CET49718443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:35.233669996 CET44349718116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:35.286892891 CET49718443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:35.517538071 CET44349718116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:35.517615080 CET44349718116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:35.517635107 CET44349718116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:35.517652988 CET44349718116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:35.517719030 CET49718443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:35.517800093 CET44349718116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:35.517837048 CET44349718116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:35.517838955 CET49718443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:35.517901897 CET49718443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:35.534101009 CET49718443192.168.2.5116.202.5.43
                                                            Jan 9, 2025 17:37:35.534141064 CET44349718116.202.5.43192.168.2.5
                                                            Jan 9, 2025 17:37:35.626979113 CET44349719216.58.212.132192.168.2.5
                                                            Jan 9, 2025 17:37:35.627218008 CET49719443192.168.2.5216.58.212.132
                                                            Jan 9, 2025 17:37:35.627283096 CET44349719216.58.212.132192.168.2.5
                                                            Jan 9, 2025 17:37:35.628307104 CET44349719216.58.212.132192.168.2.5
                                                            Jan 9, 2025 17:37:35.628390074 CET49719443192.168.2.5216.58.212.132
                                                            Jan 9, 2025 17:37:35.629544020 CET49719443192.168.2.5216.58.212.132
                                                            Jan 9, 2025 17:37:35.629612923 CET44349719216.58.212.132192.168.2.5
                                                            Jan 9, 2025 17:37:35.682307005 CET49719443192.168.2.5216.58.212.132
                                                            Jan 9, 2025 17:37:35.682378054 CET44349719216.58.212.132192.168.2.5
                                                            Jan 9, 2025 17:37:35.729052067 CET49719443192.168.2.5216.58.212.132
                                                            Jan 9, 2025 17:37:45.534560919 CET44349719216.58.212.132192.168.2.5
                                                            Jan 9, 2025 17:37:45.534648895 CET44349719216.58.212.132192.168.2.5
                                                            Jan 9, 2025 17:37:45.534742117 CET49719443192.168.2.5216.58.212.132
                                                            Jan 9, 2025 17:37:47.004515886 CET49719443192.168.2.5216.58.212.132
                                                            Jan 9, 2025 17:37:47.004584074 CET44349719216.58.212.132192.168.2.5
                                                            Jan 9, 2025 17:38:35.034498930 CET49998443192.168.2.5216.58.212.132
                                                            Jan 9, 2025 17:38:35.034596920 CET44349998216.58.212.132192.168.2.5
                                                            Jan 9, 2025 17:38:35.034794092 CET49998443192.168.2.5216.58.212.132
                                                            Jan 9, 2025 17:38:35.034998894 CET49998443192.168.2.5216.58.212.132
                                                            Jan 9, 2025 17:38:35.035037994 CET44349998216.58.212.132192.168.2.5
                                                            Jan 9, 2025 17:38:35.945605040 CET44349998216.58.212.132192.168.2.5
                                                            Jan 9, 2025 17:38:35.946603060 CET49998443192.168.2.5216.58.212.132
                                                            Jan 9, 2025 17:38:35.946624994 CET44349998216.58.212.132192.168.2.5
                                                            Jan 9, 2025 17:38:35.947088003 CET44349998216.58.212.132192.168.2.5
                                                            Jan 9, 2025 17:38:35.947541952 CET49998443192.168.2.5216.58.212.132
                                                            Jan 9, 2025 17:38:35.947623014 CET44349998216.58.212.132192.168.2.5
                                                            Jan 9, 2025 17:38:36.002021074 CET49998443192.168.2.5216.58.212.132
                                                            Jan 9, 2025 17:38:41.812624931 CET5660053192.168.2.51.1.1.1
                                                            Jan 9, 2025 17:38:41.817414999 CET53566001.1.1.1192.168.2.5
                                                            Jan 9, 2025 17:38:41.817480087 CET5660053192.168.2.51.1.1.1
                                                            Jan 9, 2025 17:38:41.817517996 CET5660053192.168.2.51.1.1.1
                                                            Jan 9, 2025 17:38:41.822302103 CET53566001.1.1.1192.168.2.5
                                                            Jan 9, 2025 17:38:42.381752014 CET53566001.1.1.1192.168.2.5
                                                            Jan 9, 2025 17:38:42.382755995 CET5660053192.168.2.51.1.1.1
                                                            Jan 9, 2025 17:38:42.387667894 CET53566001.1.1.1192.168.2.5
                                                            Jan 9, 2025 17:38:42.387764931 CET5660053192.168.2.51.1.1.1
                                                            Jan 9, 2025 17:38:45.630837917 CET44349998216.58.212.132192.168.2.5
                                                            Jan 9, 2025 17:38:45.630923033 CET44349998216.58.212.132192.168.2.5
                                                            Jan 9, 2025 17:38:45.630990982 CET49998443192.168.2.5216.58.212.132
                                                            Jan 9, 2025 17:38:47.004368067 CET49998443192.168.2.5216.58.212.132
                                                            Jan 9, 2025 17:38:47.004403114 CET44349998216.58.212.132192.168.2.5
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jan 9, 2025 17:37:23.372416973 CET6166553192.168.2.51.1.1.1
                                                            Jan 9, 2025 17:37:23.394299030 CET53616651.1.1.1192.168.2.5
                                                            Jan 9, 2025 17:37:30.513885021 CET53608071.1.1.1192.168.2.5
                                                            Jan 9, 2025 17:37:30.607580900 CET53557591.1.1.1192.168.2.5
                                                            Jan 9, 2025 17:37:31.750524044 CET5700453192.168.2.51.1.1.1
                                                            Jan 9, 2025 17:37:31.750693083 CET5976453192.168.2.51.1.1.1
                                                            Jan 9, 2025 17:37:31.771034956 CET53570041.1.1.1192.168.2.5
                                                            Jan 9, 2025 17:37:31.771693945 CET53597641.1.1.1192.168.2.5
                                                            Jan 9, 2025 17:37:31.892205000 CET53616581.1.1.1192.168.2.5
                                                            Jan 9, 2025 17:37:33.032723904 CET5720253192.168.2.51.1.1.1
                                                            Jan 9, 2025 17:37:33.033046007 CET5143853192.168.2.51.1.1.1
                                                            Jan 9, 2025 17:37:33.046046972 CET53572021.1.1.1192.168.2.5
                                                            Jan 9, 2025 17:37:33.046093941 CET53514381.1.1.1192.168.2.5
                                                            Jan 9, 2025 17:37:33.103116035 CET4941953192.168.2.51.1.1.1
                                                            Jan 9, 2025 17:37:33.103312016 CET6023253192.168.2.51.1.1.1
                                                            Jan 9, 2025 17:37:33.116799116 CET53494191.1.1.1192.168.2.5
                                                            Jan 9, 2025 17:37:33.125580072 CET53602321.1.1.1192.168.2.5
                                                            Jan 9, 2025 17:37:34.286227942 CET5469453192.168.2.51.1.1.1
                                                            Jan 9, 2025 17:37:34.286596060 CET5996653192.168.2.51.1.1.1
                                                            Jan 9, 2025 17:37:34.301249027 CET53599661.1.1.1192.168.2.5
                                                            Jan 9, 2025 17:37:34.310136080 CET53546941.1.1.1192.168.2.5
                                                            Jan 9, 2025 17:37:34.972110987 CET5543153192.168.2.51.1.1.1
                                                            Jan 9, 2025 17:37:34.972328901 CET6077153192.168.2.51.1.1.1
                                                            Jan 9, 2025 17:37:34.978909969 CET53607711.1.1.1192.168.2.5
                                                            Jan 9, 2025 17:37:34.978991032 CET53554311.1.1.1192.168.2.5
                                                            Jan 9, 2025 17:37:49.070256948 CET53494951.1.1.1192.168.2.5
                                                            Jan 9, 2025 17:38:07.652316093 CET53630011.1.1.1192.168.2.5
                                                            Jan 9, 2025 17:38:30.324757099 CET53620261.1.1.1192.168.2.5
                                                            Jan 9, 2025 17:38:30.729331970 CET53556991.1.1.1192.168.2.5
                                                            Jan 9, 2025 17:38:41.808263063 CET53630361.1.1.1192.168.2.5
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Jan 9, 2025 17:37:23.372416973 CET192.168.2.51.1.1.10x48f7Standard query (0)customers.jam-software.deA (IP address)IN (0x0001)false
                                                            Jan 9, 2025 17:37:31.750524044 CET192.168.2.51.1.1.10x522bStandard query (0)matomo.jam-software.deA (IP address)IN (0x0001)false
                                                            Jan 9, 2025 17:37:31.750693083 CET192.168.2.51.1.1.10xae9fStandard query (0)matomo.jam-software.de65IN (0x0001)false
                                                            Jan 9, 2025 17:37:33.032723904 CET192.168.2.51.1.1.10x928aStandard query (0)customers.jam-software.deA (IP address)IN (0x0001)false
                                                            Jan 9, 2025 17:37:33.033046007 CET192.168.2.51.1.1.10xa1fcStandard query (0)customers.jam-software.de65IN (0x0001)false
                                                            Jan 9, 2025 17:37:33.103116035 CET192.168.2.51.1.1.10xd7d7Standard query (0)matomo.jam-software.deA (IP address)IN (0x0001)false
                                                            Jan 9, 2025 17:37:33.103312016 CET192.168.2.51.1.1.10x228fStandard query (0)matomo.jam-software.de65IN (0x0001)false
                                                            Jan 9, 2025 17:37:34.286227942 CET192.168.2.51.1.1.10x6fc5Standard query (0)customers.jam-software.deA (IP address)IN (0x0001)false
                                                            Jan 9, 2025 17:37:34.286596060 CET192.168.2.51.1.1.10xaa7fStandard query (0)customers.jam-software.de65IN (0x0001)false
                                                            Jan 9, 2025 17:37:34.972110987 CET192.168.2.51.1.1.10xde24Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            Jan 9, 2025 17:37:34.972328901 CET192.168.2.51.1.1.10xa80cStandard query (0)www.google.com65IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Jan 9, 2025 17:37:23.394299030 CET1.1.1.1192.168.2.50x48f7No error (0)customers.jam-software.de116.202.5.43A (IP address)IN (0x0001)false
                                                            Jan 9, 2025 17:37:31.771034956 CET1.1.1.1192.168.2.50x522bNo error (0)matomo.jam-software.de78.47.225.43A (IP address)IN (0x0001)false
                                                            Jan 9, 2025 17:37:33.046046972 CET1.1.1.1192.168.2.50x928aNo error (0)customers.jam-software.de116.202.5.43A (IP address)IN (0x0001)false
                                                            Jan 9, 2025 17:37:33.116799116 CET1.1.1.1192.168.2.50xd7d7No error (0)matomo.jam-software.de78.47.225.43A (IP address)IN (0x0001)false
                                                            Jan 9, 2025 17:37:34.310136080 CET1.1.1.1192.168.2.50x6fc5No error (0)customers.jam-software.de116.202.5.43A (IP address)IN (0x0001)false
                                                            Jan 9, 2025 17:37:34.978909969 CET1.1.1.1192.168.2.50xa80cNo error (0)www.google.com65IN (0x0001)false
                                                            Jan 9, 2025 17:37:34.978991032 CET1.1.1.1192.168.2.50xde24No error (0)www.google.com216.58.212.132A (IP address)IN (0x0001)false
                                                            • customers.jam-software.de
                                                            • matomo.jam-software.de
                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.549704116.202.5.434435728C:\Windows\SysWOW64\wget.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-09 16:37:24 UTC241OUTGET /downloadTrialProcess.php?article_no=671& HTTP/1.1
                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
                                                            Accept: */*
                                                            Accept-Encoding: identity
                                                            Host: customers.jam-software.de
                                                            Connection: Keep-Alive
                                                            2025-01-09 16:37:24 UTC614INHTTP/1.1 302 Found
                                                            Date: Thu, 09 Jan 2025 16:37:22 GMT
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            Location: downloadTrial.php?
                                                            Content-Security-Policy: frame-ancestors 'self' *.jam-software.de *.jam-software.com;
                                                            Set-Cookie: PHPSESSID=8g6j5hqu3g1jutbjqhihujv6b5; path=/;HttpOnly;Secure;SameSite=lax
                                                            X-XSS-Protection: 0
                                                            X-Content-Type-Options: nosniff
                                                            Content-Length: 0
                                                            Connection: close
                                                            Content-Type: text/html; charset=UTF-8


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            1192.168.2.549705116.202.5.434435728C:\Windows\SysWOW64\wget.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-09 16:37:25 UTC265OUTGET /downloadTrial.php? HTTP/1.1
                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
                                                            Accept: */*
                                                            Accept-Encoding: identity
                                                            Host: customers.jam-software.de
                                                            Connection: Keep-Alive
                                                            Cookie: PHPSESSID=8g6j5hqu3g1jutbjqhihujv6b5
                                                            2025-01-09 16:37:26 UTC526INHTTP/1.1 200 OK
                                                            Date: Thu, 09 Jan 2025 16:37:23 GMT
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            Vary: Accept-Encoding
                                                            Content-Security-Policy: frame-ancestors 'self' *.jam-software.de *.jam-software.com;
                                                            X-XSS-Protection: 0
                                                            X-Content-Type-Options: nosniff
                                                            Connection: close
                                                            Transfer-Encoding: chunked
                                                            Content-Type: text/html; charset=UTF-8
                                                            2025-01-09 16:37:26 UTC7666INData Raw: 31 62 65 39 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 0a 20 20 20 20 20 20 20 20 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 48 61 6e 64 68 65 6c 64 46 72 69 65 6e 64 6c 79 22 20 63 6f 6e 74 65 6e 74 3d 22 74 72 75 65 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 63 6f 6e 66 69 67 22 20 63 6f 6e 74 65 6e 74 3d
                                                            Data Ascii: 1be96<!DOCTYPE HTML> <html lang="de"><head> <meta charset="utf-8"/> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="HandheldFriendly" content="true"/> <meta name="msapplication-config" content=
                                                            2025-01-09 16:37:26 UTC16384INData Raw: 3f 22 5c 30 22 3d 3d 3d 65 3f 22 5c 75 66 66 66 64 22 3a 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29
                                                            Data Ascii: ?"\0"===e?"\ufffd":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e},oe=function(){T()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes)
                                                            2025-01-09 16:37:26 UTC16384INData Raw: 6e 29 29 7b 72 2e 70 75 73 68 28 6f 29 3b 62 72 65 61 6b 7d 69 26 26 28 6b 3d 68 29 7d 6d 26 26 28 28 6f 3d 21 73 26 26 6f 29 26 26 75 2d 2d 2c 65 26 26 63 2e 70 75 73 68 28 6f 29 29 7d 69 66 28 75 2b 3d 6c 2c 6d 26 26 6c 21 3d 3d 75 29 7b 61 3d 30 3b 77 68 69 6c 65 28 73 3d 79 5b 61 2b 2b 5d 29 73 28 63 2c 66 2c 74 2c 6e 29 3b 69 66 28 65 29 7b 69 66 28 30 3c 75 29 77 68 69 6c 65 28 6c 2d 2d 29 63 5b 6c 5d 7c 7c 66 5b 6c 5d 7c 7c 28 66 5b 6c 5d 3d 71 2e 63 61 6c 6c 28 72 29 29 3b 66 3d 54 65 28 66 29 7d 48 2e 61 70 70 6c 79 28 72 2c 66 29 2c 69 26 26 21 65 26 26 30 3c 66 2e 6c 65 6e 67 74 68 26 26 31 3c 75 2b 79 2e 6c 65 6e 67 74 68 26 26 73 65 2e 75 6e 69 71 75 65 53 6f 72 74 28 72 29 7d 72 65 74 75 72 6e 20 69 26 26 28 6b 3d 68 2c 77 3d 70 29 2c 63 7d
                                                            Data Ascii: n)){r.push(o);break}i&&(k=h)}m&&((o=!s&&o)&&u--,e&&c.push(o))}if(u+=l,m&&l!==u){a=0;while(s=y[a++])s(c,f,t,n);if(e){if(0<u)while(l--)c[l]||f[l]||(f[l]=q.call(r));f=Te(f)}H.apply(r,f),i&&!e&&0<f.length&&1<u+y.length&&se.uniqueSort(r)}return i&&(k=h,w=p),c}
                                                            2025-01-09 16:37:26 UTC16384INData Raw: 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 74 7c 7c 22 2a 22 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 3f 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 74 7c 7c 22 2a 22 29 3a 5b 5d 2c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 26 26 41 28 65 2c 74 29 3f 53 2e 6d 65 72 67 65 28 5b 65 5d 2c 6e 29 3a 6e 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 59 2e 73 65 74 28 65 5b 6e 5d 2c 22 67 6c 6f 62 61 6c 45 76 61 6c 22 2c 21 74 7c 7c 59 2e 67 65 74 28 74 5b 6e 5d 2c 22 67 6c 6f 62 61 6c 45 76 61 6c 22 29 29 7d 67 65 2e 74 62 6f 64 79 3d 67 65 2e 74 66 6f 6f 74 3d
                                                            Data Ascii: tElementsByTagName(t||"*"):"undefined"!=typeof e.querySelectorAll?e.querySelectorAll(t||"*"):[],void 0===t||t&&A(e,t)?S.merge([e],n):n}function ye(e,t){for(var n=0,r=e.length;n<r;n++)Y.set(e[n],"globalEval",!t||Y.get(t[n],"globalEval"))}ge.tbody=ge.tfoot=
                                                            2025-01-09 16:37:26 UTC16384INData Raw: 78 22 3d 3d 3d 53 2e 63 73 73 28 65 2c 22 62 6f 78 53 69 7a 69 6e 67 22 2c 21 31 2c 72 29 2c 28 6f 3d 73 20 69 6e 20 65 29 26 26 28 61 3d 65 5b 73 5d 29 29 2c 28 61 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 29 7c 7c 30 29 2b 4b 65 28 65 2c 74 2c 6e 7c 7c 28 69 3f 22 62 6f 72 64 65 72 22 3a 22 63 6f 6e 74 65 6e 74 22 29 2c 6f 2c 72 2c 61 29 2b 22 70 78 22 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 65 2c 74 2c 6e 2c 72 2c 69 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 28 65 2c 74 2c 6e 2c 72 2c 69 29 7d 53 2e 65 78 74 65 6e 64 28 7b 63 73 73 48 6f 6f 6b 73 3a 7b 6f 70 61 63 69 74 79 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 29 7b 76 61 72 20 6e 3d 42 65 28 65 2c 22 6f 70 61 63 69 74 79 22
                                                            Data Ascii: x"===S.css(e,"boxSizing",!1,r),(o=s in e)&&(a=e[s])),(a=parseFloat(a)||0)+Ke(e,t,n||(i?"border":"content"),o,r,a)+"px"}function et(e,t,n,r,i){return new et.prototype.init(e,t,n,r,i)}S.extend({cssHooks:{opacity:{get:function(e,t){if(t){var n=Be(e,"opacity"
                                                            2025-01-09 16:37:26 UTC16384INData Raw: 62 74 2e 74 65 73 74 28 73 2b 64 29 7c 7c 28 6f 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3b 6f 3b 6f 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 29 70 2e 70 75 73 68 28 6f 29 2c 61 3d 6f 3b 61 3d 3d 3d 28 6e 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 45 29 26 26 70 2e 70 75 73 68 28 61 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 61 2e 70 61 72 65 6e 74 57 69 6e 64 6f 77 7c 7c 43 29 7d 69 3d 30 3b 77 68 69 6c 65 28 28 6f 3d 70 5b 69 2b 2b 5d 29 26 26 21 65 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 66 3d 6f 2c 65 2e 74 79 70 65 3d 31 3c 69 3f 73 3a 63 2e 62 69 6e 64 54 79 70 65 7c 7c 64 2c 28 6c 3d 28 59 2e 67 65 74 28 6f 2c 22 65 76 65 6e 74 73 22 29 7c 7c 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 29 5b 65 2e 74
                                                            Data Ascii: bt.test(s+d)||(o=o.parentNode);o;o=o.parentNode)p.push(o),a=o;a===(n.ownerDocument||E)&&p.push(a.defaultView||a.parentWindow||C)}i=0;while((o=p[i++])&&!e.isPropagationStopped())f=o,e.type=1<i?s:c.bindType||d,(l=(Y.get(o,"events")||Object.create(null))[e.t
                                                            2025-01-09 16:37:26 UTC16384INData Raw: 64 65 54 79 70 65 3f 28 72 3d 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 4d 61 74 68 2e 6d 61 78 28 65 2e 62 6f 64 79 5b 22 73 63 72 6f 6c 6c 22 2b 61 5d 2c 72 5b 22 73 63 72 6f 6c 6c 22 2b 61 5d 2c 65 2e 62 6f 64 79 5b 22 6f 66 66 73 65 74 22 2b 61 5d 2c 72 5b 22 6f 66 66 73 65 74 22 2b 61 5d 2c 72 5b 22 63 6c 69 65 6e 74 22 2b 61 5d 29 29 3a 76 6f 69 64 20 30 3d 3d 3d 6e 3f 53 2e 63 73 73 28 65 2c 74 2c 69 29 3a 53 2e 73 74 79 6c 65 28 65 2c 74 2c 6e 2c 69 29 7d 2c 73 2c 6e 3f 65 3a 76 6f 69 64 20 30 2c 6e 29 7d 7d 29 7d 29 2c 53 2e 65 61 63 68 28 5b 22 61 6a 61 78 53 74 61 72 74 22 2c 22 61 6a 61 78 53 74 6f 70 22 2c 22 61 6a 61 78 43 6f 6d 70 6c 65 74 65 22 2c 22 61 6a 61 78 45 72 72 6f 72 22 2c 22 61 6a 61 78 53 75 63 63 65 73 73 22 2c 22
                                                            Data Ascii: deType?(r=e.documentElement,Math.max(e.body["scroll"+a],r["scroll"+a],e.body["offset"+a],r["offset"+a],r["client"+a])):void 0===n?S.css(e,t,i):S.style(e,t,n,i)},s,n?e:void 0,n)}})}),S.each(["ajaxStart","ajaxStop","ajaxComplete","ajaxError","ajaxSuccess","
                                                            2025-01-09 16:37:26 UTC8363INData Raw: 73 3d 22 6e 61 76 62 61 72 2d 6e 61 76 20 6d 65 2d 61 75 74 6f 20 6d 74 2d 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 64 72 6f 70 64 6f 77 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 20 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 22 20 68 72 65 66 3d 22 23 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 64 61 74 61 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 64 72 6f 70 64 6f 77 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 50 72 6f 64
                                                            Data Ascii: s="navbar-nav me-auto mt-0"> <li class="nav-item dropdown"> <a class="nav-link dropdown-toggle" href="#" role="button" data-bs-toggle="dropdown" aria-expanded="false"> Prod
                                                            2025-01-09 16:37:26 UTC2INData Raw: 0d 0a
                                                            Data Ascii:
                                                            2025-01-09 16:37:26 UTC8192INData Raw: 33 30 62 39 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 31 32 20 63 6f 6c 2d 6c 67 2d 31 32 20 63 6f 6c 2d 78 6c 2d 31 31 20 6d 78 2d 6d 64 2d 61 75 74 6f 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 20 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 3c 68 31 3e 20 54 65 73 74 76 65 72 73 69 6f 6e 20 44 6f 77 6e 6c 6f 61 64 3c 2f 68 31 3e 0a 3c 2f 64 69 76 3e 0a 0a 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 20 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 63 65 6e
                                                            Data Ascii: 30b9<div class="container"> <div class="row"> <div class="col-12 col-lg-12 col-xl-11 mx-md-auto"><div class="d-flex flex-column align-items-center"> <h1> Testversion Download</h1></div><div class="d-flex flex-column align-items-cen


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            2192.168.2.54971178.47.225.434434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-09 16:37:32 UTC495OUTGET /matomo.js HTTP/1.1
                                                            Host: matomo.jam-software.de
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-09 16:37:32 UTC354INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Thu, 09 Jan 2025 16:38:16 GMT
                                                            Content-Type: application/javascript
                                                            Content-Length: 67460
                                                            Last-Modified: Wed, 25 Sep 2024 19:00:05 GMT
                                                            Connection: close
                                                            ETag: "66f45db5-10784"
                                                            Expires: Sat, 08 Feb 2025 16:38:16 GMT
                                                            Cache-Control: max-age=2592000
                                                            Pragma: public
                                                            Cache-Control: public
                                                            Accept-Ranges: bytes
                                                            2025-01-09 16:37:32 UTC16030INData Raw: 2f 2a 21 21 0a 20 2a 20 4d 61 74 6f 6d 6f 20 2d 20 66 72 65 65 2f 6c 69 62 72 65 20 61 6e 61 6c 79 74 69 63 73 20 70 6c 61 74 66 6f 72 6d 0a 20 2a 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 74 72 61 63 6b 69 6e 67 20 63 6c 69 65 6e 74 0a 20 2a 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 0a 20 2a 20 40 73 6f 75 72 63 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 74 6f 6d 6f 2d 6f 72 67 2f 6d 61 74 6f 6d 6f 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6a 73 2f 70 69 77 69 6b 2e 6a 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 2f 66 72 65 65 2d 73 6f 66 74 77 61 72 65 2f 62 73 64 2f 20 42 53 44 2d 33 20 43 6c 61 75 73 65 20 28 61 6c 73 6f 20 69 6e 20 6a 73
                                                            Data Ascii: /*!! * Matomo - free/libre analytics platform * * JavaScript tracking client * * @link https://piwik.org * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js
                                                            2025-01-09 16:37:32 UTC16384INData Raw: 41 54 54 52 29 3b 69 66 28 61 79 29 7b 72 65 74 75 72 6e 20 61 6a 2e 67 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 46 72 6f 6d 4e 6f 64 65 28 61 79 2c 74 68 69 73 2e 43 4f 4e 54 45 4e 54 5f 4e 41 4d 45 5f 41 54 54 52 29 7d 76 61 72 20 61 75 3d 74 68 69 73 2e 66 69 6e 64 43 6f 6e 74 65 6e 74 50 69 65 63 65 28 61 76 29 3b 69 66 28 61 75 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 6d 6f 76 65 44 6f 6d 61 69 6e 49 66 49 73 49 6e 4c 69 6e 6b 28 61 75 29 7d 69 66 28 61 6a 2e 68 61 73 4e 6f 64 65 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 61 76 2c 22 74 69 74 6c 65 22 29 29 7b 72 65 74 75 72 6e 20 61 6a 2e 67 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 46 72 6f 6d 4e 6f 64 65 28 61 76 2c 22 74 69 74 6c 65 22 29 7d 76 61 72 20 61 77 3d
                                                            Data Ascii: ATTR);if(ay){return aj.getAttributeValueFromNode(ay,this.CONTENT_NAME_ATTR)}var au=this.findContentPiece(av);if(au){return this.removeDomainIfIsInLink(au)}if(aj.hasNodeAttributeWithValue(av,"title")){return aj.getAttributeValueFromNode(av,"title")}var aw=
                                                            2025-01-09 16:37:32 UTC16384INData Raw: 26 26 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 2e 6a 61 76 61 45 6e 61 62 6c 65 64 21 3d 3d 22 75 6e 6b 6e 6f 77 6e 22 26 26 4e 28 67 2e 6a 61 76 61 45 6e 61 62 6c 65 64 29 26 26 67 2e 6a 61 76 61 45 6e 61 62 6c 65 64 28 29 29 7b 64 7a 2e 6a 61 76 61 3d 22 31 22 7d 69 66 28 21 4e 28 58 2e 73 68 6f 77 4d 6f 64 61 6c 44 69 61 6c 6f 67 29 26 26 4e 28 67 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 29 7b 64 7a 2e 63 6f 6f 6b 69 65 3d 67 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3f 22 31 22 3a 22 30 22 7d 65 6c 73 65 7b 64 7a 2e 63 6f 6f 6b 69 65 3d 63 69 28 29 0a 7d 7d 76 61 72 20 64 4e 3d 70 61 72 73 65 49 6e 74 28 61 63 2e 77 69 64 74 68 2c 31 30 29 3b 76 61 72 20 64 4c 3d 70 61 72 73 65 49 6e 74 28 61 63 2e 68 65 69 67 68 74 2c 31 30 29 3b 64 7a 2e
                                                            Data Ascii: &&typeof navigator.javaEnabled!=="unknown"&&N(g.javaEnabled)&&g.javaEnabled()){dz.java="1"}if(!N(X.showModalDialog)&&N(g.cookieEnabled)){dz.cookie=g.cookieEnabled?"1":"0"}else{dz.cookie=ci()}}var dN=parseInt(ac.width,10);var dL=parseInt(ac.height,10);dz.
                                                            2025-01-09 16:37:33 UTC16384INData Raw: 6f 6e 28 64 4e 2c 64 4d 29 7b 69 66 28 21 4e 28 64 4e 29 7c 7c 6e 75 6c 6c 3d 3d 3d 64 4e 29 7b 64 4e 3d 74 68 69 73 2e 67 65 74 54 72 61 63 6b 65 72 55 72 6c 28 29 7d 76 61 72 20 64 4c 3d 6e 65 77 20 55 28 64 4e 2c 64 4d 29 3b 4d 2e 70 75 73 68 28 64 4c 29 3b 76 2e 74 72 69 67 67 65 72 28 22 54 72 61 63 6b 65 72 41 64 64 65 64 22 2c 5b 74 68 69 73 5d 29 3b 72 65 74 75 72 6e 20 64 4c 7d 3b 74 68 69 73 2e 67 65 74 53 69 74 65 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 6a 7d 3b 74 68 69 73 2e 73 65 74 53 69 74 65 49 64 3d 66 75 6e 63 74 69 6f 6e 28 64 4c 29 7b 63 67 28 64 4c 29 7d 3b 74 68 69 73 2e 72 65 73 65 74 55 73 65 72 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 4c 3d 22 22 7d 3b 74 68 69 73 2e 73 65 74 55 73 65 72 49 64 3d 66
                                                            Data Ascii: on(dN,dM){if(!N(dN)||null===dN){dN=this.getTrackerUrl()}var dL=new U(dN,dM);M.push(dL);v.trigger("TrackerAdded",[this]);return dL};this.getSiteId=function(){return cj};this.setSiteId=function(dL){cg(dL)};this.resetUserId=function(){bL=""};this.setUserId=f
                                                            2025-01-09 16:37:33 UTC2278INData Raw: 74 54 72 61 63 6b 65 72 55 72 6c 28 29 7d 76 61 72 20 61 76 2c 61 75 3d 30 3b 66 6f 72 28 61 75 3b 61 75 3c 4d 2e 6c 65 6e 67 74 68 3b 61 75 2b 2b 29 7b 61 76 3d 4d 5b 61 75 5d 3b 69 66 28 61 76 26 26 53 74 72 69 6e 67 28 61 76 2e 67 65 74 53 69 74 65 49 64 28 29 29 3d 3d 3d 53 74 72 69 6e 67 28 61 78 29 26 26 61 76 2e 67 65 74 54 72 61 63 6b 65 72 55 72 6c 28 29 3d 3d 3d 61 79 29 7b 72 65 74 75 72 6e 20 61 76 7d 7d 7d 2c 72 65 74 72 79 4d 69 73 73 65 64 50 6c 75 67 69 6e 43 61 6c 6c 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 76 3d 61 6d 3b 61 6d 3d 5b 5d 3b 76 61 72 20 61 75 3d 30 3b 66 6f 72 28 61 75 3b 61 75 3c 61 76 2e 6c 65 6e 67 74 68 3b 61 75 2b 2b 29 7b 61 6b 28 61 76 5b 61 75 5d 29 7d 7d 7d 3b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69
                                                            Data Ascii: tTrackerUrl()}var av,au=0;for(au;au<M.length;au++){av=M[au];if(av&&String(av.getSiteId())===String(ax)&&av.getTrackerUrl()===ay){return av}}},retryMissedPluginCalls:function(){var av=am;am=[];var au=0;for(au;au<av.length;au++){ak(av[au])}}};if(typeof defi


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            3192.168.2.549715116.202.5.434434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-09 16:37:33 UTC586OUTGET /img/static/jam_logo_icons/favicon.ico HTTP/1.1
                                                            Host: customers.jam-software.de
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-09 16:37:34 UTC483INHTTP/1.1 200 OK
                                                            Date: Thu, 09 Jan 2025 16:37:31 GMT
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Last-Modified: Mon, 18 Nov 2024 08:07:59 GMT
                                                            ETag: "1cee-6272b6a32fda6"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 7406
                                                            Content-Security-Policy: frame-ancestors 'self' *.jam-software.de *.jam-software.com;
                                                            X-XSS-Protection: 0
                                                            X-Content-Type-Options: nosniff
                                                            Connection: close
                                                            Content-Type: image/vnd.microsoft.icon
                                                            2025-01-09 16:37:34 UTC7406INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 08 00 a8 0e 00 00 36 00 00 00 20 20 00 00 01 00 08 00 a8 08 00 00 de 0e 00 00 10 10 00 00 01 00 08 00 68 05 00 00 86 17 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 08 00 00 00 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 bf bf bf 00 a1 a1 a1 00 f9 f9 f9 00 ea ea ea 00 83 83 83 00 74 74 74 00 cc cc cc 00 65 65 65 00 9f 9f 9f 00 f7 f7 f7 00 e8 e8 e8 00 81 81 81 00 d9 d9 d9 00 72 72 72 00 63 63 63 00 9d 9d 9d 00 f5 f5 f5 00 8e 8e 8e 00 e6 e6 e6 00 7f 7f 7f 00 d7 d7 d7 00 70 70 70 00 b9 b9 b9 00 aa aa aa 00 f3 f3 f3 00 8c 8c 8c 00 e4 e4 e4 00 7d 7d 7d 00 d5 d5 d5 00 6e 6e 6e 00 a8 a8 a8 00 99 99 99 00 f1 f1 f1 00 e2 e2 e2 00 7b 7b 7b 00 6c 6c 6c 00 b5 b5 b5 00 a6 a6 a6 00 fe fe fe 00 ef ef ef 00 88
                                                            Data Ascii: 006 h(0`ttteeerrrcccppp}}}nnn{{{lll


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            4192.168.2.54971678.47.225.434434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-09 16:37:33 UTC355OUTGET /matomo.js HTTP/1.1
                                                            Host: matomo.jam-software.de
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-09 16:37:34 UTC354INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Thu, 09 Jan 2025 16:38:18 GMT
                                                            Content-Type: application/javascript
                                                            Content-Length: 67460
                                                            Last-Modified: Wed, 25 Sep 2024 19:00:05 GMT
                                                            Connection: close
                                                            ETag: "66f45db5-10784"
                                                            Expires: Sat, 08 Feb 2025 16:38:18 GMT
                                                            Cache-Control: max-age=2592000
                                                            Pragma: public
                                                            Cache-Control: public
                                                            Accept-Ranges: bytes
                                                            2025-01-09 16:37:34 UTC16030INData Raw: 2f 2a 21 21 0a 20 2a 20 4d 61 74 6f 6d 6f 20 2d 20 66 72 65 65 2f 6c 69 62 72 65 20 61 6e 61 6c 79 74 69 63 73 20 70 6c 61 74 66 6f 72 6d 0a 20 2a 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 74 72 61 63 6b 69 6e 67 20 63 6c 69 65 6e 74 0a 20 2a 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 0a 20 2a 20 40 73 6f 75 72 63 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 74 6f 6d 6f 2d 6f 72 67 2f 6d 61 74 6f 6d 6f 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6a 73 2f 70 69 77 69 6b 2e 6a 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 2f 66 72 65 65 2d 73 6f 66 74 77 61 72 65 2f 62 73 64 2f 20 42 53 44 2d 33 20 43 6c 61 75 73 65 20 28 61 6c 73 6f 20 69 6e 20 6a 73
                                                            Data Ascii: /*!! * Matomo - free/libre analytics platform * * JavaScript tracking client * * @link https://piwik.org * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js
                                                            2025-01-09 16:37:34 UTC16384INData Raw: 41 54 54 52 29 3b 69 66 28 61 79 29 7b 72 65 74 75 72 6e 20 61 6a 2e 67 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 46 72 6f 6d 4e 6f 64 65 28 61 79 2c 74 68 69 73 2e 43 4f 4e 54 45 4e 54 5f 4e 41 4d 45 5f 41 54 54 52 29 7d 76 61 72 20 61 75 3d 74 68 69 73 2e 66 69 6e 64 43 6f 6e 74 65 6e 74 50 69 65 63 65 28 61 76 29 3b 69 66 28 61 75 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 6d 6f 76 65 44 6f 6d 61 69 6e 49 66 49 73 49 6e 4c 69 6e 6b 28 61 75 29 7d 69 66 28 61 6a 2e 68 61 73 4e 6f 64 65 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 61 76 2c 22 74 69 74 6c 65 22 29 29 7b 72 65 74 75 72 6e 20 61 6a 2e 67 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 46 72 6f 6d 4e 6f 64 65 28 61 76 2c 22 74 69 74 6c 65 22 29 7d 76 61 72 20 61 77 3d
                                                            Data Ascii: ATTR);if(ay){return aj.getAttributeValueFromNode(ay,this.CONTENT_NAME_ATTR)}var au=this.findContentPiece(av);if(au){return this.removeDomainIfIsInLink(au)}if(aj.hasNodeAttributeWithValue(av,"title")){return aj.getAttributeValueFromNode(av,"title")}var aw=
                                                            2025-01-09 16:37:34 UTC16384INData Raw: 26 26 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 2e 6a 61 76 61 45 6e 61 62 6c 65 64 21 3d 3d 22 75 6e 6b 6e 6f 77 6e 22 26 26 4e 28 67 2e 6a 61 76 61 45 6e 61 62 6c 65 64 29 26 26 67 2e 6a 61 76 61 45 6e 61 62 6c 65 64 28 29 29 7b 64 7a 2e 6a 61 76 61 3d 22 31 22 7d 69 66 28 21 4e 28 58 2e 73 68 6f 77 4d 6f 64 61 6c 44 69 61 6c 6f 67 29 26 26 4e 28 67 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 29 7b 64 7a 2e 63 6f 6f 6b 69 65 3d 67 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3f 22 31 22 3a 22 30 22 7d 65 6c 73 65 7b 64 7a 2e 63 6f 6f 6b 69 65 3d 63 69 28 29 0a 7d 7d 76 61 72 20 64 4e 3d 70 61 72 73 65 49 6e 74 28 61 63 2e 77 69 64 74 68 2c 31 30 29 3b 76 61 72 20 64 4c 3d 70 61 72 73 65 49 6e 74 28 61 63 2e 68 65 69 67 68 74 2c 31 30 29 3b 64 7a 2e
                                                            Data Ascii: &&typeof navigator.javaEnabled!=="unknown"&&N(g.javaEnabled)&&g.javaEnabled()){dz.java="1"}if(!N(X.showModalDialog)&&N(g.cookieEnabled)){dz.cookie=g.cookieEnabled?"1":"0"}else{dz.cookie=ci()}}var dN=parseInt(ac.width,10);var dL=parseInt(ac.height,10);dz.
                                                            2025-01-09 16:37:34 UTC16384INData Raw: 6f 6e 28 64 4e 2c 64 4d 29 7b 69 66 28 21 4e 28 64 4e 29 7c 7c 6e 75 6c 6c 3d 3d 3d 64 4e 29 7b 64 4e 3d 74 68 69 73 2e 67 65 74 54 72 61 63 6b 65 72 55 72 6c 28 29 7d 76 61 72 20 64 4c 3d 6e 65 77 20 55 28 64 4e 2c 64 4d 29 3b 4d 2e 70 75 73 68 28 64 4c 29 3b 76 2e 74 72 69 67 67 65 72 28 22 54 72 61 63 6b 65 72 41 64 64 65 64 22 2c 5b 74 68 69 73 5d 29 3b 72 65 74 75 72 6e 20 64 4c 7d 3b 74 68 69 73 2e 67 65 74 53 69 74 65 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 6a 7d 3b 74 68 69 73 2e 73 65 74 53 69 74 65 49 64 3d 66 75 6e 63 74 69 6f 6e 28 64 4c 29 7b 63 67 28 64 4c 29 7d 3b 74 68 69 73 2e 72 65 73 65 74 55 73 65 72 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 4c 3d 22 22 7d 3b 74 68 69 73 2e 73 65 74 55 73 65 72 49 64 3d 66
                                                            Data Ascii: on(dN,dM){if(!N(dN)||null===dN){dN=this.getTrackerUrl()}var dL=new U(dN,dM);M.push(dL);v.trigger("TrackerAdded",[this]);return dL};this.getSiteId=function(){return cj};this.setSiteId=function(dL){cg(dL)};this.resetUserId=function(){bL=""};this.setUserId=f
                                                            2025-01-09 16:37:34 UTC2278INData Raw: 74 54 72 61 63 6b 65 72 55 72 6c 28 29 7d 76 61 72 20 61 76 2c 61 75 3d 30 3b 66 6f 72 28 61 75 3b 61 75 3c 4d 2e 6c 65 6e 67 74 68 3b 61 75 2b 2b 29 7b 61 76 3d 4d 5b 61 75 5d 3b 69 66 28 61 76 26 26 53 74 72 69 6e 67 28 61 76 2e 67 65 74 53 69 74 65 49 64 28 29 29 3d 3d 3d 53 74 72 69 6e 67 28 61 78 29 26 26 61 76 2e 67 65 74 54 72 61 63 6b 65 72 55 72 6c 28 29 3d 3d 3d 61 79 29 7b 72 65 74 75 72 6e 20 61 76 7d 7d 7d 2c 72 65 74 72 79 4d 69 73 73 65 64 50 6c 75 67 69 6e 43 61 6c 6c 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 76 3d 61 6d 3b 61 6d 3d 5b 5d 3b 76 61 72 20 61 75 3d 30 3b 66 6f 72 28 61 75 3b 61 75 3c 61 76 2e 6c 65 6e 67 74 68 3b 61 75 2b 2b 29 7b 61 6b 28 61 76 5b 61 75 5d 29 7d 7d 7d 3b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69
                                                            Data Ascii: tTrackerUrl()}var av,au=0;for(au;au<M.length;au++){av=M[au];if(av&&String(av.getSiteId())===String(ax)&&av.getTrackerUrl()===ay){return av}}},retryMissedPluginCalls:function(){var av=am;am=[];var au=0;for(au;au<av.length;au++){ak(av[au])}}};if(typeof defi


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            5192.168.2.549718116.202.5.434434296C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-09 16:37:35 UTC386OUTGET /img/static/jam_logo_icons/favicon.ico HTTP/1.1
                                                            Host: customers.jam-software.de
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-09 16:37:35 UTC483INHTTP/1.1 200 OK
                                                            Date: Thu, 09 Jan 2025 16:37:33 GMT
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Last-Modified: Mon, 18 Nov 2024 08:07:59 GMT
                                                            ETag: "1cee-6272b6a32fda6"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 7406
                                                            Content-Security-Policy: frame-ancestors 'self' *.jam-software.de *.jam-software.com;
                                                            X-XSS-Protection: 0
                                                            X-Content-Type-Options: nosniff
                                                            Connection: close
                                                            Content-Type: image/vnd.microsoft.icon
                                                            2025-01-09 16:37:35 UTC7406INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 08 00 a8 0e 00 00 36 00 00 00 20 20 00 00 01 00 08 00 a8 08 00 00 de 0e 00 00 10 10 00 00 01 00 08 00 68 05 00 00 86 17 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 08 00 00 00 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 bf bf bf 00 a1 a1 a1 00 f9 f9 f9 00 ea ea ea 00 83 83 83 00 74 74 74 00 cc cc cc 00 65 65 65 00 9f 9f 9f 00 f7 f7 f7 00 e8 e8 e8 00 81 81 81 00 d9 d9 d9 00 72 72 72 00 63 63 63 00 9d 9d 9d 00 f5 f5 f5 00 8e 8e 8e 00 e6 e6 e6 00 7f 7f 7f 00 d7 d7 d7 00 70 70 70 00 b9 b9 b9 00 aa aa aa 00 f3 f3 f3 00 8c 8c 8c 00 e4 e4 e4 00 7d 7d 7d 00 d5 d5 d5 00 6e 6e 6e 00 a8 a8 a8 00 99 99 99 00 f1 f1 f1 00 e2 e2 e2 00 7b 7b 7b 00 6c 6c 6c 00 b5 b5 b5 00 a6 a6 a6 00 fe fe fe 00 ef ef ef 00 88
                                                            Data Ascii: 006 h(0`ttteeerrrcccppp}}}nnn{{{lll


                                                            Click to jump to process

                                                            Click to jump to process

                                                            Click to dive into process behavior distribution

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:11:37:22
                                                            Start date:09/01/2025
                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://customers.jam-software.de/downloadTrialProcess.php?article_no=671&" > cmdline.out 2>&1
                                                            Imagebase:0x790000
                                                            File size:236'544 bytes
                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:true

                                                            Target ID:1
                                                            Start time:11:37:22
                                                            Start date:09/01/2025
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6d64d0000
                                                            File size:862'208 bytes
                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:true

                                                            Target ID:2
                                                            Start time:11:37:22
                                                            Start date:09/01/2025
                                                            Path:C:\Windows\SysWOW64\wget.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://customers.jam-software.de/downloadTrialProcess.php?article_no=671&"
                                                            Imagebase:0x400000
                                                            File size:3'895'184 bytes
                                                            MD5 hash:3DADB6E2ECE9C4B3E1E322E617658B60
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:true

                                                            Target ID:4
                                                            Start time:11:37:27
                                                            Start date:09/01/2025
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\download\downloadTrial.php@.html
                                                            Imagebase:0x7ff715980000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:6
                                                            Start time:11:37:29
                                                            Start date:09/01/2025
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1764,i,10763455601858300707,13392059123907473353,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                            Imagebase:0x7ff715980000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            No disassembly