Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://08nns.mjt.lu/

Overview

General Information

Sample URL:https://08nns.mjt.lu/
Analysis ID:1522586
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1976,i,3336426972963149805,1228696028566101934,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6604 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://08nns.mjt.lu/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://08nns.mjt.lu/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 08nns.mjt.luConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /svn-history/r1/files/template/css/reset.css HTTP/1.1Host: blank-css-template.googlecode.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://08nns.mjt.lu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 08nns.mjt.luConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://08nns.mjt.lu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 08nns.mjt.luConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EVw6ut9XszelvVt&MD=4OWn8aVE HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EVw6ut9XszelvVt&MD=4OWn8aVE HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: 08nns.mjt.lu
Source: global trafficDNS traffic detected: DNS query: blank-css-template.googlecode.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1604Date: Mon, 30 Sep 2024 10:02:51 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: chromecache_56.1.drString found in binary or memory: https://blank-css-template.googlecode.com/svn-history/r1/files/template/css/reset.css
Source: chromecache_56.1.drString found in binary or memory: https://www.mailjet.com/
Source: chromecache_56.1.drString found in binary or memory: https://www.mailjet.com/s/anti-spam-policy.htm
Source: chromecache_56.1.drString found in binary or memory: https://www.mailjet.com/s/privacy-policy.htm
Source: chromecache_56.1.drString found in binary or memory: https://www.mailjet.com/s/terms-of-use.htm
Source: chromecache_56.1.drString found in binary or memory: https://www.mailjet.com/support/ticket
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/8@10/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1976,i,3336426972963149805,1228696028566101934,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://08nns.mjt.lu/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1976,i,3336426972963149805,1228696028566101934,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://08nns.mjt.lu/0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
08nns.mjt.lu0%VirustotalBrowse
blank-css-template.googlecode.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
googlecode.l.googleusercontent.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://blank-css-template.googlecode.com/svn-history/r1/files/template/css/reset.css0%VirustotalBrowse
https://www.mailjet.com/support/ticket0%VirustotalBrowse
https://www.mailjet.com/s/anti-spam-policy.htm0%VirustotalBrowse
https://www.mailjet.com/0%VirustotalBrowse
https://www.mailjet.com/s/terms-of-use.htm0%VirustotalBrowse
https://www.mailjet.com/s/privacy-policy.htm0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
216.58.206.68
truefalseunknown
08nns.mjt.lu
35.241.186.140
truefalseunknown
googlecode.l.googleusercontent.com
74.125.133.82
truefalseunknown
blank-css-template.googlecode.com
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
https://08nns.mjt.lu/favicon.icofalse
    unknown
    https://blank-css-template.googlecode.com/svn-history/r1/files/template/css/reset.cssfalseunknown
    https://08nns.mjt.lu/false
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://www.mailjet.com/support/ticketchromecache_56.1.drfalseunknown
      https://www.mailjet.com/s/anti-spam-policy.htmchromecache_56.1.drfalseunknown
      https://www.mailjet.com/chromecache_56.1.drfalseunknown
      https://www.mailjet.com/s/terms-of-use.htmchromecache_56.1.drfalseunknown
      https://www.mailjet.com/s/privacy-policy.htmchromecache_56.1.drfalseunknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      74.125.133.82
      googlecode.l.googleusercontent.comUnited States
      15169GOOGLEUSfalse
      142.250.185.132
      unknownUnited States
      15169GOOGLEUSfalse
      35.241.186.140
      08nns.mjt.luUnited States
      15169GOOGLEUSfalse
      216.58.206.68
      www.google.comUnited States
      15169GOOGLEUSfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      IP
      192.168.2.16
      192.168.2.5
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1522586
      Start date and time:2024-09-30 12:02:21 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 18s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowsinteractivecookbook.jbs
      Sample URL:https://08nns.mjt.lu/
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:13
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:CLEAN
      Classification:clean0.win@17/8@10/7
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.185.174, 64.233.167.84, 34.104.35.123, 142.250.186.67, 142.250.185.110
      • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      No simulations
      InputOutput
      URL: https://08nns.mjt.lu/ Model: jbxai
      {
      "brand":["Mailjet"],
      "contains_trigger_text":true,
      "trigger_text":"See our Anti-spam Policy,
       Privacy Policy,
       and Terms of Use.",
      "prominent_button_name":"unknown",
      "text_input_field_labels":"unknown",
      "pdf_icon_visible":false,
      "has_visible_captcha":false,
      "has_urgent_text":true,
      "has_visible_qrcode":false}
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 09:02:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2673
      Entropy (8bit):3.9843574941432207
      Encrypted:false
      SSDEEP:48:8fdQTUWjMHAOidAKZdA1FehwiZUklqeh2y+3:82bjN8By
      MD5:20FC6765AF0414129ABFA7A1E0D92829
      SHA1:2CA2F635513CFFC1584C087402D63C5A15E1578B
      SHA-256:8D77B0CFD9B48B46B86ADA20BBB85359F9CABA4C8054781D9B85798F922BD3BA
      SHA-512:502E8E763C6998239782861D9151DB20A9D4D9169B9626A29704DB8C83D8DE5FC119921D08BCA517F1D4255B837E42FD7BB29C5C4F38F33E823E21018FFBB16A
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>YOP....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>YXP....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>YXP....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>YXP..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>YZP...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 09:02:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2675
      Entropy (8bit):3.9998456173152657
      Encrypted:false
      SSDEEP:48:8IdQTUWjMHAOidAKZdA1seh/iZUkAQkqehxy+2:8nbjNy9QEy
      MD5:F8B28E9A1A60453B4AC42C173A835E2C
      SHA1:86BD3284369CA976FAE471569897F8886FE66B1A
      SHA-256:295481C16A19C4EDCAFA6164335D71EA7E75CD65A75096DE155C1ADB4BB95F37
      SHA-512:D590B5D2349A9206201384E1982F6F8051912F9356CD869EA7BB7D6AC343DBEDDA5844CCB4097D85156870075EA462EC16D657F4E6E37E9D80706B058A4194A4
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....j......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>YOP....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>YXP....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>YXP....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>YXP..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>YZP...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2689
      Entropy (8bit):4.006751585557085
      Encrypted:false
      SSDEEP:48:8KdQTUWjAHAOidAKZdA14meh7sFiZUkmgqeh7sny+BX:8lbjpmndy
      MD5:1CAC26F6866C1AA9696B85FC3A6F2443
      SHA1:CD013BADFD795B81328027DFF874771B88EBDA07
      SHA-256:282717C87FE722EB32DFD2D4FCBD0CAD6BF42B0B490C2E51B078B44220E60219
      SHA-512:054E0886352FBB822CA451B4FCFA521D31739DBC948759424E5CBAD0DD8EF529D4929FED9F47AE7B07F9FBDDED3FE9C0566FECBD6423CBE8545AD377C2FBC156
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>YOP....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>YXP....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>YXP....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>YXP..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 09:02:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.9993241910157726
      Encrypted:false
      SSDEEP:48:8NdQTUWjMHAOidAKZdA1TehDiZUkwqehFy+R:8QbjNpvy
      MD5:9678148B6C6CAEFEC616C48E7CF24878
      SHA1:C4E888B159C36842933F3B86D780C20B74B71012
      SHA-256:F78654F07D12621E734E3325E9609AF54F70C708F9BD66A52339A2DF2C096BE4
      SHA-512:13EE467FB5F6548AA349CEE32B7727A0D658FBF2F5C117098FA4E5FFF75E7E909822492A1A40E9BF712BB62F5C32C292DF92C3D8F3DCBD631CBCB67309A69145
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....n......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>YOP....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>YXP....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>YXP....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>YXP..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>YZP...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 09:02:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.987025186840807
      Encrypted:false
      SSDEEP:48:8cKdQTUWjMHAOidAKZdA1dehBiZUk1W1qehTy+C:8clbjN59zy
      MD5:13C01A27191D0504A3F01C9EB1056D28
      SHA1:AA20479F7AE8EFBB9FF1DBA7585359E0FA81E014
      SHA-256:95F59950345EB1C8ACF035BEED9F880032E925A574933A820A27E63E0CF1F59E
      SHA-512:DF756257FEBDAF25734AAACE20715231C023639595FBA7955930FACC379EA1286D78541F122B0845A2407E4521E2CED32A122C1FEDC293B87D9E4FA938C3414F
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>YOP....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>YXP....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>YXP....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>YXP..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>YZP...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 09:02:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2679
      Entropy (8bit):3.993737021765867
      Encrypted:false
      SSDEEP:48:8UdQTUWjMHAOidAKZdA1duTeehOuTbbiZUk5OjqehOuTbdy+yT+:87bjNBTfTbxWOvTbdy7T
      MD5:080A20BA4E599AAB76B12DE710E89D02
      SHA1:7D0084C40FA967DB3F6214CBC5A6284B326BE27C
      SHA-256:B57A591811D84E117B19809DF642A42F8575E743C21C799F8AAFAACE75F26428
      SHA-512:5E3FFEA215A6B833D80E1E019FA205E3D54F7079E188715B9C4344D7F681BDD5DA91FA06FF61DC0A51C748E8367A6E8305003F14A4E2C7EF9A6D57EEC55CC763
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....a......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>YOP....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>YXP....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>YXP....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>YXP..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>YZP...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with very long lines (316)
      Category:downloaded
      Size (bytes):2533
      Entropy (8bit):5.231934808572346
      Encrypted:false
      SSDEEP:48:zhQsppgwIE0d1nH8uPMTLl2xMApHZwOnnVeZ3:9n0d12fKMROnnVQ
      MD5:F5F6D07D22B6073A65C5BA48E2AE86E9
      SHA1:8B776F8EF735EA46020D8887DCC93108598A8C5F
      SHA-256:ADE64D2E1DA33287F8B5E1103D0301D4A3B979912CB822CE6294FC4F24F14028
      SHA-512:0C36A03B5F06D426E23C966C88B35C05F4CD382D0BB7E14BF28A07286FB5B2F8BF88E6CF58FA88ACE059318D56DDAFFB3E65560058E557C19508BB7760B43BBA
      Malicious:false
      Reputation:low
      URL:https://08nns.mjt.lu/
      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd"> .<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en"> .<head> ..<title>Technical subdomain</title>. <meta name="wot-verification" content="1fd392be8b6bf2b2ca81"/>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<meta name="robots" content="noindex,noarchive,nofollow" />..<link rel="stylesheet" type="text/css" href="https://blank-css-template.googlecode.com/svn-history/r1/files/template/css/reset.css" />..<style type="text/css">...body { font: 0.9em Arial;line-height: 1.6em;color: #444; }...#container { width: 600px;margin: 0 auto;padding: 30px 0;text-align: center; }....notification { font-size: 1.0em;margin: 0 0 15px;background-color: #DDF5FF;border: 1px solid #8AC8E2;border-radius: 7px;-moz-border-radius: 7px;-webkit-border-radius: 7px; }....success { background-color: #E6FFDD;border: 1px solid #A0DB8C; }....error { background-color: #FFDDDD;border: 1px so
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Sep 30, 2024 12:02:50.017941952 CEST49706443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:50.017977953 CEST4434970635.241.186.140192.168.2.16
      Sep 30, 2024 12:02:50.018049955 CEST49706443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:50.018284082 CEST49707443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:50.018316031 CEST4434970735.241.186.140192.168.2.16
      Sep 30, 2024 12:02:50.018394947 CEST49707443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:50.018579960 CEST49706443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:50.018594027 CEST4434970635.241.186.140192.168.2.16
      Sep 30, 2024 12:02:50.018851995 CEST49707443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:50.018865108 CEST4434970735.241.186.140192.168.2.16
      Sep 30, 2024 12:02:50.638036966 CEST4434970635.241.186.140192.168.2.16
      Sep 30, 2024 12:02:50.638365030 CEST49706443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:50.638386011 CEST4434970635.241.186.140192.168.2.16
      Sep 30, 2024 12:02:50.639419079 CEST4434970635.241.186.140192.168.2.16
      Sep 30, 2024 12:02:50.639499903 CEST49706443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:50.640579939 CEST49706443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:50.640645027 CEST4434970635.241.186.140192.168.2.16
      Sep 30, 2024 12:02:50.640777111 CEST49706443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:50.640784979 CEST4434970635.241.186.140192.168.2.16
      Sep 30, 2024 12:02:50.642288923 CEST4434970735.241.186.140192.168.2.16
      Sep 30, 2024 12:02:50.642493010 CEST49707443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:50.642510891 CEST4434970735.241.186.140192.168.2.16
      Sep 30, 2024 12:02:50.643984079 CEST4434970735.241.186.140192.168.2.16
      Sep 30, 2024 12:02:50.644068956 CEST49707443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:50.644824982 CEST49707443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:50.644911051 CEST4434970735.241.186.140192.168.2.16
      Sep 30, 2024 12:02:50.691324949 CEST49707443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:50.691340923 CEST49706443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:50.691344023 CEST4434970735.241.186.140192.168.2.16
      Sep 30, 2024 12:02:50.737396955 CEST49707443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:50.893332005 CEST4434970635.241.186.140192.168.2.16
      Sep 30, 2024 12:02:50.893356085 CEST4434970635.241.186.140192.168.2.16
      Sep 30, 2024 12:02:50.893419027 CEST49706443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:50.893424988 CEST4434970635.241.186.140192.168.2.16
      Sep 30, 2024 12:02:50.893488884 CEST49706443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:50.894179106 CEST49706443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:50.894202948 CEST4434970635.241.186.140192.168.2.16
      Sep 30, 2024 12:02:50.928596020 CEST49708443192.168.2.1674.125.133.82
      Sep 30, 2024 12:02:50.928638935 CEST4434970874.125.133.82192.168.2.16
      Sep 30, 2024 12:02:50.928739071 CEST49708443192.168.2.1674.125.133.82
      Sep 30, 2024 12:02:50.928994894 CEST49708443192.168.2.1674.125.133.82
      Sep 30, 2024 12:02:50.929008961 CEST4434970874.125.133.82192.168.2.16
      Sep 30, 2024 12:02:51.552403927 CEST4434970874.125.133.82192.168.2.16
      Sep 30, 2024 12:02:51.552696943 CEST49708443192.168.2.1674.125.133.82
      Sep 30, 2024 12:02:51.552735090 CEST4434970874.125.133.82192.168.2.16
      Sep 30, 2024 12:02:51.553817987 CEST4434970874.125.133.82192.168.2.16
      Sep 30, 2024 12:02:51.553900003 CEST49708443192.168.2.1674.125.133.82
      Sep 30, 2024 12:02:51.554809093 CEST49708443192.168.2.1674.125.133.82
      Sep 30, 2024 12:02:51.554872990 CEST4434970874.125.133.82192.168.2.16
      Sep 30, 2024 12:02:51.554974079 CEST49708443192.168.2.1674.125.133.82
      Sep 30, 2024 12:02:51.554981947 CEST4434970874.125.133.82192.168.2.16
      Sep 30, 2024 12:02:51.600301981 CEST49708443192.168.2.1674.125.133.82
      Sep 30, 2024 12:02:51.909101009 CEST4434970874.125.133.82192.168.2.16
      Sep 30, 2024 12:02:51.909159899 CEST4434970874.125.133.82192.168.2.16
      Sep 30, 2024 12:02:51.909225941 CEST4434970874.125.133.82192.168.2.16
      Sep 30, 2024 12:02:51.909229040 CEST49708443192.168.2.1674.125.133.82
      Sep 30, 2024 12:02:51.909301996 CEST49708443192.168.2.1674.125.133.82
      Sep 30, 2024 12:02:51.910113096 CEST49708443192.168.2.1674.125.133.82
      Sep 30, 2024 12:02:51.910171986 CEST4434970874.125.133.82192.168.2.16
      Sep 30, 2024 12:02:51.910207033 CEST49708443192.168.2.1674.125.133.82
      Sep 30, 2024 12:02:51.910228968 CEST49708443192.168.2.1674.125.133.82
      Sep 30, 2024 12:02:51.956929922 CEST49707443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:52.003407001 CEST4434970735.241.186.140192.168.2.16
      Sep 30, 2024 12:02:52.136841059 CEST4434970735.241.186.140192.168.2.16
      Sep 30, 2024 12:02:52.136940002 CEST4434970735.241.186.140192.168.2.16
      Sep 30, 2024 12:02:52.137012959 CEST49707443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:52.137459040 CEST49707443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:52.137471914 CEST4434970735.241.186.140192.168.2.16
      Sep 30, 2024 12:02:52.163935900 CEST49710443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:52.164042950 CEST4434971035.241.186.140192.168.2.16
      Sep 30, 2024 12:02:52.164237976 CEST49710443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:52.164335012 CEST49710443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:52.164364100 CEST4434971035.241.186.140192.168.2.16
      Sep 30, 2024 12:02:52.788887024 CEST4434971035.241.186.140192.168.2.16
      Sep 30, 2024 12:02:52.789227009 CEST49710443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:52.789269924 CEST4434971035.241.186.140192.168.2.16
      Sep 30, 2024 12:02:52.790268898 CEST4434971035.241.186.140192.168.2.16
      Sep 30, 2024 12:02:52.790339947 CEST49710443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:52.790627956 CEST49710443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:52.790693998 CEST4434971035.241.186.140192.168.2.16
      Sep 30, 2024 12:02:52.790797949 CEST49710443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:52.790812016 CEST4434971035.241.186.140192.168.2.16
      Sep 30, 2024 12:02:52.842325926 CEST49710443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:52.969947100 CEST49673443192.168.2.16204.79.197.203
      Sep 30, 2024 12:02:53.049369097 CEST4434971035.241.186.140192.168.2.16
      Sep 30, 2024 12:02:53.049444914 CEST4434971035.241.186.140192.168.2.16
      Sep 30, 2024 12:02:53.049674034 CEST49710443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:53.050129890 CEST49710443192.168.2.1635.241.186.140
      Sep 30, 2024 12:02:53.050158978 CEST4434971035.241.186.140192.168.2.16
      Sep 30, 2024 12:02:53.272326946 CEST49673443192.168.2.16204.79.197.203
      Sep 30, 2024 12:02:53.877401114 CEST49673443192.168.2.16204.79.197.203
      Sep 30, 2024 12:02:53.917941093 CEST49712443192.168.2.16216.58.206.68
      Sep 30, 2024 12:02:53.917973995 CEST44349712216.58.206.68192.168.2.16
      Sep 30, 2024 12:02:53.918065071 CEST49712443192.168.2.16216.58.206.68
      Sep 30, 2024 12:02:53.918272018 CEST49712443192.168.2.16216.58.206.68
      Sep 30, 2024 12:02:53.918286085 CEST44349712216.58.206.68192.168.2.16
      Sep 30, 2024 12:02:54.628876925 CEST44349712216.58.206.68192.168.2.16
      Sep 30, 2024 12:02:54.629142046 CEST49712443192.168.2.16216.58.206.68
      Sep 30, 2024 12:02:54.629158020 CEST44349712216.58.206.68192.168.2.16
      Sep 30, 2024 12:02:54.630126953 CEST44349712216.58.206.68192.168.2.16
      Sep 30, 2024 12:02:54.630203009 CEST49712443192.168.2.16216.58.206.68
      Sep 30, 2024 12:02:54.631273985 CEST49712443192.168.2.16216.58.206.68
      Sep 30, 2024 12:02:54.631333113 CEST44349712216.58.206.68192.168.2.16
      Sep 30, 2024 12:02:54.676382065 CEST49712443192.168.2.16216.58.206.68
      Sep 30, 2024 12:02:54.676393986 CEST44349712216.58.206.68192.168.2.16
      Sep 30, 2024 12:02:54.724318981 CEST49712443192.168.2.16216.58.206.68
      Sep 30, 2024 12:02:55.086294889 CEST49673443192.168.2.16204.79.197.203
      Sep 30, 2024 12:02:55.536868095 CEST4968980192.168.2.16192.229.211.108
      Sep 30, 2024 12:02:57.486581087 CEST49673443192.168.2.16204.79.197.203
      Sep 30, 2024 12:02:59.132169008 CEST49716443192.168.2.164.175.87.197
      Sep 30, 2024 12:02:59.132211924 CEST443497164.175.87.197192.168.2.16
      Sep 30, 2024 12:02:59.132319927 CEST49716443192.168.2.164.175.87.197
      Sep 30, 2024 12:02:59.134095907 CEST49716443192.168.2.164.175.87.197
      Sep 30, 2024 12:02:59.134119034 CEST443497164.175.87.197192.168.2.16
      Sep 30, 2024 12:02:59.202421904 CEST49717443192.168.2.16184.28.90.27
      Sep 30, 2024 12:02:59.202472925 CEST44349717184.28.90.27192.168.2.16
      Sep 30, 2024 12:02:59.202589035 CEST49717443192.168.2.16184.28.90.27
      Sep 30, 2024 12:02:59.204056978 CEST49717443192.168.2.16184.28.90.27
      Sep 30, 2024 12:02:59.204067945 CEST44349717184.28.90.27192.168.2.16
      Sep 30, 2024 12:02:59.870626926 CEST44349717184.28.90.27192.168.2.16
      Sep 30, 2024 12:02:59.870764971 CEST49717443192.168.2.16184.28.90.27
      Sep 30, 2024 12:02:59.874053001 CEST49717443192.168.2.16184.28.90.27
      Sep 30, 2024 12:02:59.874068975 CEST44349717184.28.90.27192.168.2.16
      Sep 30, 2024 12:02:59.874505997 CEST44349717184.28.90.27192.168.2.16
      Sep 30, 2024 12:02:59.914251089 CEST49717443192.168.2.16184.28.90.27
      Sep 30, 2024 12:02:59.915658951 CEST443497164.175.87.197192.168.2.16
      Sep 30, 2024 12:02:59.915760994 CEST49716443192.168.2.164.175.87.197
      Sep 30, 2024 12:02:59.918291092 CEST49716443192.168.2.164.175.87.197
      Sep 30, 2024 12:02:59.918299913 CEST443497164.175.87.197192.168.2.16
      Sep 30, 2024 12:02:59.918554068 CEST443497164.175.87.197192.168.2.16
      Sep 30, 2024 12:02:59.959394932 CEST44349717184.28.90.27192.168.2.16
      Sep 30, 2024 12:02:59.971136093 CEST49716443192.168.2.164.175.87.197
      Sep 30, 2024 12:03:00.011400938 CEST443497164.175.87.197192.168.2.16
      Sep 30, 2024 12:03:00.175220013 CEST44349717184.28.90.27192.168.2.16
      Sep 30, 2024 12:03:00.175293922 CEST44349717184.28.90.27192.168.2.16
      Sep 30, 2024 12:03:00.175355911 CEST49717443192.168.2.16184.28.90.27
      Sep 30, 2024 12:03:00.175441027 CEST49717443192.168.2.16184.28.90.27
      Sep 30, 2024 12:03:00.175462961 CEST44349717184.28.90.27192.168.2.16
      Sep 30, 2024 12:03:00.175477982 CEST49717443192.168.2.16184.28.90.27
      Sep 30, 2024 12:03:00.175483942 CEST44349717184.28.90.27192.168.2.16
      Sep 30, 2024 12:03:00.216278076 CEST49718443192.168.2.16184.28.90.27
      Sep 30, 2024 12:03:00.216305017 CEST44349718184.28.90.27192.168.2.16
      Sep 30, 2024 12:03:00.216387987 CEST49718443192.168.2.16184.28.90.27
      Sep 30, 2024 12:03:00.216736078 CEST49718443192.168.2.16184.28.90.27
      Sep 30, 2024 12:03:00.216747999 CEST44349718184.28.90.27192.168.2.16
      Sep 30, 2024 12:03:00.243949890 CEST443497164.175.87.197192.168.2.16
      Sep 30, 2024 12:03:00.243976116 CEST443497164.175.87.197192.168.2.16
      Sep 30, 2024 12:03:00.243983984 CEST443497164.175.87.197192.168.2.16
      Sep 30, 2024 12:03:00.244009018 CEST443497164.175.87.197192.168.2.16
      Sep 30, 2024 12:03:00.244024992 CEST443497164.175.87.197192.168.2.16
      Sep 30, 2024 12:03:00.244031906 CEST49716443192.168.2.164.175.87.197
      Sep 30, 2024 12:03:00.244035959 CEST443497164.175.87.197192.168.2.16
      Sep 30, 2024 12:03:00.244056940 CEST443497164.175.87.197192.168.2.16
      Sep 30, 2024 12:03:00.244079113 CEST49716443192.168.2.164.175.87.197
      Sep 30, 2024 12:03:00.244102955 CEST49716443192.168.2.164.175.87.197
      Sep 30, 2024 12:03:00.244127989 CEST443497164.175.87.197192.168.2.16
      Sep 30, 2024 12:03:00.244177103 CEST49716443192.168.2.164.175.87.197
      Sep 30, 2024 12:03:00.244188070 CEST443497164.175.87.197192.168.2.16
      Sep 30, 2024 12:03:00.244524956 CEST443497164.175.87.197192.168.2.16
      Sep 30, 2024 12:03:00.244570017 CEST49716443192.168.2.164.175.87.197
      Sep 30, 2024 12:03:00.257065058 CEST49716443192.168.2.164.175.87.197
      Sep 30, 2024 12:03:00.257081985 CEST443497164.175.87.197192.168.2.16
      Sep 30, 2024 12:03:00.257097960 CEST49716443192.168.2.164.175.87.197
      Sep 30, 2024 12:03:00.257105112 CEST443497164.175.87.197192.168.2.16
      Sep 30, 2024 12:03:00.853408098 CEST44349718184.28.90.27192.168.2.16
      Sep 30, 2024 12:03:00.853518963 CEST49718443192.168.2.16184.28.90.27
      Sep 30, 2024 12:03:00.854829073 CEST49718443192.168.2.16184.28.90.27
      Sep 30, 2024 12:03:00.854840994 CEST44349718184.28.90.27192.168.2.16
      Sep 30, 2024 12:03:00.855099916 CEST44349718184.28.90.27192.168.2.16
      Sep 30, 2024 12:03:00.856661081 CEST49718443192.168.2.16184.28.90.27
      Sep 30, 2024 12:03:00.899410963 CEST44349718184.28.90.27192.168.2.16
      Sep 30, 2024 12:03:01.130379915 CEST44349718184.28.90.27192.168.2.16
      Sep 30, 2024 12:03:01.130439997 CEST44349718184.28.90.27192.168.2.16
      Sep 30, 2024 12:03:01.130585909 CEST49718443192.168.2.16184.28.90.27
      Sep 30, 2024 12:03:01.131441116 CEST49718443192.168.2.16184.28.90.27
      Sep 30, 2024 12:03:01.131459951 CEST44349718184.28.90.27192.168.2.16
      Sep 30, 2024 12:03:01.131494045 CEST49718443192.168.2.16184.28.90.27
      Sep 30, 2024 12:03:01.131500006 CEST44349718184.28.90.27192.168.2.16
      Sep 30, 2024 12:03:01.137844086 CEST49678443192.168.2.1620.189.173.10
      Sep 30, 2024 12:03:01.439321041 CEST49678443192.168.2.1620.189.173.10
      Sep 30, 2024 12:03:02.047291040 CEST49678443192.168.2.1620.189.173.10
      Sep 30, 2024 12:03:02.287323952 CEST49673443192.168.2.16204.79.197.203
      Sep 30, 2024 12:03:03.260457039 CEST49678443192.168.2.1620.189.173.10
      Sep 30, 2024 12:03:04.459496975 CEST44349712216.58.206.68192.168.2.16
      Sep 30, 2024 12:03:04.459647894 CEST44349712216.58.206.68192.168.2.16
      Sep 30, 2024 12:03:04.459867001 CEST49712443192.168.2.16216.58.206.68
      Sep 30, 2024 12:03:05.388710022 CEST49712443192.168.2.16216.58.206.68
      Sep 30, 2024 12:03:05.388739109 CEST44349712216.58.206.68192.168.2.16
      Sep 30, 2024 12:03:05.609457016 CEST4968080192.168.2.16192.229.211.108
      Sep 30, 2024 12:03:05.673329115 CEST49678443192.168.2.1620.189.173.10
      Sep 30, 2024 12:03:05.912348032 CEST4968080192.168.2.16192.229.211.108
      Sep 30, 2024 12:03:06.519335032 CEST4968080192.168.2.16192.229.211.108
      Sep 30, 2024 12:03:07.732423067 CEST4968080192.168.2.16192.229.211.108
      Sep 30, 2024 12:03:10.140481949 CEST4968080192.168.2.16192.229.211.108
      Sep 30, 2024 12:03:10.476502895 CEST49678443192.168.2.1620.189.173.10
      Sep 30, 2024 12:03:11.897630930 CEST49673443192.168.2.16204.79.197.203
      Sep 30, 2024 12:03:14.950347900 CEST4968080192.168.2.16192.229.211.108
      Sep 30, 2024 12:03:20.095320940 CEST49678443192.168.2.1620.189.173.10
      Sep 30, 2024 12:03:24.558363914 CEST4968080192.168.2.16192.229.211.108
      Sep 30, 2024 12:03:36.589077950 CEST49719443192.168.2.164.175.87.197
      Sep 30, 2024 12:03:36.589103937 CEST443497194.175.87.197192.168.2.16
      Sep 30, 2024 12:03:36.589267969 CEST49719443192.168.2.164.175.87.197
      Sep 30, 2024 12:03:36.589742899 CEST49719443192.168.2.164.175.87.197
      Sep 30, 2024 12:03:36.589754105 CEST443497194.175.87.197192.168.2.16
      Sep 30, 2024 12:03:37.332537889 CEST4969780192.168.2.16199.232.214.172
      Sep 30, 2024 12:03:37.332675934 CEST4969880192.168.2.16199.232.214.172
      Sep 30, 2024 12:03:37.399894953 CEST8049697199.232.214.172192.168.2.16
      Sep 30, 2024 12:03:37.399936914 CEST8049698199.232.214.172192.168.2.16
      Sep 30, 2024 12:03:37.399986982 CEST4969780192.168.2.16199.232.214.172
      Sep 30, 2024 12:03:37.400039911 CEST4969880192.168.2.16199.232.214.172
      Sep 30, 2024 12:03:37.621560097 CEST443497194.175.87.197192.168.2.16
      Sep 30, 2024 12:03:37.621674061 CEST49719443192.168.2.164.175.87.197
      Sep 30, 2024 12:03:37.623358011 CEST49719443192.168.2.164.175.87.197
      Sep 30, 2024 12:03:37.623368979 CEST443497194.175.87.197192.168.2.16
      Sep 30, 2024 12:03:37.623706102 CEST443497194.175.87.197192.168.2.16
      Sep 30, 2024 12:03:37.625255108 CEST49719443192.168.2.164.175.87.197
      Sep 30, 2024 12:03:37.667429924 CEST443497194.175.87.197192.168.2.16
      Sep 30, 2024 12:03:37.956188917 CEST443497194.175.87.197192.168.2.16
      Sep 30, 2024 12:03:37.956212997 CEST443497194.175.87.197192.168.2.16
      Sep 30, 2024 12:03:37.956268072 CEST443497194.175.87.197192.168.2.16
      Sep 30, 2024 12:03:37.956305981 CEST49719443192.168.2.164.175.87.197
      Sep 30, 2024 12:03:37.956321001 CEST443497194.175.87.197192.168.2.16
      Sep 30, 2024 12:03:37.956372023 CEST49719443192.168.2.164.175.87.197
      Sep 30, 2024 12:03:37.958039999 CEST443497194.175.87.197192.168.2.16
      Sep 30, 2024 12:03:37.958089113 CEST443497194.175.87.197192.168.2.16
      Sep 30, 2024 12:03:37.958112955 CEST49719443192.168.2.164.175.87.197
      Sep 30, 2024 12:03:37.958127022 CEST443497194.175.87.197192.168.2.16
      Sep 30, 2024 12:03:37.958138943 CEST49719443192.168.2.164.175.87.197
      Sep 30, 2024 12:03:37.958304882 CEST443497194.175.87.197192.168.2.16
      Sep 30, 2024 12:03:37.958354950 CEST49719443192.168.2.164.175.87.197
      Sep 30, 2024 12:03:37.972316027 CEST49719443192.168.2.164.175.87.197
      Sep 30, 2024 12:03:37.972328901 CEST443497194.175.87.197192.168.2.16
      Sep 30, 2024 12:03:37.972351074 CEST49719443192.168.2.164.175.87.197
      Sep 30, 2024 12:03:37.972362041 CEST443497194.175.87.197192.168.2.16
      Sep 30, 2024 12:03:53.972735882 CEST49721443192.168.2.16142.250.185.132
      Sep 30, 2024 12:03:53.972760916 CEST44349721142.250.185.132192.168.2.16
      Sep 30, 2024 12:03:53.972855091 CEST49721443192.168.2.16142.250.185.132
      Sep 30, 2024 12:03:53.973084927 CEST49721443192.168.2.16142.250.185.132
      Sep 30, 2024 12:03:53.973098993 CEST44349721142.250.185.132192.168.2.16
      Sep 30, 2024 12:03:54.626214981 CEST44349721142.250.185.132192.168.2.16
      Sep 30, 2024 12:03:54.626647949 CEST49721443192.168.2.16142.250.185.132
      Sep 30, 2024 12:03:54.626662970 CEST44349721142.250.185.132192.168.2.16
      Sep 30, 2024 12:03:54.627801895 CEST44349721142.250.185.132192.168.2.16
      Sep 30, 2024 12:03:54.628130913 CEST49721443192.168.2.16142.250.185.132
      Sep 30, 2024 12:03:54.628299952 CEST44349721142.250.185.132192.168.2.16
      Sep 30, 2024 12:03:54.667501926 CEST49721443192.168.2.16142.250.185.132
      Sep 30, 2024 12:04:04.533989906 CEST44349721142.250.185.132192.168.2.16
      Sep 30, 2024 12:04:04.534133911 CEST44349721142.250.185.132192.168.2.16
      Sep 30, 2024 12:04:04.534276009 CEST49721443192.168.2.16142.250.185.132
      Sep 30, 2024 12:04:05.385485888 CEST49721443192.168.2.16142.250.185.132
      Sep 30, 2024 12:04:05.385514975 CEST44349721142.250.185.132192.168.2.16
      Sep 30, 2024 12:04:27.212800026 CEST4970080192.168.2.16192.229.221.95
      Sep 30, 2024 12:04:27.516638994 CEST4970080192.168.2.16192.229.221.95
      Sep 30, 2024 12:04:28.122612000 CEST4970080192.168.2.16192.229.221.95
      Sep 30, 2024 12:04:28.257409096 CEST8049700192.229.221.95192.168.2.16
      Sep 30, 2024 12:04:28.257420063 CEST8049700192.229.221.95192.168.2.16
      Sep 30, 2024 12:04:28.257427931 CEST8049700192.229.221.95192.168.2.16
      Sep 30, 2024 12:04:28.257653952 CEST4970080192.168.2.16192.229.221.95
      TimestampSource PortDest PortSource IPDest IP
      Sep 30, 2024 12:02:49.199096918 CEST53608681.1.1.1192.168.2.16
      Sep 30, 2024 12:02:49.260998964 CEST53535651.1.1.1192.168.2.16
      Sep 30, 2024 12:02:49.998275995 CEST5600353192.168.2.161.1.1.1
      Sep 30, 2024 12:02:49.998707056 CEST4996053192.168.2.161.1.1.1
      Sep 30, 2024 12:02:50.017024040 CEST53560031.1.1.1192.168.2.16
      Sep 30, 2024 12:02:50.017255068 CEST53499601.1.1.1192.168.2.16
      Sep 30, 2024 12:02:50.287959099 CEST53602021.1.1.1192.168.2.16
      Sep 30, 2024 12:02:50.902533054 CEST5865253192.168.2.161.1.1.1
      Sep 30, 2024 12:02:50.902717113 CEST5219653192.168.2.161.1.1.1
      Sep 30, 2024 12:02:50.914843082 CEST53586521.1.1.1192.168.2.16
      Sep 30, 2024 12:02:50.937968016 CEST53521961.1.1.1192.168.2.16
      Sep 30, 2024 12:02:52.140882969 CEST6472953192.168.2.161.1.1.1
      Sep 30, 2024 12:02:52.141052008 CEST5226353192.168.2.161.1.1.1
      Sep 30, 2024 12:02:52.159914017 CEST53647291.1.1.1192.168.2.16
      Sep 30, 2024 12:02:52.163573980 CEST53522631.1.1.1192.168.2.16
      Sep 30, 2024 12:02:53.910290003 CEST5747053192.168.2.161.1.1.1
      Sep 30, 2024 12:02:53.910418987 CEST5610853192.168.2.161.1.1.1
      Sep 30, 2024 12:02:53.917095900 CEST53574701.1.1.1192.168.2.16
      Sep 30, 2024 12:02:53.917222977 CEST53561081.1.1.1192.168.2.16
      Sep 30, 2024 12:03:07.342700005 CEST53611721.1.1.1192.168.2.16
      Sep 30, 2024 12:03:26.144877911 CEST53508831.1.1.1192.168.2.16
      Sep 30, 2024 12:03:49.005690098 CEST53614541.1.1.1192.168.2.16
      Sep 30, 2024 12:03:49.070455074 CEST53611331.1.1.1192.168.2.16
      Sep 30, 2024 12:03:53.964432001 CEST5672453192.168.2.161.1.1.1
      Sep 30, 2024 12:03:53.964582920 CEST5096753192.168.2.161.1.1.1
      Sep 30, 2024 12:03:53.971520901 CEST53567241.1.1.1192.168.2.16
      Sep 30, 2024 12:03:53.971956015 CEST53509671.1.1.1192.168.2.16
      Sep 30, 2024 12:03:57.297719002 CEST138138192.168.2.16192.168.2.255
      Sep 30, 2024 12:04:16.723953962 CEST53594241.1.1.1192.168.2.16
      TimestampSource IPDest IPChecksumCodeType
      Sep 30, 2024 12:02:50.938184977 CEST192.168.2.161.1.1.1c269(Port unreachable)Destination Unreachable
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Sep 30, 2024 12:02:49.998275995 CEST192.168.2.161.1.1.10x287Standard query (0)08nns.mjt.luA (IP address)IN (0x0001)false
      Sep 30, 2024 12:02:49.998707056 CEST192.168.2.161.1.1.10x5a3eStandard query (0)08nns.mjt.lu65IN (0x0001)false
      Sep 30, 2024 12:02:50.902533054 CEST192.168.2.161.1.1.10x67aStandard query (0)blank-css-template.googlecode.comA (IP address)IN (0x0001)false
      Sep 30, 2024 12:02:50.902717113 CEST192.168.2.161.1.1.10x5cdcStandard query (0)blank-css-template.googlecode.com65IN (0x0001)false
      Sep 30, 2024 12:02:52.140882969 CEST192.168.2.161.1.1.10xb861Standard query (0)08nns.mjt.luA (IP address)IN (0x0001)false
      Sep 30, 2024 12:02:52.141052008 CEST192.168.2.161.1.1.10xd8Standard query (0)08nns.mjt.lu65IN (0x0001)false
      Sep 30, 2024 12:02:53.910290003 CEST192.168.2.161.1.1.10x1528Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Sep 30, 2024 12:02:53.910418987 CEST192.168.2.161.1.1.10x4ee6Standard query (0)www.google.com65IN (0x0001)false
      Sep 30, 2024 12:03:53.964432001 CEST192.168.2.161.1.1.10xdba2Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Sep 30, 2024 12:03:53.964582920 CEST192.168.2.161.1.1.10x9ebcStandard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Sep 30, 2024 12:02:50.017024040 CEST1.1.1.1192.168.2.160x287No error (0)08nns.mjt.lu35.241.186.140A (IP address)IN (0x0001)false
      Sep 30, 2024 12:02:50.914843082 CEST1.1.1.1192.168.2.160x67aNo error (0)blank-css-template.googlecode.comgooglecode.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
      Sep 30, 2024 12:02:50.914843082 CEST1.1.1.1192.168.2.160x67aNo error (0)googlecode.l.googleusercontent.com74.125.133.82A (IP address)IN (0x0001)false
      Sep 30, 2024 12:02:50.937968016 CEST1.1.1.1192.168.2.160x5cdcNo error (0)blank-css-template.googlecode.comgooglecode.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
      Sep 30, 2024 12:02:52.159914017 CEST1.1.1.1192.168.2.160xb861No error (0)08nns.mjt.lu35.241.186.140A (IP address)IN (0x0001)false
      Sep 30, 2024 12:02:53.917095900 CEST1.1.1.1192.168.2.160x1528No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
      Sep 30, 2024 12:02:53.917222977 CEST1.1.1.1192.168.2.160x4ee6No error (0)www.google.com65IN (0x0001)false
      Sep 30, 2024 12:03:53.971520901 CEST1.1.1.1192.168.2.160xdba2No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
      Sep 30, 2024 12:03:53.971956015 CEST1.1.1.1192.168.2.160x9ebcNo error (0)www.google.com65IN (0x0001)false
      • 08nns.mjt.lu
      • https:
        • blank-css-template.googlecode.com
      • slscr.update.microsoft.com
      • fs.microsoft.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.164970635.241.186.1404437032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-30 10:02:50 UTC655OUTGET / HTTP/1.1
      Host: 08nns.mjt.lu
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-30 10:02:50 UTC88INHTTP/1.1 200 OK
      cache-control: no-cache
      content-type: text/html
      connection: close
      2024-09-30 10:02:50 UTC2533INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 20 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 20 0a 3c 68 65 61 64 3e 20 0a 09 3c 74 69 74 6c 65 3e 54 65 63 68 6e 69 63 61 6c 20 73 75 62 64 6f 6d 61 69 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 77 6f 74 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 31 66 64 33 39 32 62 65 38 62
      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en"> <head> <title>Technical subdomain</title> <meta name="wot-verification" content="1fd392be8b


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.164970874.125.133.824437032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-30 10:02:51 UTC586OUTGET /svn-history/r1/files/template/css/reset.css HTTP/1.1
      Host: blank-css-template.googlecode.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: text/css,*/*;q=0.1
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: style
      Referer: https://08nns.mjt.lu/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-30 10:02:51 UTC231INHTTP/1.1 404 Not Found
      Content-Type: text/html; charset=UTF-8
      Referrer-Policy: no-referrer
      Content-Length: 1604
      Date: Mon, 30 Sep 2024 10:02:51 GMT
      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
      Connection: close
      2024-09-30 10:02:51 UTC1159INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65
      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-se
      2024-09-30 10:02:51 UTC445INData Raw: 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d 6c 61 62 65 6c 3d 47 6f 6f 67 6c 65 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0a 20 20
      Data Ascii: .google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Google></span></a>


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.164970735.241.186.1404437032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-30 10:02:51 UTC580OUTGET /favicon.ico HTTP/1.1
      Host: 08nns.mjt.lu
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://08nns.mjt.lu/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-30 10:02:52 UTC156INHTTP/1.1 200 OK
      date: Mon, 30 Sep 2024 10:02:52 GMT
      content-type: text/html; charset=UTF-8
      accept-ranges: bytes
      content-length: 0
      connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.164971035.241.186.1404437032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-09-30 10:02:52 UTC347OUTGET /favicon.ico HTTP/1.1
      Host: 08nns.mjt.lu
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-09-30 10:02:53 UTC156INHTTP/1.1 200 OK
      date: Mon, 30 Sep 2024 10:02:52 GMT
      content-type: text/html; charset=UTF-8
      accept-ranges: bytes
      content-length: 0
      connection: close


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      4192.168.2.1649717184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-09-30 10:02:59 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-09-30 10:03:00 UTC466INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF70)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-neu-z1
      Cache-Control: public, max-age=24158
      Date: Mon, 30 Sep 2024 10:03:00 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      5192.168.2.16497164.175.87.197443
      TimestampBytes transferredDirectionData
      2024-09-30 10:02:59 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EVw6ut9XszelvVt&MD=4OWn8aVE HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-09-30 10:03:00 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
      MS-CorrelationId: 5ee46c26-6898-4855-81b5-47a0ec6aff41
      MS-RequestId: 7422a215-6eca-475e-91d6-2c2ce5caf767
      MS-CV: 7aUvHu4mL0aLw+bw.0
      X-Microsoft-SLSClientCache: 2880
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Mon, 30 Sep 2024 10:02:59 GMT
      Connection: close
      Content-Length: 24490
      2024-09-30 10:03:00 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
      2024-09-30 10:03:00 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      6192.168.2.1649718184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-09-30 10:03:00 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-09-30 10:03:01 UTC514INHTTP/1.1 200 OK
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF06)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=25982
      Date: Mon, 30 Sep 2024 10:03:01 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-09-30 10:03:01 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      7192.168.2.16497194.175.87.197443
      TimestampBytes transferredDirectionData
      2024-09-30 10:03:37 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EVw6ut9XszelvVt&MD=4OWn8aVE HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-09-30 10:03:37 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
      MS-CorrelationId: 2797cabe-8306-48c3-a014-ff17fe77a621
      MS-RequestId: 89903aae-66df-4e3b-9a4c-2de33356a722
      MS-CV: SV8e1XBww0SRtw8h.0
      X-Microsoft-SLSClientCache: 1440
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Mon, 30 Sep 2024 10:03:37 GMT
      Connection: close
      Content-Length: 30005
      2024-09-30 10:03:37 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
      2024-09-30 10:03:37 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:06:02:47
      Start date:30/09/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff7f9810000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:1
      Start time:06:02:48
      Start date:30/09/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1976,i,3336426972963149805,1228696028566101934,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff7f9810000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:06:02:49
      Start date:30/09/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://08nns.mjt.lu/"
      Imagebase:0x7ff7f9810000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly