Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://prod-cdn.wetransfer.net/assets/faktpro/FaktProWeb-Normal-8468a6ca1e0907b839ebc6e8899b4dd39b386b7cfa33743da1ffb30a68c924f6.woff

Overview

General Information

Sample URL:https://prod-cdn.wetransfer.net/assets/faktpro/FaktProWeb-Normal-8468a6ca1e0907b839ebc6e8899b4dd39b386b7cfa33743da1ffb30a68c924f6.woff
Analysis ID:1520801
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1952,i,6167606985357172127,1528918014591462664,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://prod-cdn.wetransfer.net/assets/faktpro/FaktProWeb-Normal-8468a6ca1e0907b839ebc6e8899b4dd39b386b7cfa33743da1ffb30a68c924f6.woff" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficHTTP traffic detected: GET /assets/faktpro/FaktProWeb-Normal-8468a6ca1e0907b839ebc6e8899b4dd39b386b7cfa33743da1ffb30a68c924f6.woff HTTP/1.1Host: prod-cdn.wetransfer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gmKHxV2Dm7FkckZ&MD=2uCP8LxY HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gmKHxV2Dm7FkckZ&MD=2uCP8LxY HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: prod-cdn.wetransfer.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: classification engineClassification label: clean0.win@18/11@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\07ee998d-a0a4-47a8-8c24-5acbf577ad1d.tmpJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1952,i,6167606985357172127,1528918014591462664,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://prod-cdn.wetransfer.net/assets/faktpro/FaktProWeb-Normal-8468a6ca1e0907b839ebc6e8899b4dd39b386b7cfa33743da1ffb30a68c924f6.woff"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1952,i,6167606985357172127,1528918014591462664,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
216.58.206.68
truefalse
    unknown
    prod-cdn.wetransfer.net
    13.32.27.114
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://prod-cdn.wetransfer.net/assets/faktpro/FaktProWeb-Normal-8468a6ca1e0907b839ebc6e8899b4dd39b386b7cfa33743da1ffb30a68c924f6.wofffalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        13.32.27.114
        prod-cdn.wetransfer.netUnited States
        7018ATT-INTERNET4USfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        216.58.206.68
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.16
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1520801
        Start date and time:2024-09-27 23:07:07 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 15s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsinteractivecookbook.jbs
        Sample URL:https://prod-cdn.wetransfer.net/assets/faktpro/FaktProWeb-Normal-8468a6ca1e0907b839ebc6e8899b4dd39b386b7cfa33743da1ffb30a68c924f6.woff
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:13
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean0.win@18/11@4/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 74.125.71.84, 142.250.185.206, 142.250.185.195, 34.104.35.123, 199.232.214.172, 216.58.206.35, 216.58.206.46
        • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: https://prod-cdn.wetransfer.net/assets/faktpro/FaktProWeb-Normal-8468a6ca1e0907b839ebc6e8899b4dd39b386b7cfa33743da1ffb30a68c924f6.woff
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 20:07:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2673
        Entropy (8bit):3.991181246544241
        Encrypted:false
        SSDEEP:48:8idecT+ApUHMidAKZdA1FehwiZUklqehqy+3:87ci2/py
        MD5:04762F0EAD62FA4A1FDF11462053908F
        SHA1:0EAFCA2A794A4892CF80B7BFA870DA5F6F7EBF6D
        SHA-256:1F462F9F1872E48DA2850ACAEB93A17346DD2090D21B407885CB32AE2594539A
        SHA-512:2F40F36A377E59FF44AD076A3263E00616A2669B1C9335B7F19F4FA848821C3FAD9114423AC58A20EA61DF14F67CC4CF059C1C2E1B768B78E445F99DA2101BDB
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.......G!...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I;Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........?G.Z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 20:07:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2675
        Entropy (8bit):4.006611246228212
        Encrypted:false
        SSDEEP:48:8MdecT+ApUHMidAKZdA1seh/iZUkAQkqehZy+2:8Nci2J9QQy
        MD5:0FC26C5D65B5F388D63B6D77DC77196C
        SHA1:C9A78DDB047F1F50481A2FA5AF9A134886FBA13B
        SHA-256:6118D86FB07F1B895FB67225048FC344FE2FDEEBD2FD2D6A6E6E7FAE2041F6B6
        SHA-512:613E3CAEC550ADA735E8F4CD4D1A01BD8784BB5C31C5C82271B620AEF51B72C2F53A9F4B72ED88C40E49E08639552ADCB02A2D6FC6D13C4625B25C73502FCB03
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....@.G!...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I;Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........?G.Z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2689
        Entropy (8bit):4.0133809342020825
        Encrypted:false
        SSDEEP:48:8OdecT+ApAHMidAKZdA14meh7sFiZUkmgqeh7sny+BX:8nci2Bn1y
        MD5:2A6BC8D551E73F2CE6988FB98D6DA3F6
        SHA1:BD2049565489F4253F906728D93C97919E7F7E6E
        SHA-256:4590158FD3589B880B8B504008AF4FF72C3328F9E31113276920E194484F2317
        SHA-512:F697455E4434B5267F90228BC331C91AB9F596C094A1B503135012C7F139FD0B9BA6C43C08C7D917EC359AC497EA4439E4E558F92DCE03D78CF875930526F0B9
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I;Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........?G.Z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 20:07:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):4.004489488836643
        Encrypted:false
        SSDEEP:48:8+decT+ApUHMidAKZdA1TehDiZUkwqehNy+R:83ci2a/y
        MD5:13188E9E2B1014A534C3585A69FF0948
        SHA1:AC0E52DD8077C7CCAF769D08934D30861092B894
        SHA-256:0AEDF79AAD007879D5C93401A2340051AFBF729F7310AC92E5BFD4EDBC002D9E
        SHA-512:5679AEE34A6C70A98163C50B086430937DDF50C4C0DFF0DB01E29CFA36B1A8BE7218363E05E4E976F9FDAB28F4DD07E57EA1A15E053B0BA5399AA2921B9438C8
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.......G!...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I;Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........?G.Z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 20:07:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9918021653893963
        Encrypted:false
        SSDEEP:48:8NdecT+ApUHMidAKZdA1dehBiZUk1W1qehDy+C:8eci269jy
        MD5:C2E7D9590A8D334E78F1F48D5EC1BF15
        SHA1:DDAD598448AB00314B669B9E5928FEFA72A37AAA
        SHA-256:B56BBC93011D96AA15BC3B263D5ED44B72A77779A52AA5041241D67B0A6AAE5D
        SHA-512:EB47F26981F337F071C8FE95A214E4796F5CD32661F0FD9A423D59CD6F5136BC4AD72C2D7263B30E9F9C154E31408D2D8F67F19551A574AA9752BA766F5CDF76
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....`4.G!...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I;Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........?G.Z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 20:07:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.9997681210165563
        Encrypted:false
        SSDEEP:48:8IdecT+ApUHMidAKZdA1duTeehOuTbbiZUk5OjqehOuTb1y+yT+:8pci2QTfTbxWOvTb1y7T
        MD5:8C4FD274FBB0178BC58CD4653E8A1C65
        SHA1:68EA5621C2D03D1EE0D69C2B7CE17F792DFFC3D7
        SHA-256:B43D7C5EBC01256E9A969BAC30776F884FB1A488A33B8910D471165971F116FE
        SHA-512:89E334E6A491668E9DA2EB73A07E292371469C540A547BF27BD86E38F4834DAEBA80D0105072469CA5485E06130714FC0A698C38F290DD50259F5728DE621E79
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....s.G!...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I;Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........?G.Z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 77227, version 3.1
        Category:dropped
        Size (bytes):15870
        Entropy (8bit):7.9628286627444975
        Encrypted:false
        SSDEEP:384:mTNvlSNN5nCRtM92ZYfXjBwfJCYAvPDwPyK+934+RdnoMm0zP:mTNvlSFCR87l6HAMN+Bjno0zP
        MD5:2735BCE45EB62509D386CD6CF443F2D0
        SHA1:42EB8B52E38A0D0EB862EA0C069C58FC5A54E89D
        SHA-256:60E141E0266946EA7473BDCA00F7D8FA5C50896EF339E22F92E85A4C87921202
        SHA-512:4EDDD7E3C12E4CB64082018BF2394024A8B09C51406C6AD16DC5C9CD3441B3EEE5EA77F03B031160C57317D65D01A5D96141553BDC1BD18E1D4928B8D4F7FC27
        Malicious:false
        Reputation:low
        Preview:wOFF......-...............,|.../............DSIG..,t............GPOS...../...c...`.GSUB..........+J{O..LTSH.......!...FN!..OS/2...$...\...`.b.cmap..+........&i.r.cvt ..0<...*...*....fpgm...........s.Y.7gasp............h.&glyf..8.......mDV..`hdmx...$..!...Q.....head.......6...6.n.Xhhea.......!...$.c..hmtx...............loca..0h...\......a.maxp....... ... ._..name...\...7...Sb.q.post.........)..d^6prep../....g......Tk.......B...._.<...........,R......."....................x.c`d``........{....a.. ..'.............B.e...d....................x.c`abc....................U...,L.@......CB5P...3....0.`P.....#...?.m...&..._0m.R........x..?..u...of...b..np.....&..)[\q..#n..a..x..W.8q..)R....),R(XX$p`.+.H.....O<PH...N<0.....{...I....~...{.~._.)..}...[..`I.AW..".`S:.-..).Ps..:s]'.s.2c..Tt=..9..-O..~.m....M.P...R.>.y.L.;....,....*m.v..mI?\.>...P.[a..<.s.E.....<..h..=..gh.._s.D..,.UxH.-.....D....I*{.}..v/\`-.....s._B..h:.g|.m.?p...m.!-.(ut....\.^...vM..3.#+..".....{.cn.3c.[
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 77227, version 3.1
        Category:dropped
        Size (bytes):77227
        Entropy (8bit):7.993961181292719
        Encrypted:true
        SSDEEP:1536:jcR8xqB0hzjN2bYPSramHzj4c4Skn3ToKy7vKxoeClb7IgkDXOsY/:jceIB0B55qrLH/4RDNy7vEClbMqX/
        MD5:21AD0E7E0794C2B771203C61D35D9B38
        SHA1:7AA662B6869DA9551E04EEB1A2E5307EE97BC492
        SHA-256:8468A6CA1E0907B839EBC6E8899B4DD39B386B7CFA33743DA1FFB30A68C924F6
        SHA-512:52240175A7ACE49E84B235D23C5B431DA1C0A17BE7158449F56EB81F7DC36FC2980C60061180E6D4580805D3D46A69CF4348D0AE0CC937EEDA6F3263466FCBF2
        Malicious:false
        Reputation:low
        Preview:wOFF......-...............,|.../............DSIG..,t............GPOS...../...c...`.GSUB..........+J{O..LTSH.......!...FN!..OS/2...$...\...`.b.cmap..+........&i.r.cvt ..0<...*...*....fpgm...........s.Y.7gasp............h.&glyf..8.......mDV..`hdmx...$..!...Q.....head.......6...6.n.Xhhea.......!...$.c..hmtx...............loca..0h...\......a.maxp....... ... ._..name...\...7...Sb.q.post.........)..d^6prep../....g......Tk.......B...._.<...........,R......."....................x.c`d``........{....a.. ..'.............B.e...d....................x.c`abc....................U...,L.@......CB5P...3....0.`P.....#...?.m...&..._0m.R........x..?..u...of...b..np.....&..)[\q..#n..a..x..W.8q..)R....),R(XX$p`.+.H.....O<PH...N<0.....{...I....~...{.~._.)..}...[..`I.AW..".`S:.-..).Ps..:s]'.s.2c..Tt=..9..-O..~.m....M.P...R.>.y.L.;....,....*m.v..mI?\.>...P.[a..<.s.E.....<..h..=..gh.._s.D..,.UxH.-.....D....I*{.}..v/\`-.....s._B..h:.g|.m.?p...m.!-.(ut....\.^...vM..3.#+..".....{.cn.3c.[
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 77227, version 3.1
        Category:dropped
        Size (bytes):77227
        Entropy (8bit):7.993961181292719
        Encrypted:true
        SSDEEP:1536:jcR8xqB0hzjN2bYPSramHzj4c4Skn3ToKy7vKxoeClb7IgkDXOsY/:jceIB0B55qrLH/4RDNy7vEClbMqX/
        MD5:21AD0E7E0794C2B771203C61D35D9B38
        SHA1:7AA662B6869DA9551E04EEB1A2E5307EE97BC492
        SHA-256:8468A6CA1E0907B839EBC6E8899B4DD39B386B7CFA33743DA1FFB30A68C924F6
        SHA-512:52240175A7ACE49E84B235D23C5B431DA1C0A17BE7158449F56EB81F7DC36FC2980C60061180E6D4580805D3D46A69CF4348D0AE0CC937EEDA6F3263466FCBF2
        Malicious:false
        Reputation:low
        Preview:wOFF......-...............,|.../............DSIG..,t............GPOS...../...c...`.GSUB..........+J{O..LTSH.......!...FN!..OS/2...$...\...`.b.cmap..+........&i.r.cvt ..0<...*...*....fpgm...........s.Y.7gasp............h.&glyf..8.......mDV..`hdmx...$..!...Q.....head.......6...6.n.Xhhea.......!...$.c..hmtx...............loca..0h...\......a.maxp....... ... ._..name...\...7...Sb.q.post.........)..d^6prep../....g......Tk.......B...._.<...........,R......."....................x.c`d``........{....a.. ..'.............B.e...d....................x.c`abc....................U...,L.@......CB5P...3....0.`P.....#...?.m...&..._0m.R........x..?..u...of...b..np.....&..)[\q..#n..a..x..W.8q..)R....),R(XX$p`.+.H.....O<PH...N<0.....{...I....~...{.~._.)..}...[..`I.AW..".`S:.-..).Ps..:s]'.s.2c..Tt=..9..-O..~.m....M.P...R.>.y.L.;....,....*m.v..mI?\.>...P.[a..<.s.E.....<..h..=..gh.._s.D..,.UxH.-.....D....I*{.}..v/\`-.....s._B..h:.g|.m.?p...m.!-.(ut....\.^...vM..3.#+..".....{.cn.3c.[
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 77227, version 3.1
        Category:downloaded
        Size (bytes):77227
        Entropy (8bit):7.993961181292719
        Encrypted:true
        SSDEEP:1536:jcR8xqB0hzjN2bYPSramHzj4c4Skn3ToKy7vKxoeClb7IgkDXOsY/:jceIB0B55qrLH/4RDNy7vEClbMqX/
        MD5:21AD0E7E0794C2B771203C61D35D9B38
        SHA1:7AA662B6869DA9551E04EEB1A2E5307EE97BC492
        SHA-256:8468A6CA1E0907B839EBC6E8899B4DD39B386B7CFA33743DA1FFB30A68C924F6
        SHA-512:52240175A7ACE49E84B235D23C5B431DA1C0A17BE7158449F56EB81F7DC36FC2980C60061180E6D4580805D3D46A69CF4348D0AE0CC937EEDA6F3263466FCBF2
        Malicious:false
        Reputation:low
        URL:https://prod-cdn.wetransfer.net/assets/faktpro/FaktProWeb-Normal-8468a6ca1e0907b839ebc6e8899b4dd39b386b7cfa33743da1ffb30a68c924f6.woff
        Preview:wOFF......-...............,|.../............DSIG..,t............GPOS...../...c...`.GSUB..........+J{O..LTSH.......!...FN!..OS/2...$...\...`.b.cmap..+........&i.r.cvt ..0<...*...*....fpgm...........s.Y.7gasp............h.&glyf..8.......mDV..`hdmx...$..!...Q.....head.......6...6.n.Xhhea.......!...$.c..hmtx...............loca..0h...\......a.maxp....... ... ._..name...\...7...Sb.q.post.........)..d^6prep../....g......Tk.......B...._.<...........,R......."....................x.c`d``........{....a.. ..'.............B.e...d....................x.c`abc....................U...,L.@......CB5P...3....0.`P.....#...?.m...&..._0m.R........x..?..u...of...b..np.....&..)[\q..#n..a..x..W.8q..)R....),R(XX$p`.+.H.....O<PH...N<0.....{...I....~...{.~._.)..}...[..`I.AW..".`S:.-..).Ps..:s]'.s.2c..Tt=..9..-O..~.m....M.P...R.>.y.L.;....,....*m.v..mI?\.>...P.[a..<.s.E.....<..h..=..gh.._s.D..,.UxH.-.....D....I*{.}..v/\`-.....s._B..h:.g|.m.?p...m.!-.(ut....\.^...vM..3.#+..".....{.cn.3c.[
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Sep 27, 2024 23:07:36.845248938 CEST49700443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:36.845336914 CEST4434970013.32.27.114192.168.2.16
        Sep 27, 2024 23:07:36.845424891 CEST49700443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:36.845549107 CEST49701443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:36.845588923 CEST4434970113.32.27.114192.168.2.16
        Sep 27, 2024 23:07:36.845650911 CEST49701443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:36.845748901 CEST49700443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:36.845787048 CEST4434970013.32.27.114192.168.2.16
        Sep 27, 2024 23:07:36.845889091 CEST49701443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:36.845900059 CEST4434970113.32.27.114192.168.2.16
        Sep 27, 2024 23:07:37.337049007 CEST49673443192.168.2.16204.79.197.203
        Sep 27, 2024 23:07:37.581700087 CEST4434970013.32.27.114192.168.2.16
        Sep 27, 2024 23:07:37.582144976 CEST49700443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:37.582178116 CEST4434970013.32.27.114192.168.2.16
        Sep 27, 2024 23:07:37.583065987 CEST4434970013.32.27.114192.168.2.16
        Sep 27, 2024 23:07:37.583153009 CEST49700443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:37.584129095 CEST49700443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:37.584206104 CEST4434970013.32.27.114192.168.2.16
        Sep 27, 2024 23:07:37.584299088 CEST49700443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:37.584315062 CEST4434970013.32.27.114192.168.2.16
        Sep 27, 2024 23:07:37.585519075 CEST4434970113.32.27.114192.168.2.16
        Sep 27, 2024 23:07:37.585736990 CEST49701443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:37.585757017 CEST4434970113.32.27.114192.168.2.16
        Sep 27, 2024 23:07:37.587224960 CEST4434970113.32.27.114192.168.2.16
        Sep 27, 2024 23:07:37.588354111 CEST49701443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:37.589399099 CEST49701443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:37.589468002 CEST4434970113.32.27.114192.168.2.16
        Sep 27, 2024 23:07:37.624805927 CEST49700443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:37.640791893 CEST49701443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:37.640824080 CEST4434970113.32.27.114192.168.2.16
        Sep 27, 2024 23:07:37.641144991 CEST49673443192.168.2.16204.79.197.203
        Sep 27, 2024 23:07:37.688715935 CEST49701443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:37.857042074 CEST4434970013.32.27.114192.168.2.16
        Sep 27, 2024 23:07:37.857060909 CEST4434970013.32.27.114192.168.2.16
        Sep 27, 2024 23:07:37.857065916 CEST4434970013.32.27.114192.168.2.16
        Sep 27, 2024 23:07:37.857076883 CEST4434970013.32.27.114192.168.2.16
        Sep 27, 2024 23:07:37.857111931 CEST4434970013.32.27.114192.168.2.16
        Sep 27, 2024 23:07:37.857268095 CEST49700443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:37.857268095 CEST49700443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:37.857307911 CEST4434970013.32.27.114192.168.2.16
        Sep 27, 2024 23:07:37.857368946 CEST49700443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:37.936826944 CEST4434970013.32.27.114192.168.2.16
        Sep 27, 2024 23:07:37.936841011 CEST4434970013.32.27.114192.168.2.16
        Sep 27, 2024 23:07:37.936939955 CEST49700443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:37.936958075 CEST4434970013.32.27.114192.168.2.16
        Sep 27, 2024 23:07:37.937017918 CEST49700443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:37.943644047 CEST4434970013.32.27.114192.168.2.16
        Sep 27, 2024 23:07:37.943659067 CEST4434970013.32.27.114192.168.2.16
        Sep 27, 2024 23:07:37.943743944 CEST49700443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:37.943758965 CEST4434970013.32.27.114192.168.2.16
        Sep 27, 2024 23:07:37.943825960 CEST49700443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:38.023207903 CEST4434970013.32.27.114192.168.2.16
        Sep 27, 2024 23:07:38.023232937 CEST4434970013.32.27.114192.168.2.16
        Sep 27, 2024 23:07:38.023327112 CEST49700443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:38.023344994 CEST4434970013.32.27.114192.168.2.16
        Sep 27, 2024 23:07:38.023437977 CEST49700443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:38.024133921 CEST4434970013.32.27.114192.168.2.16
        Sep 27, 2024 23:07:38.024182081 CEST4434970013.32.27.114192.168.2.16
        Sep 27, 2024 23:07:38.024204016 CEST4434970013.32.27.114192.168.2.16
        Sep 27, 2024 23:07:38.024228096 CEST49700443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:38.024287939 CEST49700443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:38.025082111 CEST49700443192.168.2.1613.32.27.114
        Sep 27, 2024 23:07:38.025106907 CEST4434970013.32.27.114192.168.2.16
        Sep 27, 2024 23:07:38.248842001 CEST49673443192.168.2.16204.79.197.203
        Sep 27, 2024 23:07:39.456695080 CEST49673443192.168.2.16204.79.197.203
        Sep 27, 2024 23:07:39.921164989 CEST4968980192.168.2.16192.229.211.108
        Sep 27, 2024 23:07:40.754640102 CEST49707443192.168.2.16216.58.206.68
        Sep 27, 2024 23:07:40.754666090 CEST44349707216.58.206.68192.168.2.16
        Sep 27, 2024 23:07:40.754722118 CEST49707443192.168.2.16216.58.206.68
        Sep 27, 2024 23:07:40.755031109 CEST49707443192.168.2.16216.58.206.68
        Sep 27, 2024 23:07:40.755048990 CEST44349707216.58.206.68192.168.2.16
        Sep 27, 2024 23:07:41.387656927 CEST44349707216.58.206.68192.168.2.16
        Sep 27, 2024 23:07:41.388008118 CEST49707443192.168.2.16216.58.206.68
        Sep 27, 2024 23:07:41.388034105 CEST44349707216.58.206.68192.168.2.16
        Sep 27, 2024 23:07:41.389061928 CEST44349707216.58.206.68192.168.2.16
        Sep 27, 2024 23:07:41.389131069 CEST49707443192.168.2.16216.58.206.68
        Sep 27, 2024 23:07:41.390217066 CEST49707443192.168.2.16216.58.206.68
        Sep 27, 2024 23:07:41.390286922 CEST44349707216.58.206.68192.168.2.16
        Sep 27, 2024 23:07:41.432703018 CEST49707443192.168.2.16216.58.206.68
        Sep 27, 2024 23:07:41.432722092 CEST44349707216.58.206.68192.168.2.16
        Sep 27, 2024 23:07:41.479722023 CEST49707443192.168.2.16216.58.206.68
        Sep 27, 2024 23:07:41.863715887 CEST49673443192.168.2.16204.79.197.203
        Sep 27, 2024 23:07:43.543729067 CEST49709443192.168.2.16184.28.90.27
        Sep 27, 2024 23:07:43.543776989 CEST44349709184.28.90.27192.168.2.16
        Sep 27, 2024 23:07:43.543872118 CEST49709443192.168.2.16184.28.90.27
        Sep 27, 2024 23:07:43.545598984 CEST49709443192.168.2.16184.28.90.27
        Sep 27, 2024 23:07:43.545608997 CEST44349709184.28.90.27192.168.2.16
        Sep 27, 2024 23:07:44.192307949 CEST44349709184.28.90.27192.168.2.16
        Sep 27, 2024 23:07:44.192394018 CEST49709443192.168.2.16184.28.90.27
        Sep 27, 2024 23:07:44.197580099 CEST49709443192.168.2.16184.28.90.27
        Sep 27, 2024 23:07:44.197598934 CEST44349709184.28.90.27192.168.2.16
        Sep 27, 2024 23:07:44.198075056 CEST44349709184.28.90.27192.168.2.16
        Sep 27, 2024 23:07:44.244710922 CEST49709443192.168.2.16184.28.90.27
        Sep 27, 2024 23:07:44.252041101 CEST49709443192.168.2.16184.28.90.27
        Sep 27, 2024 23:07:44.295413017 CEST44349709184.28.90.27192.168.2.16
        Sep 27, 2024 23:07:44.460494041 CEST44349709184.28.90.27192.168.2.16
        Sep 27, 2024 23:07:44.460609913 CEST44349709184.28.90.27192.168.2.16
        Sep 27, 2024 23:07:44.460697889 CEST49709443192.168.2.16184.28.90.27
        Sep 27, 2024 23:07:44.460746050 CEST49709443192.168.2.16184.28.90.27
        Sep 27, 2024 23:07:44.460766077 CEST44349709184.28.90.27192.168.2.16
        Sep 27, 2024 23:07:44.460799932 CEST49709443192.168.2.16184.28.90.27
        Sep 27, 2024 23:07:44.460805893 CEST44349709184.28.90.27192.168.2.16
        Sep 27, 2024 23:07:44.508387089 CEST49710443192.168.2.16184.28.90.27
        Sep 27, 2024 23:07:44.508431911 CEST44349710184.28.90.27192.168.2.16
        Sep 27, 2024 23:07:44.508546114 CEST49710443192.168.2.16184.28.90.27
        Sep 27, 2024 23:07:44.510194063 CEST49710443192.168.2.16184.28.90.27
        Sep 27, 2024 23:07:44.510210037 CEST44349710184.28.90.27192.168.2.16
        Sep 27, 2024 23:07:45.145725012 CEST44349710184.28.90.27192.168.2.16
        Sep 27, 2024 23:07:45.145869970 CEST49710443192.168.2.16184.28.90.27
        Sep 27, 2024 23:07:45.147573948 CEST49710443192.168.2.16184.28.90.27
        Sep 27, 2024 23:07:45.147592068 CEST44349710184.28.90.27192.168.2.16
        Sep 27, 2024 23:07:45.147977114 CEST44349710184.28.90.27192.168.2.16
        Sep 27, 2024 23:07:45.149487019 CEST49710443192.168.2.16184.28.90.27
        Sep 27, 2024 23:07:45.191411972 CEST44349710184.28.90.27192.168.2.16
        Sep 27, 2024 23:07:45.506247997 CEST49678443192.168.2.1620.189.173.10
        Sep 27, 2024 23:07:45.673186064 CEST44349710184.28.90.27192.168.2.16
        Sep 27, 2024 23:07:45.673263073 CEST44349710184.28.90.27192.168.2.16
        Sep 27, 2024 23:07:45.673358917 CEST49710443192.168.2.16184.28.90.27
        Sep 27, 2024 23:07:45.674196005 CEST49710443192.168.2.16184.28.90.27
        Sep 27, 2024 23:07:45.674217939 CEST44349710184.28.90.27192.168.2.16
        Sep 27, 2024 23:07:45.674228907 CEST49710443192.168.2.16184.28.90.27
        Sep 27, 2024 23:07:45.674233913 CEST44349710184.28.90.27192.168.2.16
        Sep 27, 2024 23:07:45.806765079 CEST49678443192.168.2.1620.189.173.10
        Sep 27, 2024 23:07:46.411797047 CEST49678443192.168.2.1620.189.173.10
        Sep 27, 2024 23:07:46.666727066 CEST49673443192.168.2.16204.79.197.203
        Sep 27, 2024 23:07:47.625837088 CEST49678443192.168.2.1620.189.173.10
        Sep 27, 2024 23:07:48.894892931 CEST49711443192.168.2.1652.165.165.26
        Sep 27, 2024 23:07:48.894918919 CEST4434971152.165.165.26192.168.2.16
        Sep 27, 2024 23:07:48.894999981 CEST49711443192.168.2.1652.165.165.26
        Sep 27, 2024 23:07:48.896116972 CEST49711443192.168.2.1652.165.165.26
        Sep 27, 2024 23:07:48.896131039 CEST4434971152.165.165.26192.168.2.16
        Sep 27, 2024 23:07:49.634902000 CEST4434971152.165.165.26192.168.2.16
        Sep 27, 2024 23:07:49.634993076 CEST49711443192.168.2.1652.165.165.26
        Sep 27, 2024 23:07:49.637512922 CEST49711443192.168.2.1652.165.165.26
        Sep 27, 2024 23:07:49.637522936 CEST4434971152.165.165.26192.168.2.16
        Sep 27, 2024 23:07:49.637921095 CEST4434971152.165.165.26192.168.2.16
        Sep 27, 2024 23:07:49.687889099 CEST49711443192.168.2.1652.165.165.26
        Sep 27, 2024 23:07:49.705338001 CEST49711443192.168.2.1652.165.165.26
        Sep 27, 2024 23:07:49.747447014 CEST4434971152.165.165.26192.168.2.16
        Sep 27, 2024 23:07:49.957406044 CEST4434971152.165.165.26192.168.2.16
        Sep 27, 2024 23:07:49.957431078 CEST4434971152.165.165.26192.168.2.16
        Sep 27, 2024 23:07:49.957438946 CEST4434971152.165.165.26192.168.2.16
        Sep 27, 2024 23:07:49.957452059 CEST4434971152.165.165.26192.168.2.16
        Sep 27, 2024 23:07:49.957510948 CEST4434971152.165.165.26192.168.2.16
        Sep 27, 2024 23:07:49.957541943 CEST49711443192.168.2.1652.165.165.26
        Sep 27, 2024 23:07:49.957559109 CEST4434971152.165.165.26192.168.2.16
        Sep 27, 2024 23:07:49.957591057 CEST49711443192.168.2.1652.165.165.26
        Sep 27, 2024 23:07:49.957612991 CEST49711443192.168.2.1652.165.165.26
        Sep 27, 2024 23:07:49.957954884 CEST4434971152.165.165.26192.168.2.16
        Sep 27, 2024 23:07:49.958028078 CEST49711443192.168.2.1652.165.165.26
        Sep 27, 2024 23:07:49.958034039 CEST4434971152.165.165.26192.168.2.16
        Sep 27, 2024 23:07:49.958777905 CEST4434971152.165.165.26192.168.2.16
        Sep 27, 2024 23:07:49.958838940 CEST49711443192.168.2.1652.165.165.26
        Sep 27, 2024 23:07:49.970523119 CEST49711443192.168.2.1652.165.165.26
        Sep 27, 2024 23:07:49.970535994 CEST4434971152.165.165.26192.168.2.16
        Sep 27, 2024 23:07:49.970546007 CEST49711443192.168.2.1652.165.165.26
        Sep 27, 2024 23:07:49.970551014 CEST4434971152.165.165.26192.168.2.16
        Sep 27, 2024 23:07:49.975923061 CEST4968080192.168.2.16192.229.211.108
        Sep 27, 2024 23:07:50.039757013 CEST49678443192.168.2.1620.189.173.10
        Sep 27, 2024 23:07:50.279772043 CEST4968080192.168.2.16192.229.211.108
        Sep 27, 2024 23:07:50.887769938 CEST4968080192.168.2.16192.229.211.108
        Sep 27, 2024 23:07:51.302567959 CEST44349707216.58.206.68192.168.2.16
        Sep 27, 2024 23:07:51.302711010 CEST44349707216.58.206.68192.168.2.16
        Sep 27, 2024 23:07:51.302860975 CEST49707443192.168.2.16216.58.206.68
        Sep 27, 2024 23:07:52.102848053 CEST4968080192.168.2.16192.229.211.108
        Sep 27, 2024 23:07:52.216149092 CEST49707443192.168.2.16216.58.206.68
        Sep 27, 2024 23:07:52.216171026 CEST44349707216.58.206.68192.168.2.16
        Sep 27, 2024 23:07:54.514821053 CEST4968080192.168.2.16192.229.211.108
        Sep 27, 2024 23:07:54.848758936 CEST49678443192.168.2.1620.189.173.10
        Sep 27, 2024 23:07:56.268774986 CEST49673443192.168.2.16204.79.197.203
        Sep 27, 2024 23:07:59.320815086 CEST4968080192.168.2.16192.229.211.108
        Sep 27, 2024 23:08:04.449932098 CEST49678443192.168.2.1620.189.173.10
        Sep 27, 2024 23:08:07.383232117 CEST4434970113.32.27.114192.168.2.16
        Sep 27, 2024 23:08:07.383330107 CEST4434970113.32.27.114192.168.2.16
        Sep 27, 2024 23:08:07.383409977 CEST49701443192.168.2.1613.32.27.114
        Sep 27, 2024 23:08:08.219433069 CEST49701443192.168.2.1613.32.27.114
        Sep 27, 2024 23:08:08.219475031 CEST4434970113.32.27.114192.168.2.16
        Sep 27, 2024 23:08:08.933836937 CEST4968080192.168.2.16192.229.211.108
        Sep 27, 2024 23:08:26.332037926 CEST49712443192.168.2.1652.165.165.26
        Sep 27, 2024 23:08:26.332140923 CEST4434971252.165.165.26192.168.2.16
        Sep 27, 2024 23:08:26.332263947 CEST49712443192.168.2.1652.165.165.26
        Sep 27, 2024 23:08:26.332601070 CEST49712443192.168.2.1652.165.165.26
        Sep 27, 2024 23:08:26.332639933 CEST4434971252.165.165.26192.168.2.16
        Sep 27, 2024 23:08:27.006522894 CEST4434971252.165.165.26192.168.2.16
        Sep 27, 2024 23:08:27.006721020 CEST49712443192.168.2.1652.165.165.26
        Sep 27, 2024 23:08:27.008009911 CEST49712443192.168.2.1652.165.165.26
        Sep 27, 2024 23:08:27.008038998 CEST4434971252.165.165.26192.168.2.16
        Sep 27, 2024 23:08:27.008312941 CEST4434971252.165.165.26192.168.2.16
        Sep 27, 2024 23:08:27.010345936 CEST49712443192.168.2.1652.165.165.26
        Sep 27, 2024 23:08:27.055396080 CEST4434971252.165.165.26192.168.2.16
        Sep 27, 2024 23:08:27.271569014 CEST4434971252.165.165.26192.168.2.16
        Sep 27, 2024 23:08:27.271596909 CEST4434971252.165.165.26192.168.2.16
        Sep 27, 2024 23:08:27.271611929 CEST4434971252.165.165.26192.168.2.16
        Sep 27, 2024 23:08:27.271728992 CEST49712443192.168.2.1652.165.165.26
        Sep 27, 2024 23:08:27.271764994 CEST4434971252.165.165.26192.168.2.16
        Sep 27, 2024 23:08:27.271826029 CEST49712443192.168.2.1652.165.165.26
        Sep 27, 2024 23:08:27.271913052 CEST49712443192.168.2.1652.165.165.26
        Sep 27, 2024 23:08:27.272883892 CEST4434971252.165.165.26192.168.2.16
        Sep 27, 2024 23:08:27.272919893 CEST4434971252.165.165.26192.168.2.16
        Sep 27, 2024 23:08:27.272978067 CEST49712443192.168.2.1652.165.165.26
        Sep 27, 2024 23:08:27.272991896 CEST4434971252.165.165.26192.168.2.16
        Sep 27, 2024 23:08:27.273037910 CEST49712443192.168.2.1652.165.165.26
        Sep 27, 2024 23:08:27.273171902 CEST4434971252.165.165.26192.168.2.16
        Sep 27, 2024 23:08:27.273262024 CEST49712443192.168.2.1652.165.165.26
        Sep 27, 2024 23:08:27.275074005 CEST49712443192.168.2.1652.165.165.26
        Sep 27, 2024 23:08:27.275106907 CEST4434971252.165.165.26192.168.2.16
        Sep 27, 2024 23:08:27.275132895 CEST49712443192.168.2.1652.165.165.26
        Sep 27, 2024 23:08:27.275147915 CEST4434971252.165.165.26192.168.2.16
        Sep 27, 2024 23:08:40.809989929 CEST49714443192.168.2.16216.58.206.68
        Sep 27, 2024 23:08:40.810086966 CEST44349714216.58.206.68192.168.2.16
        Sep 27, 2024 23:08:40.810195923 CEST49714443192.168.2.16216.58.206.68
        Sep 27, 2024 23:08:40.810539007 CEST49714443192.168.2.16216.58.206.68
        Sep 27, 2024 23:08:40.810585022 CEST44349714216.58.206.68192.168.2.16
        Sep 27, 2024 23:08:41.449476957 CEST44349714216.58.206.68192.168.2.16
        Sep 27, 2024 23:08:41.449827909 CEST49714443192.168.2.16216.58.206.68
        Sep 27, 2024 23:08:41.449862957 CEST44349714216.58.206.68192.168.2.16
        Sep 27, 2024 23:08:41.450330019 CEST44349714216.58.206.68192.168.2.16
        Sep 27, 2024 23:08:41.450699091 CEST49714443192.168.2.16216.58.206.68
        Sep 27, 2024 23:08:41.450786114 CEST44349714216.58.206.68192.168.2.16
        Sep 27, 2024 23:08:41.493940115 CEST49714443192.168.2.16216.58.206.68
        Sep 27, 2024 23:08:51.368380070 CEST44349714216.58.206.68192.168.2.16
        Sep 27, 2024 23:08:51.368513107 CEST44349714216.58.206.68192.168.2.16
        Sep 27, 2024 23:08:51.368613958 CEST49714443192.168.2.16216.58.206.68
        Sep 27, 2024 23:08:52.209429979 CEST49714443192.168.2.16216.58.206.68
        Sep 27, 2024 23:08:52.209501982 CEST44349714216.58.206.68192.168.2.16
        TimestampSource PortDest PortSource IPDest IP
        Sep 27, 2024 23:07:36.117942095 CEST53574491.1.1.1192.168.2.16
        Sep 27, 2024 23:07:36.118006945 CEST53524371.1.1.1192.168.2.16
        Sep 27, 2024 23:07:36.833997011 CEST5108053192.168.2.161.1.1.1
        Sep 27, 2024 23:07:36.834137917 CEST6148953192.168.2.161.1.1.1
        Sep 27, 2024 23:07:36.844410896 CEST53510801.1.1.1192.168.2.16
        Sep 27, 2024 23:07:36.844647884 CEST53614891.1.1.1192.168.2.16
        Sep 27, 2024 23:07:37.107485056 CEST53495591.1.1.1192.168.2.16
        Sep 27, 2024 23:07:40.746491909 CEST5514553192.168.2.161.1.1.1
        Sep 27, 2024 23:07:40.746653080 CEST6061153192.168.2.161.1.1.1
        Sep 27, 2024 23:07:40.753441095 CEST53551451.1.1.1192.168.2.16
        Sep 27, 2024 23:07:40.753894091 CEST53606111.1.1.1192.168.2.16
        Sep 27, 2024 23:07:54.173324108 CEST53622581.1.1.1192.168.2.16
        Sep 27, 2024 23:08:13.271157026 CEST53611041.1.1.1192.168.2.16
        Sep 27, 2024 23:08:35.922136068 CEST53637441.1.1.1192.168.2.16
        Sep 27, 2024 23:08:36.079493046 CEST53609271.1.1.1192.168.2.16
        Sep 27, 2024 23:08:41.683115005 CEST138138192.168.2.16192.168.2.255
        Sep 27, 2024 23:09:04.971452951 CEST53570841.1.1.1192.168.2.16
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Sep 27, 2024 23:07:36.833997011 CEST192.168.2.161.1.1.10xb83Standard query (0)prod-cdn.wetransfer.netA (IP address)IN (0x0001)false
        Sep 27, 2024 23:07:36.834137917 CEST192.168.2.161.1.1.10x53f0Standard query (0)prod-cdn.wetransfer.net65IN (0x0001)false
        Sep 27, 2024 23:07:40.746491909 CEST192.168.2.161.1.1.10x43dStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Sep 27, 2024 23:07:40.746653080 CEST192.168.2.161.1.1.10xeb90Standard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Sep 27, 2024 23:07:36.844410896 CEST1.1.1.1192.168.2.160xb83No error (0)prod-cdn.wetransfer.net13.32.27.114A (IP address)IN (0x0001)false
        Sep 27, 2024 23:07:36.844410896 CEST1.1.1.1192.168.2.160xb83No error (0)prod-cdn.wetransfer.net13.32.27.84A (IP address)IN (0x0001)false
        Sep 27, 2024 23:07:36.844410896 CEST1.1.1.1192.168.2.160xb83No error (0)prod-cdn.wetransfer.net13.32.27.4A (IP address)IN (0x0001)false
        Sep 27, 2024 23:07:36.844410896 CEST1.1.1.1192.168.2.160xb83No error (0)prod-cdn.wetransfer.net13.32.27.16A (IP address)IN (0x0001)false
        Sep 27, 2024 23:07:40.753441095 CEST1.1.1.1192.168.2.160x43dNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
        Sep 27, 2024 23:07:40.753894091 CEST1.1.1.1192.168.2.160xeb90No error (0)www.google.com65IN (0x0001)false
        • prod-cdn.wetransfer.net
        • fs.microsoft.com
        • slscr.update.microsoft.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.164970013.32.27.1144436780C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-09-27 21:07:37 UTC768OUTGET /assets/faktpro/FaktProWeb-Normal-8468a6ca1e0907b839ebc6e8899b4dd39b386b7cfa33743da1ffb30a68c924f6.woff HTTP/1.1
        Host: prod-cdn.wetransfer.net
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-09-27 21:07:37 UTC514INHTTP/1.1 200 OK
        Content-Type: application/font-woff
        Content-Length: 77227
        Connection: close
        Date: Mon, 26 Aug 2024 11:28:25 GMT
        Last-Modified: Tue, 28 Apr 2020 10:14:45 GMT
        ETag: "21ad0e7e0794c2b771203c61d35d9b38"
        Cache-Control: public, max-age=31536000
        Accept-Ranges: bytes
        Server: AmazonS3
        X-Cache: Hit from cloudfront
        Via: 1.1 13140684c599ca32163cf7ec1871cebc.cloudfront.net (CloudFront)
        X-Amz-Cf-Pop: FRA56-C2
        X-Amz-Cf-Id: P58Mlewwzw6JbToaFlSpfN-Pu9Z6MswNVn-oti8Cr_YnbumoagUN_Q==
        Age: 2799553
        2024-09-27 21:07:37 UTC15870INData Raw: 77 4f 46 46 00 01 00 00 00 01 2d ab 00 13 00 00 00 02 9f fc 00 03 00 01 00 01 2c 7c 00 00 01 2f 00 00 01 e7 00 00 00 00 00 00 00 00 44 53 49 47 00 01 2c 74 00 00 00 08 00 00 00 08 00 00 00 02 47 50 4f 53 00 00 e6 a8 00 00 2f 09 00 00 63 ee 0e 9d 60 aa 47 53 55 42 00 01 15 b4 00 00 16 bd 00 00 2b 4a 7b 4f 8c a0 4c 54 53 48 00 00 09 00 00 00 01 21 00 00 04 46 4e 21 b4 86 4f 53 2f 32 00 00 02 24 00 00 00 5c 00 00 00 60 ca a0 62 19 63 6d 61 70 00 00 2b e4 00 00 02 e9 00 00 04 26 69 12 72 9c 63 76 74 20 00 00 30 3c 00 00 00 2a 00 00 00 2a 01 12 0a bf 66 70 67 6d 00 00 2e d0 00 00 01 02 00 00 01 73 06 59 9c 37 67 61 73 70 00 00 e6 98 00 00 00 10 00 00 00 10 00 68 00 26 67 6c 79 66 00 00 38 c4 00 00 98 95 00 01 6d 44 56 1c db 60 68 64 6d 78 00 00 0a 24 00 00 21
        Data Ascii: wOFF-,|/DSIG,tGPOS/c`GSUB+J{OLTSH!FN!OS/2$\`bcmap+&ircvt 0<**fpgm.sY7gasph&glyf8mDV`hdmx$!
        2024-09-27 21:07:37 UTC16384INData Raw: 85 ee ec ca 1b 8b 8b 6f ac 64 85 67 f9 eb 5f fa d2 d7 f1 87 e0 0b 3a 06 eb aa 13 78 d4 76 3b 1d 5b 30 a4 47 0a d2 23 15 cc a6 7a e3 1d d8 77 61 96 09 d9 e8 b2 49 6d d2 e0 4e 27 b5 aa fc 9d b9 8b b5 e5 2b 17 78 f3 5b 0f de 2e 95 d0 df 7d 9a d0 08 6e e7 06 f0 a9 a3 42 3b 16 5c ad 65 9b 91 0f 42 3b 98 7c 07 19 81 b6 c1 9b 05 de e0 6b 1a bc 58 f1 6f 75 00 d5 90 df 7a 01 42 c9 37 39 a9 c8 66 e9 ba 02 b4 a8 bc 93 0a 91 ed a9 7a 15 2a b7 21 c7 9b c2 13 c1 92 2d ec d4 f4 0e 0c 7b 66 e6 da cb 8a e0 44 69 30 5e 1e 75 59 87 d2 b6 52 30 6e eb 44 68 75 ec e0 7c ce 96 ea 1f f0 0e 39 0d 61 8f 71 e7 fc c4 fe a4 c1 36 b2 10 8b 16 12 fe fe 94 2d 3a e8 d5 94 28 bd 62 3e af 84 b1 e5 b9 63 c2 d8 06 f0 50 06 b8 1e 71 6c 7e 0c f0 cb 06 9b c5 80 2c dd 95 61 38 40 ae 78 a9 64 35
        Data Ascii: odg_:xv;[0G#zwaImN'+x[.}nB;\eB;|kXouzB79fz*!-{fDi0^uYR0nDhu|9aq6-:(b>cPql~,a8@xd5
        2024-09-27 21:07:37 UTC16384INData Raw: 58 5f 3e 00 9a 0c 31 9a 64 e5 e0 49 cb cd 88 30 3b 2a 63 df 55 e6 97 c2 7c 8e 41 b8 2f f0 57 58 fe ed 0a c3 7d 05 e5 48 b9 79 11 e6 11 bf bb 43 84 99 a1 dc 1c f9 ee 4e 59 bb 65 56 5f 51 d6 bf 32 ca 93 ef 2e d4 b5 41 cb ed 6a d1 bf 45 59 b9 32 eb 4b 49 86 97 cb 80 97 15 e6 97 52 69 7d 9f 02 a1 ab 32 d0 5f 95 ad 37 a9 be 13 24 b7 78 b9 0e f6 32 29 b7 57 06 db 8b 9e 27 f5 ed 93 cd 51 05 d6 5b 95 ad 37 56 8e fb 3d f4 32 a9 6f 59 d6 6e 05 d6 5b 95 ad b7 0a f3 ff a9 c0 7a ab 32 ff 9f 0a 5d 83 dc f7 19 ec 89 ba ef 9e 22 b0 8a 1c 06 6b b0 ca d6 a0 08 e3 a7 49 bb 87 eb db 25 b0 23 75 63 ab cb a5 8e cb 71 df 47 5f 25 b0 a3 b2 71 7c 9f 8d e3 58 5d 7d 3d 04 76 bc ae be fd 04 b6 52 87 97 9f 28 cc 6c 5d 4a 74 b0 46 e6 f7 29 11 a6 84 fa 9e 24 b0 a7 e5 30 de 40 60 ab 75
        Data Ascii: X_>1dI0;*cU|A/WX}HyCNYeV_Q2.AjEY2KIRi}2_7$x2)W'Q[7V=2oYn[z2]"kI%#ucqG_%q|X]}=vR(l]JtF)$0@`u
        2024-09-27 21:07:38 UTC16384INData Raw: dd 19 df 9d c9 c1 f1 3c c5 2e f3 60 39 9e 6c e0 bb ae 7f b8 74 b0 c6 0d 40 82 eb 14 a9 5d 83 f6 26 7b 82 ad 1c af e1 b6 c0 f8 fe ac d4 fe e0 76 b3 e2 00 3b 6a d7 de 67 ef b0 3e d9 cf 93 58 99 8f 19 46 8a fe 92 34 1d cc d6 d0 af f1 f7 1f fd 58 88 2d 3d 29 bb 0c e9 5f a2 31 44 c7 98 1b f4 fe 9b f8 39 6f 90 e7 cb 25 ef 07 b3 a2 fb df 17 ee 07 b3 35 f7 2f f2 f7 cf c3 fb 2f f3 f7 5f e3 ef 9f 6f f2 fc 52 93 e7 97 e4 e2 7e 5d e1 fb f5 7c 4d 7f 57 f9 71 98 93 1e 07 30 ff 31 87 57 e0 c1 fb 71 98 49 08 9c 46 53 0f ba 1e 21 e0 4e 1c 2f 14 87 cf 35 f2 d9 0a 56 de 76 0b 62 c0 d8 1e ba b7 09 81 78 d2 1b b8 a1 95 8f c6 e3 f6 f2 4f a3 a0 3c 9b e4 66 3e b4 a5 3d 86 e2 f3 be 40 37 75 14 a7 97 77 b7 36 6e eb e9 2e c5 00 8e d4 63 cf e0 fd 5d 82 77 4a 22 1e b9 8a e7 e4 df d4
        Data Ascii: <.`9lt@]&{v;jg>XF4X-=)_1D9o%5//_oR~]|MWq01WqIFS!N/5VvbxO<f>=@7uw6n.c]wJ"
        2024-09-27 21:07:38 UTC12205INData Raw: 7e b1 5f 07 23 d4 91 05 25 c9 80 92 6a 3e da 73 15 d6 76 3d 39 f5 ad ec ce 12 ea 3b c0 9d b4 57 60 89 2b c1 6a b0 0e 3c 06 36 80 27 40 0d d8 0a 6a c1 76 3f ce ce c4 25 8f 55 2b 63 c5 ca 58 8d 24 57 58 48 9e b5 50 5d c2 15 2e a5 be 0c 5c 4e 7b be 94 71 c5 a4 2c a0 77 11 6b 1c e7 8c 22 e9 ca 3a 97 80 a9 b0 ef 34 30 1d cc e0 f8 4c ea 39 e0 0c 70 16 3b 71 05 30 7f 3b 71 3d f5 43 d4 0f 83 bf 00 3c 02 65 f1 50 16 0f 55 f1 50 15 0f 55 f1 50 15 0f 55 f1 50 15 a3 14 46 25 8c 42 18 75 f0 50 07 0f 75 f0 50 07 0f 75 f0 50 07 0f 75 f0 50 07 a3 0c 46 15 8c 22 18 35 30 8c 6f d8 de 30 bd 61 79 8f b8 b6 17 31 6d 2f e2 d0 22 58 d8 23 de ec c5 da c6 59 db b8 fa 11 6b 7d 29 98 cf 6f 57 f1 db 2e ea 17 41 3d d8 0d 5e 92 22 3c da c3 a3 3d 3c da 78 b2 87 27 7b 78 b2 87 27 7b 78
        Data Ascii: ~_#%j>sv=9;W`+j<6'@jv?%U+cX$WXHP].\N{q,wk":40L9p;q0;q=C<ePUPUPUPF%BuPuPuPuPF"50o0ay1m/"X#Yk})oW.A=^"<=<x'{x'{x


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.1649709184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-09-27 21:07:44 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-09-27 21:07:44 UTC467INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF67)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-neu-z1
        Cache-Control: public, max-age=243438
        Date: Fri, 27 Sep 2024 21:07:44 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.1649710184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-09-27 21:07:45 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-09-27 21:07:45 UTC515INHTTP/1.1 200 OK
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF06)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-weu-z1
        Cache-Control: public, max-age=243467
        Date: Fri, 27 Sep 2024 21:07:45 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-09-27 21:07:45 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.164971152.165.165.26443
        TimestampBytes transferredDirectionData
        2024-09-27 21:07:49 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gmKHxV2Dm7FkckZ&MD=2uCP8LxY HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-09-27 21:07:49 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
        MS-CorrelationId: 0b1ec2b5-b484-4141-9b73-3dd89073ece9
        MS-RequestId: 336a01e0-7213-4718-915a-48a30560b01a
        MS-CV: dvPZ8w1/eUONP2wg.0
        X-Microsoft-SLSClientCache: 2880
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Fri, 27 Sep 2024 21:07:49 GMT
        Connection: close
        Content-Length: 24490
        2024-09-27 21:07:49 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
        2024-09-27 21:07:49 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.164971252.165.165.26443
        TimestampBytes transferredDirectionData
        2024-09-27 21:08:27 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gmKHxV2Dm7FkckZ&MD=2uCP8LxY HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-09-27 21:08:27 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
        MS-CorrelationId: 7f31867d-8d29-4d40-8ddf-c029ce031f5a
        MS-RequestId: b69dd3e1-8668-49ba-86fb-9b09a54def54
        MS-CV: N+EtHHQMOESt2Icf.0
        X-Microsoft-SLSClientCache: 1440
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Fri, 27 Sep 2024 21:08:26 GMT
        Connection: close
        Content-Length: 30005
        2024-09-27 21:08:27 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
        2024-09-27 21:08:27 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:17:07:34
        Start date:27/09/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff7f9810000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:1
        Start time:17:07:35
        Start date:27/09/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1952,i,6167606985357172127,1528918014591462664,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff7f9810000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:17:07:36
        Start date:27/09/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://prod-cdn.wetransfer.net/assets/faktpro/FaktProWeb-Normal-8468a6ca1e0907b839ebc6e8899b4dd39b386b7cfa33743da1ffb30a68c924f6.woff"
        Imagebase:0x7ff7f9810000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly