Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://reisekirgistan.de/fsb.htm

Overview

General Information

Sample URL:https://reisekirgistan.de/fsb.htm
Analysis ID:1521678
Tags:openphish
Infos:

Detection

Phisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Phisher
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6192 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1856,i,2254542373651110177,5306103993444984630,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://reisekirgistan.de/fsb.htm" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_59JoeSecurity_Phisher_1Yara detected PhisherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_59, type: DROPPED
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49718 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /fsb.htm HTTP/1.1Host: reisekirgistan.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: reisekirgistan.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reisekirgistan.de/fsb.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: reisekirgistan.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficDNS traffic detected: DNS query: reisekirgistan.de
    Source: global trafficDNS traffic detected: DNS query: digiwealthalliance.net
    Source: global trafficDNS traffic detected: DNS query: google.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: chromecache_59.2.drString found in binary or memory: https://digiwealthalliance.net/cloud.htm
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49718 version: TLS 1.2
    Source: classification engineClassification label: mal48.phis.win@21/11@23/5
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1856,i,2254542373651110177,5306103993444984630,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://reisekirgistan.de/fsb.htm"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1856,i,2254542373651110177,5306103993444984630,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://reisekirgistan.de/fsb.htm4%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    reisekirgistan.de
    109.237.132.16
    truefalse
      unknown
      google.com
      172.217.16.142
      truefalse
        unknown
        www.google.com
        142.250.184.228
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            digiwealthalliance.net
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://reisekirgistan.de/fsb.htmfalse
                unknown
                https://reisekirgistan.de/favicon.icofalse
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://digiwealthalliance.net/cloud.htmchromecache_59.2.drfalse
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    109.237.132.16
                    reisekirgistan.deGermany
                    45012CLOUDPITDEfalse
                    142.250.184.228
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.9
                    192.168.2.4
                    Joe Sandbox version:41.0.0 Charoite
                    Analysis ID:1521678
                    Start date and time:2024-09-29 02:01:16 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 3m 9s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:https://reisekirgistan.de/fsb.htm
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:10
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal48.phis.win@21/11@23/5
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.186.46, 64.233.184.84, 34.104.35.123, 20.114.59.183, 20.242.39.171, 192.229.221.95, 52.165.164.15, 142.250.186.99
                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtSetInformationFile calls found.
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 23:02:14 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2673
                    Entropy (8bit):3.965675212967965
                    Encrypted:false
                    SSDEEP:48:8Z5dzTsjHRidAKZdA1P4ehwiZUklqehry+3:8ZvI3O8y
                    MD5:CDAE6D176B20470C5E387842E977FC23
                    SHA1:52E545FED3D5D52746EF6A724E3700F154B6F365
                    SHA-256:6EF46378539655CE0E77B61684ABEC5B940495256065A2EF632C2803C8052C63
                    SHA-512:7818BA306D64B8D07BB09D0A5942BB68C80442B97109202737393F63AB55D541DC0FA9BB0EEE8CE7ED6666FFAC94EAE6A87FEB29D13B78728A4E3162E18419BC
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,..............v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I=YF.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=YF.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V=YF.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V=YF..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V=YG............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 23:02:14 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2675
                    Entropy (8bit):3.980565235286115
                    Encrypted:false
                    SSDEEP:48:8zdzTsjHRidAKZdA1+4eh/iZUkAQkqehsy+2:8lIGF9Qxy
                    MD5:A5C0AE47F3A03B303D9089242075A74F
                    SHA1:2D304C86721FB4FCF1AC3B563FD5159742562273
                    SHA-256:2B0A0F55F2448086F1E727DBC32E9E570D8C6A11CE38EFCC6A646A40C84BF88C
                    SHA-512:9355BE7BE21028555AAD2C12B47EAC07E730CE4C7312AD223C1669EA25F930A6C40074E3255C670CCDF6E1FFD78C12E329966841E45A338C08D24FED2B6A6C71
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.....0........v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I=YF.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=YF.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V=YF.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V=YF..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V=YG............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2689
                    Entropy (8bit):3.991840996791171
                    Encrypted:false
                    SSDEEP:48:8BdzTsVHRidAKZdA1404eh7sFiZUkmgqeh7sqy+BX:8nItInwy
                    MD5:053F490DB7B3283A6E8854357F2F0932
                    SHA1:6F8F4AC42EC7907399240FF735F0E0AB9DE0D575
                    SHA-256:7BAC16D4D8890A6905673393DE58D57519915EE7A1B9F9E2A32B32668CBE0CA0
                    SHA-512:76E844F2F6C6B5CEF815398F67C8B56A0857FB893D2B712FE8FA6453EFAAE8AE8802D617E69D6B61728254CB6B748611A1DB8C7995228717CB185FDD0DF16A25
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I=YF.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=YF.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V=YF.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V=YF..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 23:02:14 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2677
                    Entropy (8bit):3.9800150292636163
                    Encrypted:false
                    SSDEEP:48:8TdzTsjHRidAKZdA1p4ehDiZUkwqehYy+R:8FIx5yy
                    MD5:6F137AEF366E544D27A0C7E29B1E320B
                    SHA1:CA6649E90D14472203E2EAD50CC3D82B1C5F3AD0
                    SHA-256:12387E944B42A78B153969067ABA45BD1DAC3D99851B3BAE86DDE156C0E380D7
                    SHA-512:A21574B25732F7535B184C15C259FB5289A5ED47E7391A4E5A7873888F8B7544B4ADA13D4EEB5C1A7183ACD13076B75FE759CDF570C78B599714B38434A2D666
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,..............v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I=YF.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=YF.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V=YF.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V=YF..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V=YG............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 23:02:14 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2677
                    Entropy (8bit):3.96725361351151
                    Encrypted:false
                    SSDEEP:48:8FdzTsjHRidAKZdA1X4ehBiZUk1W1qehuy+C:87IPb9Oy
                    MD5:39AEC108E50BEDE13F7DA1D44F0CDDF4
                    SHA1:94C7F12395ED87DD8DE5D858150A075B910C2D65
                    SHA-256:BC378EE95F78BB16BACC99FA1BFE4F41D2750CC83E7B889BC948DA0308116905
                    SHA-512:58842B32B809CEF491B8A9338A3B372D6BF74A01E016303848F575511694D6BF69A9A8DF01C16036DEE47876754EFDE419AC52BC875579D53CC2E5E4E4CB5FB4
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,..............v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I=YF.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=YF.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V=YF.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V=YF..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V=YG............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 23:02:13 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2679
                    Entropy (8bit):3.9769386316856083
                    Encrypted:false
                    SSDEEP:48:8vdzTsjHRidAKZdA1duTc4ehOuTbbiZUk5OjqehOuTbwy+yT+:8BIYTcJTbxWOvTbwy7T
                    MD5:AAA77D6C56143ED56A135D847F59E86D
                    SHA1:A6F011EF7E86A8C17AE1D73E021953F873947863
                    SHA-256:BBA92B9D54BD521ACF8C6F25E792EFE2593F26053662BB9F890BE6F586818823
                    SHA-512:BB6E6555220E8CBB8B27DC2C5D69863DAB7C62EABD2DA9DD65AD9484544815C8C0D47F0EEDE147CA32380DECDD8E7E298AA81EA51C61204757600B34209C72D1
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,..............v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I=YF.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=YF.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V=YF.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V=YF..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V=YG............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):89
                    Entropy (8bit):4.692551134289571
                    Encrypted:false
                    SSDEEP:3:nmNjJqhJu+1zWaHwNNiXIJKQ9DICQbn:GqhJVCaHT6KQJG
                    MD5:0B6CBA0552F890B1CB2EDFBF3F709529
                    SHA1:8D9A971E16AA33199C55D79984FE292D9B92B40E
                    SHA-256:24D86C158939A8BF820A789F09596C9CA4F60C2C2E6C35259E8FBBA0E88E0F9D
                    SHA-512:DB18B6B1ADC43F68F5FE5D1544810DD11A471D163C66DA467194B2311B48941C4233AADB388A8D7E07A154449EC891E4861B91FF8D7D76BDA45ECE41907A2ABA
                    Malicious:false
                    Reputation:low
                    URL:https://reisekirgistan.de/fsb.htm
                    Preview:<meta http-equiv="Refresh" content="0; url='https://digiwealthalliance.net/cloud.htm'" />
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                    Category:dropped
                    Size (bytes):16958
                    Entropy (8bit):3.291372338611241
                    Encrypted:false
                    SSDEEP:96:jRNHVjSgU1lIPicl3JgGek03UQ6WU6VVsbIdCbNcNXKlf4iuDpHlZn:XuIPB2k0eY0DqNC23
                    MD5:F8B110D87F0C7EA8C1D151846DBE8849
                    SHA1:8B567892539BC84CFC881982BE1068F945C67C5A
                    SHA-256:FDB649F13BACFA21B47EC7481B775379E58137A52A5532F00678F8EFBD70FBBB
                    SHA-512:33021F28D4A40982909369773F342BB390CB3782CA1F23A8BF9D94B2FC7ACAA1910A07A0EFDD5C7FE80403600DC406431E15761D976C0E5440045DB7BFE8AC23
                    Malicious:false
                    Reputation:low
                    Preview:......@@.... .(B......(...@......... ......@...................................e.+.`...`..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._...`...`...e.+.............................`...`..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._...`...`.......................`..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._...`...............`..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                    Category:downloaded
                    Size (bytes):16958
                    Entropy (8bit):3.291372338611241
                    Encrypted:false
                    SSDEEP:96:jRNHVjSgU1lIPicl3JgGek03UQ6WU6VVsbIdCbNcNXKlf4iuDpHlZn:XuIPB2k0eY0DqNC23
                    MD5:F8B110D87F0C7EA8C1D151846DBE8849
                    SHA1:8B567892539BC84CFC881982BE1068F945C67C5A
                    SHA-256:FDB649F13BACFA21B47EC7481B775379E58137A52A5532F00678F8EFBD70FBBB
                    SHA-512:33021F28D4A40982909369773F342BB390CB3782CA1F23A8BF9D94B2FC7ACAA1910A07A0EFDD5C7FE80403600DC406431E15761D976C0E5440045DB7BFE8AC23
                    Malicious:false
                    Reputation:low
                    URL:https://reisekirgistan.de/favicon.ico
                    Preview:......@@.... .(B......(...@......... ......@...................................e.+.`...`..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._...`...`...e.+.............................`...`..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._...`...`.......................`..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._...`...............`..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._..._
                    No static file info
                    TimestampSource PortDest PortSource IPDest IP
                    Sep 29, 2024 02:02:04.279211044 CEST49677443192.168.2.920.189.173.11
                    Sep 29, 2024 02:02:04.294872999 CEST49673443192.168.2.9204.79.197.203
                    Sep 29, 2024 02:02:05.482486963 CEST49677443192.168.2.920.189.173.11
                    Sep 29, 2024 02:02:07.451078892 CEST49676443192.168.2.923.206.229.209
                    Sep 29, 2024 02:02:07.451090097 CEST49675443192.168.2.923.206.229.209
                    Sep 29, 2024 02:02:07.607345104 CEST49674443192.168.2.923.206.229.209
                    Sep 29, 2024 02:02:07.888569117 CEST49677443192.168.2.920.189.173.11
                    Sep 29, 2024 02:02:12.888581038 CEST49677443192.168.2.920.189.173.11
                    Sep 29, 2024 02:02:14.020437956 CEST49673443192.168.2.9204.79.197.203
                    Sep 29, 2024 02:02:14.749053001 CEST49711443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:14.749104023 CEST44349711109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:14.749265909 CEST49711443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:14.749754906 CEST49711443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:14.749773026 CEST44349711109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:14.752402067 CEST49712443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:14.752449989 CEST44349712109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:14.752821922 CEST49712443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:14.752821922 CEST49712443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:14.752862930 CEST44349712109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:15.678729057 CEST44349712109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:15.679140091 CEST49712443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:15.679152966 CEST44349712109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:15.680653095 CEST44349712109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:15.680779934 CEST49712443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:15.682574034 CEST49712443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:15.682574987 CEST49712443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:15.682601929 CEST44349712109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:15.683084011 CEST44349712109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:15.685080051 CEST44349711109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:15.685275078 CEST49711443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:15.685290098 CEST44349711109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:15.688498020 CEST44349711109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:15.688600063 CEST49711443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:15.695197105 CEST49711443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:15.695425987 CEST44349711109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:15.735682964 CEST49711443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:15.735709906 CEST44349711109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:15.742526054 CEST49712443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:15.742561102 CEST44349712109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:15.783863068 CEST49711443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:15.784003973 CEST49712443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:15.875549078 CEST44349712109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:15.875698090 CEST44349712109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:15.875998974 CEST49712443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:15.880397081 CEST49712443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:15.880423069 CEST44349712109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:16.054101944 CEST49711443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:16.095416069 CEST44349711109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:16.243547916 CEST44349711109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:16.286355972 CEST49711443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:16.335556030 CEST44349711109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:16.335570097 CEST44349711109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:16.335606098 CEST44349711109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:16.335624933 CEST44349711109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:16.335633039 CEST49711443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:16.335645914 CEST44349711109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:16.335654020 CEST49711443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:16.335659027 CEST44349711109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:16.335669041 CEST49711443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:16.335691929 CEST49711443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:16.335695982 CEST44349711109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:16.335722923 CEST44349711109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:16.335757017 CEST49711443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:16.339680910 CEST49711443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:16.339704990 CEST44349711109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:16.827092886 CEST49715443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:16.827156067 CEST44349715109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:16.827408075 CEST49715443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:16.827629089 CEST49715443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:16.827635050 CEST44349715109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:17.060785055 CEST49676443192.168.2.923.206.229.209
                    Sep 29, 2024 02:02:17.060796976 CEST49675443192.168.2.923.206.229.209
                    Sep 29, 2024 02:02:17.217016935 CEST49674443192.168.2.923.206.229.209
                    Sep 29, 2024 02:02:17.479552984 CEST44349715109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:17.479871035 CEST49715443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:17.479883909 CEST44349715109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:17.481529951 CEST44349715109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:17.481646061 CEST49715443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:17.482876062 CEST49715443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:17.482876062 CEST49715443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:17.484553099 CEST44349715109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:17.532397985 CEST49715443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:17.532433987 CEST44349715109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:17.578840017 CEST49715443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:17.775196075 CEST49716443192.168.2.9142.250.184.228
                    Sep 29, 2024 02:02:17.775254011 CEST44349716142.250.184.228192.168.2.9
                    Sep 29, 2024 02:02:17.775324106 CEST49716443192.168.2.9142.250.184.228
                    Sep 29, 2024 02:02:17.775511980 CEST49716443192.168.2.9142.250.184.228
                    Sep 29, 2024 02:02:17.775522947 CEST44349716142.250.184.228192.168.2.9
                    Sep 29, 2024 02:02:17.804826021 CEST44349715109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:17.845794916 CEST49715443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:17.895406008 CEST44349715109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:17.895422935 CEST44349715109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:17.895453930 CEST44349715109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:17.895473003 CEST44349715109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:17.895482063 CEST44349715109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:17.895596981 CEST49715443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:17.895596981 CEST49715443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:17.895612955 CEST44349715109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:17.895812035 CEST49715443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:17.900367975 CEST49715443192.168.2.9109.237.132.16
                    Sep 29, 2024 02:02:17.900399923 CEST44349715109.237.132.16192.168.2.9
                    Sep 29, 2024 02:02:18.045972109 CEST49717443192.168.2.9184.28.90.27
                    Sep 29, 2024 02:02:18.046029091 CEST44349717184.28.90.27192.168.2.9
                    Sep 29, 2024 02:02:18.046093941 CEST49717443192.168.2.9184.28.90.27
                    Sep 29, 2024 02:02:18.053451061 CEST49717443192.168.2.9184.28.90.27
                    Sep 29, 2024 02:02:18.053493977 CEST44349717184.28.90.27192.168.2.9
                    Sep 29, 2024 02:02:18.426249027 CEST44349716142.250.184.228192.168.2.9
                    Sep 29, 2024 02:02:18.426688910 CEST49716443192.168.2.9142.250.184.228
                    Sep 29, 2024 02:02:18.426722050 CEST44349716142.250.184.228192.168.2.9
                    Sep 29, 2024 02:02:18.428591967 CEST44349716142.250.184.228192.168.2.9
                    Sep 29, 2024 02:02:18.428654909 CEST49716443192.168.2.9142.250.184.228
                    Sep 29, 2024 02:02:18.431653976 CEST49716443192.168.2.9142.250.184.228
                    Sep 29, 2024 02:02:18.431807995 CEST44349716142.250.184.228192.168.2.9
                    Sep 29, 2024 02:02:18.484852076 CEST49716443192.168.2.9142.250.184.228
                    Sep 29, 2024 02:02:18.484888077 CEST44349716142.250.184.228192.168.2.9
                    Sep 29, 2024 02:02:18.531708956 CEST49716443192.168.2.9142.250.184.228
                    Sep 29, 2024 02:02:18.696296930 CEST44349717184.28.90.27192.168.2.9
                    Sep 29, 2024 02:02:18.696371078 CEST49717443192.168.2.9184.28.90.27
                    Sep 29, 2024 02:02:18.851952076 CEST49717443192.168.2.9184.28.90.27
                    Sep 29, 2024 02:02:18.852009058 CEST44349717184.28.90.27192.168.2.9
                    Sep 29, 2024 02:02:18.852401972 CEST44349717184.28.90.27192.168.2.9
                    Sep 29, 2024 02:02:18.906708002 CEST49717443192.168.2.9184.28.90.27
                    Sep 29, 2024 02:02:18.912416935 CEST49717443192.168.2.9184.28.90.27
                    Sep 29, 2024 02:02:18.925508976 CEST4434970423.206.229.209192.168.2.9
                    Sep 29, 2024 02:02:18.925614119 CEST49704443192.168.2.923.206.229.209
                    Sep 29, 2024 02:02:18.955413103 CEST44349717184.28.90.27192.168.2.9
                    Sep 29, 2024 02:02:19.097589016 CEST44349717184.28.90.27192.168.2.9
                    Sep 29, 2024 02:02:19.097672939 CEST44349717184.28.90.27192.168.2.9
                    Sep 29, 2024 02:02:19.097738028 CEST49717443192.168.2.9184.28.90.27
                    Sep 29, 2024 02:02:19.098381996 CEST49717443192.168.2.9184.28.90.27
                    Sep 29, 2024 02:02:19.098412037 CEST44349717184.28.90.27192.168.2.9
                    Sep 29, 2024 02:02:19.146305084 CEST49718443192.168.2.9184.28.90.27
                    Sep 29, 2024 02:02:19.146357059 CEST44349718184.28.90.27192.168.2.9
                    Sep 29, 2024 02:02:19.146426916 CEST49718443192.168.2.9184.28.90.27
                    Sep 29, 2024 02:02:19.146830082 CEST49718443192.168.2.9184.28.90.27
                    Sep 29, 2024 02:02:19.146843910 CEST44349718184.28.90.27192.168.2.9
                    Sep 29, 2024 02:02:19.911567926 CEST44349718184.28.90.27192.168.2.9
                    Sep 29, 2024 02:02:19.911649942 CEST49718443192.168.2.9184.28.90.27
                    Sep 29, 2024 02:02:19.912858009 CEST49718443192.168.2.9184.28.90.27
                    Sep 29, 2024 02:02:19.912877083 CEST44349718184.28.90.27192.168.2.9
                    Sep 29, 2024 02:02:19.913182974 CEST44349718184.28.90.27192.168.2.9
                    Sep 29, 2024 02:02:19.915163040 CEST49718443192.168.2.9184.28.90.27
                    Sep 29, 2024 02:02:19.955405951 CEST44349718184.28.90.27192.168.2.9
                    Sep 29, 2024 02:02:20.193784952 CEST44349718184.28.90.27192.168.2.9
                    Sep 29, 2024 02:02:20.193876028 CEST44349718184.28.90.27192.168.2.9
                    Sep 29, 2024 02:02:20.193939924 CEST49718443192.168.2.9184.28.90.27
                    Sep 29, 2024 02:02:20.195147991 CEST49718443192.168.2.9184.28.90.27
                    Sep 29, 2024 02:02:20.195174932 CEST44349718184.28.90.27192.168.2.9
                    Sep 29, 2024 02:02:22.500561953 CEST49677443192.168.2.920.189.173.11
                    Sep 29, 2024 02:02:28.343555927 CEST44349716142.250.184.228192.168.2.9
                    Sep 29, 2024 02:02:28.343626976 CEST44349716142.250.184.228192.168.2.9
                    Sep 29, 2024 02:02:28.344043016 CEST49716443192.168.2.9142.250.184.228
                    Sep 29, 2024 02:02:29.890664101 CEST49716443192.168.2.9142.250.184.228
                    Sep 29, 2024 02:02:29.890708923 CEST44349716142.250.184.228192.168.2.9
                    Sep 29, 2024 02:02:30.188205957 CEST49704443192.168.2.923.206.229.209
                    Sep 29, 2024 02:02:30.193105936 CEST4434970423.206.229.209192.168.2.9
                    Sep 29, 2024 02:03:02.663211107 CEST4970580192.168.2.9199.232.210.172
                    Sep 29, 2024 02:03:02.668498993 CEST8049705199.232.210.172192.168.2.9
                    Sep 29, 2024 02:03:02.668572903 CEST4970580192.168.2.9199.232.210.172
                    Sep 29, 2024 02:03:17.804714918 CEST49723443192.168.2.9142.250.184.228
                    Sep 29, 2024 02:03:17.804764986 CEST44349723142.250.184.228192.168.2.9
                    Sep 29, 2024 02:03:17.804847956 CEST49723443192.168.2.9142.250.184.228
                    Sep 29, 2024 02:03:17.805082083 CEST49723443192.168.2.9142.250.184.228
                    Sep 29, 2024 02:03:17.805094957 CEST44349723142.250.184.228192.168.2.9
                    Sep 29, 2024 02:03:18.467719078 CEST44349723142.250.184.228192.168.2.9
                    Sep 29, 2024 02:03:18.468375921 CEST49723443192.168.2.9142.250.184.228
                    Sep 29, 2024 02:03:18.468400955 CEST44349723142.250.184.228192.168.2.9
                    Sep 29, 2024 02:03:18.468738079 CEST44349723142.250.184.228192.168.2.9
                    Sep 29, 2024 02:03:18.469640970 CEST49723443192.168.2.9142.250.184.228
                    Sep 29, 2024 02:03:18.469702959 CEST44349723142.250.184.228192.168.2.9
                    Sep 29, 2024 02:03:18.516731024 CEST49723443192.168.2.9142.250.184.228
                    Sep 29, 2024 02:03:28.354623079 CEST44349723142.250.184.228192.168.2.9
                    Sep 29, 2024 02:03:28.354706049 CEST44349723142.250.184.228192.168.2.9
                    Sep 29, 2024 02:03:28.354758978 CEST49723443192.168.2.9142.250.184.228
                    Sep 29, 2024 02:03:29.805974007 CEST49723443192.168.2.9142.250.184.228
                    Sep 29, 2024 02:03:29.806035042 CEST44349723142.250.184.228192.168.2.9
                    TimestampSource PortDest PortSource IPDest IP
                    Sep 29, 2024 02:02:13.154795885 CEST53567721.1.1.1192.168.2.9
                    Sep 29, 2024 02:02:13.155767918 CEST53565511.1.1.1192.168.2.9
                    Sep 29, 2024 02:02:14.253324032 CEST53501791.1.1.1192.168.2.9
                    Sep 29, 2024 02:02:14.709543943 CEST5041953192.168.2.91.1.1.1
                    Sep 29, 2024 02:02:14.709703922 CEST6496253192.168.2.91.1.1.1
                    Sep 29, 2024 02:02:14.745635986 CEST53649621.1.1.1192.168.2.9
                    Sep 29, 2024 02:02:14.747574091 CEST53504191.1.1.1192.168.2.9
                    Sep 29, 2024 02:02:15.983886957 CEST6148753192.168.2.91.1.1.1
                    Sep 29, 2024 02:02:15.984203100 CEST6240053192.168.2.91.1.1.1
                    Sep 29, 2024 02:02:16.107810974 CEST53614871.1.1.1192.168.2.9
                    Sep 29, 2024 02:02:16.108170033 CEST53624001.1.1.1192.168.2.9
                    Sep 29, 2024 02:02:16.119003057 CEST5258353192.168.2.91.1.1.1
                    Sep 29, 2024 02:02:16.292660952 CEST53525831.1.1.1192.168.2.9
                    Sep 29, 2024 02:02:16.608464003 CEST5511453192.168.2.98.8.8.8
                    Sep 29, 2024 02:02:16.608875990 CEST6155853192.168.2.91.1.1.1
                    Sep 29, 2024 02:02:16.615356922 CEST53615581.1.1.1192.168.2.9
                    Sep 29, 2024 02:02:16.617178917 CEST53551148.8.8.8192.168.2.9
                    Sep 29, 2024 02:02:16.698421001 CEST5811653192.168.2.91.1.1.1
                    Sep 29, 2024 02:02:16.698683023 CEST5113153192.168.2.91.1.1.1
                    Sep 29, 2024 02:02:16.730648041 CEST53581161.1.1.1192.168.2.9
                    Sep 29, 2024 02:02:16.731652975 CEST53511311.1.1.1192.168.2.9
                    Sep 29, 2024 02:02:17.726778984 CEST6517253192.168.2.91.1.1.1
                    Sep 29, 2024 02:02:17.727422953 CEST5887353192.168.2.91.1.1.1
                    Sep 29, 2024 02:02:17.736200094 CEST53588731.1.1.1192.168.2.9
                    Sep 29, 2024 02:02:17.755837917 CEST5279653192.168.2.91.1.1.1
                    Sep 29, 2024 02:02:17.756009102 CEST5004653192.168.2.91.1.1.1
                    Sep 29, 2024 02:02:17.756921053 CEST53651721.1.1.1192.168.2.9
                    Sep 29, 2024 02:02:17.762466908 CEST53500461.1.1.1192.168.2.9
                    Sep 29, 2024 02:02:17.762870073 CEST53527961.1.1.1192.168.2.9
                    Sep 29, 2024 02:02:17.778789997 CEST5672753192.168.2.91.1.1.1
                    Sep 29, 2024 02:02:17.779138088 CEST6200453192.168.2.91.1.1.1
                    Sep 29, 2024 02:02:17.788053036 CEST53620041.1.1.1192.168.2.9
                    Sep 29, 2024 02:02:17.901035070 CEST53567271.1.1.1192.168.2.9
                    Sep 29, 2024 02:02:22.915575981 CEST5905153192.168.2.91.1.1.1
                    Sep 29, 2024 02:02:22.915747881 CEST6285453192.168.2.91.1.1.1
                    Sep 29, 2024 02:02:22.922822952 CEST53590511.1.1.1192.168.2.9
                    Sep 29, 2024 02:02:22.931952000 CEST5473553192.168.2.91.1.1.1
                    Sep 29, 2024 02:02:22.938900948 CEST53547351.1.1.1192.168.2.9
                    Sep 29, 2024 02:02:23.218591928 CEST53628541.1.1.1192.168.2.9
                    Sep 29, 2024 02:02:31.496792078 CEST53643891.1.1.1192.168.2.9
                    Sep 29, 2024 02:02:50.291173935 CEST53644201.1.1.1192.168.2.9
                    Sep 29, 2024 02:02:52.950122118 CEST5897253192.168.2.91.1.1.1
                    Sep 29, 2024 02:02:52.950625896 CEST5848753192.168.2.91.1.1.1
                    Sep 29, 2024 02:02:53.010533094 CEST53584871.1.1.1192.168.2.9
                    Sep 29, 2024 02:02:53.033929110 CEST53589721.1.1.1192.168.2.9
                    Sep 29, 2024 02:02:53.036027908 CEST5254053192.168.2.91.1.1.1
                    Sep 29, 2024 02:02:53.043051958 CEST53525401.1.1.1192.168.2.9
                    Sep 29, 2024 02:03:02.795356035 CEST138138192.168.2.9192.168.2.255
                    Sep 29, 2024 02:03:05.351165056 CEST5128453192.168.2.91.1.1.1
                    Sep 29, 2024 02:03:05.476068020 CEST53512841.1.1.1192.168.2.9
                    Sep 29, 2024 02:03:13.007139921 CEST53605651.1.1.1192.168.2.9
                    Sep 29, 2024 02:03:13.207134008 CEST53628601.1.1.1192.168.2.9
                    Sep 29, 2024 02:03:26.138544083 CEST5851753192.168.2.91.1.1.1
                    Sep 29, 2024 02:03:26.172230959 CEST53585171.1.1.1192.168.2.9
                    TimestampSource IPDest IPChecksumCodeType
                    Sep 29, 2024 02:02:23.218812943 CEST192.168.2.91.1.1.1c23a(Port unreachable)Destination Unreachable
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Sep 29, 2024 02:02:14.709543943 CEST192.168.2.91.1.1.10xd02fStandard query (0)reisekirgistan.deA (IP address)IN (0x0001)false
                    Sep 29, 2024 02:02:14.709703922 CEST192.168.2.91.1.1.10xb8e3Standard query (0)reisekirgistan.de65IN (0x0001)false
                    Sep 29, 2024 02:02:15.983886957 CEST192.168.2.91.1.1.10xb98Standard query (0)digiwealthalliance.netA (IP address)IN (0x0001)false
                    Sep 29, 2024 02:02:15.984203100 CEST192.168.2.91.1.1.10xb6e0Standard query (0)digiwealthalliance.net65IN (0x0001)false
                    Sep 29, 2024 02:02:16.119003057 CEST192.168.2.91.1.1.10x8099Standard query (0)digiwealthalliance.netA (IP address)IN (0x0001)false
                    Sep 29, 2024 02:02:16.608464003 CEST192.168.2.98.8.8.80x10dcStandard query (0)google.comA (IP address)IN (0x0001)false
                    Sep 29, 2024 02:02:16.608875990 CEST192.168.2.91.1.1.10xdbc8Standard query (0)google.comA (IP address)IN (0x0001)false
                    Sep 29, 2024 02:02:16.698421001 CEST192.168.2.91.1.1.10xee51Standard query (0)reisekirgistan.deA (IP address)IN (0x0001)false
                    Sep 29, 2024 02:02:16.698683023 CEST192.168.2.91.1.1.10x4b2cStandard query (0)reisekirgistan.de65IN (0x0001)false
                    Sep 29, 2024 02:02:17.726778984 CEST192.168.2.91.1.1.10xe28dStandard query (0)digiwealthalliance.netA (IP address)IN (0x0001)false
                    Sep 29, 2024 02:02:17.727422953 CEST192.168.2.91.1.1.10x208cStandard query (0)digiwealthalliance.net65IN (0x0001)false
                    Sep 29, 2024 02:02:17.755837917 CEST192.168.2.91.1.1.10x7445Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    Sep 29, 2024 02:02:17.756009102 CEST192.168.2.91.1.1.10x1aaaStandard query (0)www.google.com65IN (0x0001)false
                    Sep 29, 2024 02:02:17.778789997 CEST192.168.2.91.1.1.10xe0f7Standard query (0)digiwealthalliance.netA (IP address)IN (0x0001)false
                    Sep 29, 2024 02:02:17.779138088 CEST192.168.2.91.1.1.10x4db7Standard query (0)digiwealthalliance.net65IN (0x0001)false
                    Sep 29, 2024 02:02:22.915575981 CEST192.168.2.91.1.1.10xa2c9Standard query (0)digiwealthalliance.netA (IP address)IN (0x0001)false
                    Sep 29, 2024 02:02:22.915747881 CEST192.168.2.91.1.1.10x56c0Standard query (0)digiwealthalliance.net65IN (0x0001)false
                    Sep 29, 2024 02:02:22.931952000 CEST192.168.2.91.1.1.10x2eeStandard query (0)digiwealthalliance.netA (IP address)IN (0x0001)false
                    Sep 29, 2024 02:02:52.950122118 CEST192.168.2.91.1.1.10xe401Standard query (0)digiwealthalliance.netA (IP address)IN (0x0001)false
                    Sep 29, 2024 02:02:52.950625896 CEST192.168.2.91.1.1.10x4084Standard query (0)digiwealthalliance.net65IN (0x0001)false
                    Sep 29, 2024 02:02:53.036027908 CEST192.168.2.91.1.1.10x361cStandard query (0)digiwealthalliance.netA (IP address)IN (0x0001)false
                    Sep 29, 2024 02:03:05.351165056 CEST192.168.2.91.1.1.10xb727Standard query (0)digiwealthalliance.netA (IP address)IN (0x0001)false
                    Sep 29, 2024 02:03:26.138544083 CEST192.168.2.91.1.1.10xcae8Standard query (0)digiwealthalliance.netA (IP address)IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Sep 29, 2024 02:02:14.747574091 CEST1.1.1.1192.168.2.90xd02fNo error (0)reisekirgistan.de109.237.132.16A (IP address)IN (0x0001)false
                    Sep 29, 2024 02:02:16.107810974 CEST1.1.1.1192.168.2.90xb98Name error (3)digiwealthalliance.netnonenoneA (IP address)IN (0x0001)false
                    Sep 29, 2024 02:02:16.108170033 CEST1.1.1.1192.168.2.90xb6e0Name error (3)digiwealthalliance.netnonenone65IN (0x0001)false
                    Sep 29, 2024 02:02:16.292660952 CEST1.1.1.1192.168.2.90x8099Name error (3)digiwealthalliance.netnonenoneA (IP address)IN (0x0001)false
                    Sep 29, 2024 02:02:16.615356922 CEST1.1.1.1192.168.2.90xdbc8No error (0)google.com172.217.16.142A (IP address)IN (0x0001)false
                    Sep 29, 2024 02:02:16.617178917 CEST8.8.8.8192.168.2.90x10dcNo error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
                    Sep 29, 2024 02:02:16.730648041 CEST1.1.1.1192.168.2.90xee51No error (0)reisekirgistan.de109.237.132.16A (IP address)IN (0x0001)false
                    Sep 29, 2024 02:02:17.736200094 CEST1.1.1.1192.168.2.90x208cName error (3)digiwealthalliance.netnonenone65IN (0x0001)false
                    Sep 29, 2024 02:02:17.756921053 CEST1.1.1.1192.168.2.90xe28dName error (3)digiwealthalliance.netnonenoneA (IP address)IN (0x0001)false
                    Sep 29, 2024 02:02:17.762466908 CEST1.1.1.1192.168.2.90x1aaaNo error (0)www.google.com65IN (0x0001)false
                    Sep 29, 2024 02:02:17.762870073 CEST1.1.1.1192.168.2.90x7445No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                    Sep 29, 2024 02:02:17.788053036 CEST1.1.1.1192.168.2.90x4db7Name error (3)digiwealthalliance.netnonenone65IN (0x0001)false
                    Sep 29, 2024 02:02:17.901035070 CEST1.1.1.1192.168.2.90xe0f7Name error (3)digiwealthalliance.netnonenoneA (IP address)IN (0x0001)false
                    Sep 29, 2024 02:02:22.922822952 CEST1.1.1.1192.168.2.90xa2c9Name error (3)digiwealthalliance.netnonenoneA (IP address)IN (0x0001)false
                    Sep 29, 2024 02:02:22.938900948 CEST1.1.1.1192.168.2.90x2eeName error (3)digiwealthalliance.netnonenoneA (IP address)IN (0x0001)false
                    Sep 29, 2024 02:02:23.218591928 CEST1.1.1.1192.168.2.90x56c0Name error (3)digiwealthalliance.netnonenone65IN (0x0001)false
                    Sep 29, 2024 02:02:28.199892998 CEST1.1.1.1192.168.2.90x6b5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Sep 29, 2024 02:02:28.199892998 CEST1.1.1.1192.168.2.90x6b5No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    Sep 29, 2024 02:02:46.575820923 CEST1.1.1.1192.168.2.90xe586No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Sep 29, 2024 02:02:46.575820923 CEST1.1.1.1192.168.2.90xe586No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    Sep 29, 2024 02:02:53.010533094 CEST1.1.1.1192.168.2.90x4084Name error (3)digiwealthalliance.netnonenone65IN (0x0001)false
                    Sep 29, 2024 02:02:53.033929110 CEST1.1.1.1192.168.2.90xe401Name error (3)digiwealthalliance.netnonenoneA (IP address)IN (0x0001)false
                    Sep 29, 2024 02:02:53.043051958 CEST1.1.1.1192.168.2.90x361cName error (3)digiwealthalliance.netnonenoneA (IP address)IN (0x0001)false
                    Sep 29, 2024 02:03:05.476068020 CEST1.1.1.1192.168.2.90xb727Name error (3)digiwealthalliance.netnonenoneA (IP address)IN (0x0001)false
                    Sep 29, 2024 02:03:26.172230959 CEST1.1.1.1192.168.2.90xcae8Name error (3)digiwealthalliance.netnonenoneA (IP address)IN (0x0001)false
                    • reisekirgistan.de
                    • https:
                    • fs.microsoft.com
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.949712109.237.132.164432700C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-09-29 00:02:15 UTC667OUTGET /fsb.htm HTTP/1.1
                    Host: reisekirgistan.de
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-09-29 00:02:15 UTC318INHTTP/1.1 200 OK
                    Date: Sun, 29 Sep 2024 00:02:15 GMT
                    Server: Apache
                    Last-Modified: Thu, 26 Sep 2024 03:35:14 GMT
                    ETag: "59-622fd6d3341e9"
                    Accept-Ranges: bytes
                    Content-Length: 89
                    Vary: Accept-Encoding
                    Strict-Transport-Security: max-age=31556926
                    Connection: close
                    Content-Type: text/html; charset=iso-8859-1
                    2024-09-29 00:02:15 UTC89INData Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 52 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 20 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 64 69 67 69 77 65 61 6c 74 68 61 6c 6c 69 61 6e 63 65 2e 6e 65 74 2f 63 6c 6f 75 64 2e 68 74 6d 27 22 20 2f 3e
                    Data Ascii: <meta http-equiv="Refresh" content="0; url='https://digiwealthalliance.net/cloud.htm'" />


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.949711109.237.132.164432700C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-09-29 00:02:16 UTC597OUTGET /favicon.ico HTTP/1.1
                    Host: reisekirgistan.de
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://reisekirgistan.de/fsb.htm
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-09-29 00:02:16 UTC295INHTTP/1.1 200 OK
                    Date: Sun, 29 Sep 2024 00:02:16 GMT
                    Server: Apache
                    Last-Modified: Fri, 17 Nov 2023 07:28:22 GMT
                    ETag: "423e-60a5414c69e55"
                    Accept-Ranges: bytes
                    Content-Length: 16958
                    Strict-Transport-Security: max-age=31556926
                    Connection: close
                    Content-Type: image/vnd.microsoft.icon
                    2024-09-29 00:02:16 UTC16384INData Raw: 00 00 01 00 01 00 40 40 00 00 01 00 20 00 28 42 00 00 16 00 00 00 28 00 00 00 40 00 00 00 80 00 00 00 01 00 20 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f9 65 00 2b fa 60 00 8f f9 60 00 d5 fa 5f 00 f3 f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9
                    Data Ascii: @@ (B(@ @e+``_________________________________________
                    2024-09-29 00:02:16 UTC574INData Raw: 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff fa 5f 00 f3 f9 60 00 d5 fa 60 00 8f f9 65 00 2b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 00 00 00 0f c0 00 00 00 00 00 00 03 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                    Data Ascii: ________``e+


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.949715109.237.132.164432700C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-09-29 00:02:17 UTC352OUTGET /favicon.ico HTTP/1.1
                    Host: reisekirgistan.de
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-09-29 00:02:17 UTC295INHTTP/1.1 200 OK
                    Date: Sun, 29 Sep 2024 00:02:17 GMT
                    Server: Apache
                    Last-Modified: Fri, 17 Nov 2023 07:28:22 GMT
                    ETag: "423e-60a5414c69e55"
                    Accept-Ranges: bytes
                    Content-Length: 16958
                    Strict-Transport-Security: max-age=31556926
                    Connection: close
                    Content-Type: image/vnd.microsoft.icon
                    2024-09-29 00:02:17 UTC16384INData Raw: 00 00 01 00 01 00 40 40 00 00 01 00 20 00 28 42 00 00 16 00 00 00 28 00 00 00 40 00 00 00 80 00 00 00 01 00 20 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f9 65 00 2b fa 60 00 8f f9 60 00 d5 fa 5f 00 f3 f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9
                    Data Ascii: @@ (B(@ @e+``_________________________________________
                    2024-09-29 00:02:17 UTC574INData Raw: 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff f9 5f 00 ff fa 5f 00 f3 f9 60 00 d5 fa 60 00 8f f9 65 00 2b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 00 00 00 0f c0 00 00 00 00 00 00 03 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                    Data Ascii: ________``e+


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.949717184.28.90.27443
                    TimestampBytes transferredDirectionData
                    2024-09-29 00:02:18 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-09-29 00:02:19 UTC467INHTTP/1.1 200 OK
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (lpl/EF67)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-neu-z1
                    Cache-Control: public, max-age=146563
                    Date: Sun, 29 Sep 2024 00:02:19 GMT
                    Connection: close
                    X-CID: 2


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    4192.168.2.949718184.28.90.27443
                    TimestampBytes transferredDirectionData
                    2024-09-29 00:02:19 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                    Range: bytes=0-2147483646
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-09-29 00:02:20 UTC515INHTTP/1.1 200 OK
                    ApiVersion: Distribute 1.1
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (lpl/EF06)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-weu-z1
                    Cache-Control: public, max-age=146592
                    Date: Sun, 29 Sep 2024 00:02:20 GMT
                    Content-Length: 55
                    Connection: close
                    X-CID: 2
                    2024-09-29 00:02:20 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:20:02:07
                    Start date:28/09/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff6b2cb0000
                    File size:3'242'272 bytes
                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:2
                    Start time:20:02:11
                    Start date:28/09/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1856,i,2254542373651110177,5306103993444984630,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff6b2cb0000
                    File size:3'242'272 bytes
                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:3
                    Start time:20:02:13
                    Start date:28/09/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://reisekirgistan.de/fsb.htm"
                    Imagebase:0x7ff6b2cb0000
                    File size:3'242'272 bytes
                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    No disassembly