Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://bupnjndj.com

Overview

General Information

Sample URL:http://bupnjndj.com
Analysis ID:1522664
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1956,i,12667364266724154875,4559075344451146330,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bupnjndj.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://bupnjndj.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bupnjndj.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bupnjndj.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bupnjndj.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bupnjndj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: bupnjndj.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /report/v4?s=REg8m6bYHXN1hRK8Fa9mCT8wFPHaFksXGu6fxo82DcGPbDFRwCZmH7ACO7%2F74zpimLLAVM4ReVeWI173fgTN2KaYm4r9LaF7mAJGWRrPsSsShrbudDnt6s%2FVJw1R3ZA%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 384Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 30 Sep 2024 12:50:42 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVia: 2.0 nginxCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=REg8m6bYHXN1hRK8Fa9mCT8wFPHaFksXGu6fxo82DcGPbDFRwCZmH7ACO7%2F74zpimLLAVM4ReVeWI173fgTN2KaYm4r9LaF7mAJGWRrPsSsShrbudDnt6s%2FVJw1R3ZA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8cb457190cf88ce6-EWR
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/2@12/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1956,i,12667364266724154875,4559075344451146330,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bupnjndj.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1956,i,12667364266724154875,4559075344451146330,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://bupnjndj.com0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
bupnjndj.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
a.nel.cloudflare.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
a.nel.cloudflare.com
35.190.80.1
truefalseunknown
bupnjndj.com
172.67.155.38
truefalseunknown
www.google.com
142.250.186.164
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
NameMaliciousAntivirus DetectionReputation
https://bupnjndj.com/false
    unknown
    https://bupnjndj.com/favicon.icofalse
      unknown
      https://a.nel.cloudflare.com/report/v4?s=REg8m6bYHXN1hRK8Fa9mCT8wFPHaFksXGu6fxo82DcGPbDFRwCZmH7ACO7%2F74zpimLLAVM4ReVeWI173fgTN2KaYm4r9LaF7mAJGWRrPsSsShrbudDnt6s%2FVJw1R3ZA%3Dfalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        172.67.155.38
        bupnjndj.comUnited States
        13335CLOUDFLARENETUSfalse
        142.250.186.164
        www.google.comUnited States
        15169GOOGLEUSfalse
        35.190.80.1
        a.nel.cloudflare.comUnited States
        15169GOOGLEUSfalse
        142.250.185.132
        unknownUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.4
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1522664
        Start date and time:2024-09-30 14:49:47 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 5s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://bupnjndj.com
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:8
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean0.win@17/2@12/6
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 216.58.206.67, 216.58.206.46, 74.125.206.84, 34.104.35.123, 20.12.23.50, 199.232.210.172, 192.229.221.95, 52.165.164.15, 13.85.23.206, 142.250.186.35
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        No simulations
        InputOutput
        URL: https://bupnjndj.com/ Model: jbxai
        {
        "brand":[],
        "contains_trigger_text":false,
        "trigger_text":"",
        "prominent_button_name":"unknown",
        "text_input_field_labels":"unknown",
        "pdf_icon_visible":false,
        "has_visible_captcha":false,
        "has_urgent_text":false,
        "has_visible_qrcode":false}
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):552
        Entropy (8bit):4.651666929826594
        Encrypted:false
        SSDEEP:12:TvgsoCVIogs01lI5INGlTF5TF5TF5TF5TF5TFK:cEQtniTPTPTPTPTPTc
        MD5:735272B9DDEDE509DFBB7039BFE4A1F4
        SHA1:1FC5550A51E79CAD98C01D7ED9B4738AFEA1509A
        SHA-256:BA06358E68429145A15D0C1CFB211CB1B82680EF0A0B3EFA376C68E9C1E4EA03
        SHA-512:9137B885DD113828B0FAB361E87701800AFFEC6C52A510F47F27B81DD29FF1897356E8EB3CBD378E03B4367EC698D450A10682747AD18647D5A92093824CA510
        Malicious:false
        Reputation:low
        URL:https://bupnjndj.com/
        Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>openresty</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Sep 30, 2024 14:50:31.443403959 CEST49675443192.168.2.4173.222.162.32
        Sep 30, 2024 14:50:41.055706024 CEST49675443192.168.2.4173.222.162.32
        Sep 30, 2024 14:50:41.618994951 CEST49735443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:41.619038105 CEST44349735172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:41.619107008 CEST49735443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:41.619677067 CEST49735443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:41.619689941 CEST44349735172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:42.098216057 CEST44349735172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:42.100888968 CEST49735443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:42.100903034 CEST44349735172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:42.101841927 CEST44349735172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:42.101919889 CEST49735443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:42.103194952 CEST49735443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:42.103238106 CEST49735443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:42.103246927 CEST44349735172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:42.103355885 CEST49735443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:42.103401899 CEST44349735172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:42.103461981 CEST49735443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:42.103494883 CEST49735443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:42.103992939 CEST49736443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:42.104033947 CEST44349736172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:42.104113102 CEST49736443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:42.104342937 CEST49736443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:42.104357958 CEST44349736172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:42.605014086 CEST44349736172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:42.605346918 CEST49736443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:42.605369091 CEST44349736172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:42.606236935 CEST44349736172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:42.606309891 CEST49736443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:42.607345104 CEST49736443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:42.607420921 CEST44349736172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:42.607546091 CEST49736443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:42.607556105 CEST44349736172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:42.661367893 CEST49736443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:42.814337969 CEST44349736172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:42.814399004 CEST44349736172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:42.814454079 CEST49736443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:42.816411018 CEST49736443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:42.816427946 CEST44349736172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:42.849241972 CEST49739443192.168.2.435.190.80.1
        Sep 30, 2024 14:50:42.849328995 CEST4434973935.190.80.1192.168.2.4
        Sep 30, 2024 14:50:42.849432945 CEST49739443192.168.2.435.190.80.1
        Sep 30, 2024 14:50:42.849775076 CEST49739443192.168.2.435.190.80.1
        Sep 30, 2024 14:50:42.849808931 CEST4434973935.190.80.1192.168.2.4
        Sep 30, 2024 14:50:42.902695894 CEST49740443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:42.902740955 CEST44349740172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:42.902822971 CEST49740443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:42.903297901 CEST49740443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:42.903317928 CEST44349740172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:43.334491014 CEST4434973935.190.80.1192.168.2.4
        Sep 30, 2024 14:50:43.340409994 CEST49739443192.168.2.435.190.80.1
        Sep 30, 2024 14:50:43.340446949 CEST4434973935.190.80.1192.168.2.4
        Sep 30, 2024 14:50:43.341317892 CEST4434973935.190.80.1192.168.2.4
        Sep 30, 2024 14:50:43.341440916 CEST49739443192.168.2.435.190.80.1
        Sep 30, 2024 14:50:43.364031076 CEST44349740172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:43.393834114 CEST49739443192.168.2.435.190.80.1
        Sep 30, 2024 14:50:43.393910885 CEST4434973935.190.80.1192.168.2.4
        Sep 30, 2024 14:50:43.393996954 CEST49740443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:43.394016027 CEST44349740172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:43.398113012 CEST44349740172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:43.398215055 CEST49740443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:43.401632071 CEST49739443192.168.2.435.190.80.1
        Sep 30, 2024 14:50:43.401664019 CEST4434973935.190.80.1192.168.2.4
        Sep 30, 2024 14:50:43.402005911 CEST49740443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:43.402019978 CEST49740443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:43.402066946 CEST49740443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:43.402192116 CEST44349740172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:43.402262926 CEST49740443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:43.450263977 CEST49739443192.168.2.435.190.80.1
        Sep 30, 2024 14:50:43.512444019 CEST49741443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:43.512491941 CEST44349741172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:43.512589931 CEST49741443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:43.515166998 CEST49741443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:43.515183926 CEST44349741172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:43.529992104 CEST4434973935.190.80.1192.168.2.4
        Sep 30, 2024 14:50:43.530051947 CEST4434973935.190.80.1192.168.2.4
        Sep 30, 2024 14:50:43.530122042 CEST49739443192.168.2.435.190.80.1
        Sep 30, 2024 14:50:43.537174940 CEST49739443192.168.2.435.190.80.1
        Sep 30, 2024 14:50:43.537204981 CEST4434973935.190.80.1192.168.2.4
        Sep 30, 2024 14:50:43.539920092 CEST49742443192.168.2.435.190.80.1
        Sep 30, 2024 14:50:43.539963007 CEST4434974235.190.80.1192.168.2.4
        Sep 30, 2024 14:50:43.540040016 CEST49742443192.168.2.435.190.80.1
        Sep 30, 2024 14:50:43.541472912 CEST49742443192.168.2.435.190.80.1
        Sep 30, 2024 14:50:43.541486979 CEST4434974235.190.80.1192.168.2.4
        Sep 30, 2024 14:50:43.720953941 CEST49743443192.168.2.4142.250.186.164
        Sep 30, 2024 14:50:43.721050978 CEST44349743142.250.186.164192.168.2.4
        Sep 30, 2024 14:50:43.721122980 CEST49743443192.168.2.4142.250.186.164
        Sep 30, 2024 14:50:43.722091913 CEST49743443192.168.2.4142.250.186.164
        Sep 30, 2024 14:50:43.722129107 CEST44349743142.250.186.164192.168.2.4
        Sep 30, 2024 14:50:43.982378960 CEST44349741172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:43.990928888 CEST49741443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:43.990952969 CEST44349741172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:43.992219925 CEST44349741172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:43.999583960 CEST49741443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:43.999762058 CEST44349741172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:44.000345945 CEST49741443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:44.035711050 CEST4434974235.190.80.1192.168.2.4
        Sep 30, 2024 14:50:44.043406010 CEST44349741172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:44.081914902 CEST49742443192.168.2.435.190.80.1
        Sep 30, 2024 14:50:44.106339931 CEST49742443192.168.2.435.190.80.1
        Sep 30, 2024 14:50:44.106354952 CEST4434974235.190.80.1192.168.2.4
        Sep 30, 2024 14:50:44.106796026 CEST4434974235.190.80.1192.168.2.4
        Sep 30, 2024 14:50:44.107453108 CEST49742443192.168.2.435.190.80.1
        Sep 30, 2024 14:50:44.107512951 CEST4434974235.190.80.1192.168.2.4
        Sep 30, 2024 14:50:44.108246088 CEST49742443192.168.2.435.190.80.1
        Sep 30, 2024 14:50:44.117033958 CEST44349741172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:44.117228031 CEST44349741172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:44.117280960 CEST49741443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:44.151402950 CEST4434974235.190.80.1192.168.2.4
        Sep 30, 2024 14:50:44.203068972 CEST49741443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:44.203093052 CEST44349741172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:44.239905119 CEST4434974235.190.80.1192.168.2.4
        Sep 30, 2024 14:50:44.239970922 CEST4434974235.190.80.1192.168.2.4
        Sep 30, 2024 14:50:44.240015984 CEST49742443192.168.2.435.190.80.1
        Sep 30, 2024 14:50:44.297646999 CEST49742443192.168.2.435.190.80.1
        Sep 30, 2024 14:50:44.297667027 CEST4434974235.190.80.1192.168.2.4
        Sep 30, 2024 14:50:44.358133078 CEST44349743142.250.186.164192.168.2.4
        Sep 30, 2024 14:50:44.405633926 CEST49743443192.168.2.4142.250.186.164
        Sep 30, 2024 14:50:44.405680895 CEST44349743142.250.186.164192.168.2.4
        Sep 30, 2024 14:50:44.406997919 CEST44349743142.250.186.164192.168.2.4
        Sep 30, 2024 14:50:44.407073021 CEST49743443192.168.2.4142.250.186.164
        Sep 30, 2024 14:50:44.432313919 CEST49743443192.168.2.4142.250.186.164
        Sep 30, 2024 14:50:44.432429075 CEST44349743142.250.186.164192.168.2.4
        Sep 30, 2024 14:50:44.473464966 CEST49743443192.168.2.4142.250.186.164
        Sep 30, 2024 14:50:44.473486900 CEST44349743142.250.186.164192.168.2.4
        Sep 30, 2024 14:50:44.520335913 CEST49743443192.168.2.4142.250.186.164
        Sep 30, 2024 14:50:44.946423054 CEST49745443192.168.2.4184.28.90.27
        Sep 30, 2024 14:50:44.946465969 CEST44349745184.28.90.27192.168.2.4
        Sep 30, 2024 14:50:44.948152065 CEST49745443192.168.2.4184.28.90.27
        Sep 30, 2024 14:50:44.953191996 CEST49745443192.168.2.4184.28.90.27
        Sep 30, 2024 14:50:44.953212023 CEST44349745184.28.90.27192.168.2.4
        Sep 30, 2024 14:50:44.973831892 CEST49746443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:44.973853111 CEST44349746172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:44.973989010 CEST49746443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:44.975862026 CEST49746443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:44.975873947 CEST44349746172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:45.430418968 CEST44349746172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:45.436817884 CEST49746443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:45.436844110 CEST44349746172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:45.440340042 CEST44349746172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:45.440606117 CEST49746443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:45.440926075 CEST49746443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:45.440990925 CEST49746443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:45.440990925 CEST49746443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:45.441026926 CEST44349746172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:45.441317081 CEST44349746172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:45.441411972 CEST49746443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:45.441411972 CEST49746443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:45.441612959 CEST49747443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:45.441667080 CEST44349747172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:45.441803932 CEST49747443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:45.442159891 CEST49747443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:45.442177057 CEST44349747172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:45.704075098 CEST44349745184.28.90.27192.168.2.4
        Sep 30, 2024 14:50:45.704154968 CEST49745443192.168.2.4184.28.90.27
        Sep 30, 2024 14:50:45.712054968 CEST49745443192.168.2.4184.28.90.27
        Sep 30, 2024 14:50:45.712066889 CEST44349745184.28.90.27192.168.2.4
        Sep 30, 2024 14:50:45.712456942 CEST44349745184.28.90.27192.168.2.4
        Sep 30, 2024 14:50:45.754720926 CEST49745443192.168.2.4184.28.90.27
        Sep 30, 2024 14:50:45.833348989 CEST49745443192.168.2.4184.28.90.27
        Sep 30, 2024 14:50:45.879407883 CEST44349745184.28.90.27192.168.2.4
        Sep 30, 2024 14:50:45.900441885 CEST44349747172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:45.900764942 CEST49747443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:45.900811911 CEST44349747172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:45.901678085 CEST44349747172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:45.901734114 CEST49747443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:45.902136087 CEST49747443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:45.902193069 CEST44349747172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:45.902287006 CEST49747443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:45.902296066 CEST44349747172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:45.942210913 CEST49747443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:46.032952070 CEST44349745184.28.90.27192.168.2.4
        Sep 30, 2024 14:50:46.033114910 CEST49745443192.168.2.4184.28.90.27
        Sep 30, 2024 14:50:46.033142090 CEST44349745184.28.90.27192.168.2.4
        Sep 30, 2024 14:50:46.033152103 CEST49745443192.168.2.4184.28.90.27
        Sep 30, 2024 14:50:46.033298969 CEST44349745184.28.90.27192.168.2.4
        Sep 30, 2024 14:50:46.033330917 CEST44349745184.28.90.27192.168.2.4
        Sep 30, 2024 14:50:46.033370972 CEST49745443192.168.2.4184.28.90.27
        Sep 30, 2024 14:50:46.034742117 CEST44349747172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:46.034909964 CEST44349747172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:46.034955025 CEST49747443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:46.035871983 CEST49747443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:46.035892010 CEST44349747172.67.155.38192.168.2.4
        Sep 30, 2024 14:50:46.035902977 CEST49747443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:46.035950899 CEST49747443192.168.2.4172.67.155.38
        Sep 30, 2024 14:50:46.073465109 CEST49748443192.168.2.4184.28.90.27
        Sep 30, 2024 14:50:46.073503017 CEST44349748184.28.90.27192.168.2.4
        Sep 30, 2024 14:50:46.073568106 CEST49748443192.168.2.4184.28.90.27
        Sep 30, 2024 14:50:46.073893070 CEST49748443192.168.2.4184.28.90.27
        Sep 30, 2024 14:50:46.073906898 CEST44349748184.28.90.27192.168.2.4
        Sep 30, 2024 14:50:46.712930918 CEST44349748184.28.90.27192.168.2.4
        Sep 30, 2024 14:50:46.713074923 CEST49748443192.168.2.4184.28.90.27
        Sep 30, 2024 14:50:46.714979887 CEST49748443192.168.2.4184.28.90.27
        Sep 30, 2024 14:50:46.715013981 CEST44349748184.28.90.27192.168.2.4
        Sep 30, 2024 14:50:46.715369940 CEST44349748184.28.90.27192.168.2.4
        Sep 30, 2024 14:50:46.716854095 CEST49748443192.168.2.4184.28.90.27
        Sep 30, 2024 14:50:46.759408951 CEST44349748184.28.90.27192.168.2.4
        Sep 30, 2024 14:50:47.108618021 CEST44349748184.28.90.27192.168.2.4
        Sep 30, 2024 14:50:47.108701944 CEST44349748184.28.90.27192.168.2.4
        Sep 30, 2024 14:50:47.110166073 CEST49748443192.168.2.4184.28.90.27
        Sep 30, 2024 14:50:47.110585928 CEST49748443192.168.2.4184.28.90.27
        Sep 30, 2024 14:50:47.110626936 CEST44349748184.28.90.27192.168.2.4
        Sep 30, 2024 14:50:47.110678911 CEST49748443192.168.2.4184.28.90.27
        Sep 30, 2024 14:50:47.110696077 CEST44349748184.28.90.27192.168.2.4
        Sep 30, 2024 14:50:54.259723902 CEST44349743142.250.186.164192.168.2.4
        Sep 30, 2024 14:50:54.259805918 CEST44349743142.250.186.164192.168.2.4
        Sep 30, 2024 14:50:54.260098934 CEST49743443192.168.2.4142.250.186.164
        Sep 30, 2024 14:50:54.397284031 CEST49743443192.168.2.4142.250.186.164
        Sep 30, 2024 14:50:54.397335052 CEST44349743142.250.186.164192.168.2.4
        Sep 30, 2024 14:51:43.765110970 CEST49757443192.168.2.4142.250.185.132
        Sep 30, 2024 14:51:43.765146017 CEST44349757142.250.185.132192.168.2.4
        Sep 30, 2024 14:51:43.765201092 CEST49757443192.168.2.4142.250.185.132
        Sep 30, 2024 14:51:43.765742064 CEST49757443192.168.2.4142.250.185.132
        Sep 30, 2024 14:51:43.765753984 CEST44349757142.250.185.132192.168.2.4
        Sep 30, 2024 14:51:44.414757967 CEST44349757142.250.185.132192.168.2.4
        Sep 30, 2024 14:51:44.415038109 CEST49757443192.168.2.4142.250.185.132
        Sep 30, 2024 14:51:44.415102005 CEST44349757142.250.185.132192.168.2.4
        Sep 30, 2024 14:51:44.415606976 CEST44349757142.250.185.132192.168.2.4
        Sep 30, 2024 14:51:44.415914059 CEST49757443192.168.2.4142.250.185.132
        Sep 30, 2024 14:51:44.416008949 CEST44349757142.250.185.132192.168.2.4
        Sep 30, 2024 14:51:44.458199978 CEST49757443192.168.2.4142.250.185.132
        Sep 30, 2024 14:51:48.431181908 CEST4972380192.168.2.42.16.100.168
        Sep 30, 2024 14:51:48.436356068 CEST80497232.16.100.168192.168.2.4
        Sep 30, 2024 14:51:48.436532021 CEST4972380192.168.2.42.16.100.168
        Sep 30, 2024 14:51:54.318135977 CEST44349757142.250.185.132192.168.2.4
        Sep 30, 2024 14:51:54.318231106 CEST44349757142.250.185.132192.168.2.4
        Sep 30, 2024 14:51:54.318342924 CEST49757443192.168.2.4142.250.185.132
        Sep 30, 2024 14:51:54.334688902 CEST49757443192.168.2.4142.250.185.132
        Sep 30, 2024 14:51:54.334712029 CEST44349757142.250.185.132192.168.2.4
        TimestampSource PortDest PortSource IPDest IP
        Sep 30, 2024 14:50:40.124104977 CEST53633331.1.1.1192.168.2.4
        Sep 30, 2024 14:50:40.132116079 CEST53635591.1.1.1192.168.2.4
        Sep 30, 2024 14:50:41.121368885 CEST53616381.1.1.1192.168.2.4
        Sep 30, 2024 14:50:41.596883059 CEST6119453192.168.2.41.1.1.1
        Sep 30, 2024 14:50:41.597028971 CEST6204653192.168.2.41.1.1.1
        Sep 30, 2024 14:50:41.604835033 CEST53611941.1.1.1192.168.2.4
        Sep 30, 2024 14:50:41.604857922 CEST53620461.1.1.1192.168.2.4
        Sep 30, 2024 14:50:41.610301018 CEST6312853192.168.2.41.1.1.1
        Sep 30, 2024 14:50:41.610502005 CEST5390653192.168.2.41.1.1.1
        Sep 30, 2024 14:50:41.618277073 CEST53539061.1.1.1192.168.2.4
        Sep 30, 2024 14:50:41.618429899 CEST53631281.1.1.1192.168.2.4
        Sep 30, 2024 14:50:42.840471029 CEST5268353192.168.2.41.1.1.1
        Sep 30, 2024 14:50:42.840811014 CEST5400553192.168.2.41.1.1.1
        Sep 30, 2024 14:50:42.847582102 CEST53526831.1.1.1192.168.2.4
        Sep 30, 2024 14:50:42.848751068 CEST53540051.1.1.1192.168.2.4
        Sep 30, 2024 14:50:43.706042051 CEST5398553192.168.2.41.1.1.1
        Sep 30, 2024 14:50:43.706710100 CEST5420053192.168.2.41.1.1.1
        Sep 30, 2024 14:50:43.713665962 CEST53539851.1.1.1192.168.2.4
        Sep 30, 2024 14:50:43.714282036 CEST53542001.1.1.1192.168.2.4
        Sep 30, 2024 14:50:44.951627970 CEST6212953192.168.2.41.1.1.1
        Sep 30, 2024 14:50:44.952542067 CEST5029853192.168.2.41.1.1.1
        Sep 30, 2024 14:50:44.958642960 CEST53621291.1.1.1192.168.2.4
        Sep 30, 2024 14:50:44.963072062 CEST53502981.1.1.1192.168.2.4
        Sep 30, 2024 14:50:58.226362944 CEST53626771.1.1.1192.168.2.4
        Sep 30, 2024 14:51:00.030261993 CEST138138192.168.2.4192.168.2.255
        Sep 30, 2024 14:51:17.410214901 CEST53652621.1.1.1192.168.2.4
        Sep 30, 2024 14:51:39.226803064 CEST53532891.1.1.1192.168.2.4
        Sep 30, 2024 14:51:39.787674904 CEST53594051.1.1.1192.168.2.4
        Sep 30, 2024 14:51:43.756745100 CEST5267853192.168.2.41.1.1.1
        Sep 30, 2024 14:51:43.757242918 CEST5800753192.168.2.41.1.1.1
        Sep 30, 2024 14:51:43.763514042 CEST53526781.1.1.1192.168.2.4
        Sep 30, 2024 14:51:43.763858080 CEST53580071.1.1.1192.168.2.4
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Sep 30, 2024 14:50:41.596883059 CEST192.168.2.41.1.1.10xafccStandard query (0)bupnjndj.comA (IP address)IN (0x0001)false
        Sep 30, 2024 14:50:41.597028971 CEST192.168.2.41.1.1.10x7c34Standard query (0)bupnjndj.com65IN (0x0001)false
        Sep 30, 2024 14:50:41.610301018 CEST192.168.2.41.1.1.10x2e20Standard query (0)bupnjndj.comA (IP address)IN (0x0001)false
        Sep 30, 2024 14:50:41.610502005 CEST192.168.2.41.1.1.10xfb21Standard query (0)bupnjndj.com65IN (0x0001)false
        Sep 30, 2024 14:50:42.840471029 CEST192.168.2.41.1.1.10x7d2fStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
        Sep 30, 2024 14:50:42.840811014 CEST192.168.2.41.1.1.10x2912Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
        Sep 30, 2024 14:50:43.706042051 CEST192.168.2.41.1.1.10x38f4Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Sep 30, 2024 14:50:43.706710100 CEST192.168.2.41.1.1.10x4e63Standard query (0)www.google.com65IN (0x0001)false
        Sep 30, 2024 14:50:44.951627970 CEST192.168.2.41.1.1.10xa2adStandard query (0)bupnjndj.comA (IP address)IN (0x0001)false
        Sep 30, 2024 14:50:44.952542067 CEST192.168.2.41.1.1.10xebeStandard query (0)bupnjndj.com65IN (0x0001)false
        Sep 30, 2024 14:51:43.756745100 CEST192.168.2.41.1.1.10x31c9Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Sep 30, 2024 14:51:43.757242918 CEST192.168.2.41.1.1.10x909fStandard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Sep 30, 2024 14:50:41.604835033 CEST1.1.1.1192.168.2.40xafccNo error (0)bupnjndj.com172.67.155.38A (IP address)IN (0x0001)false
        Sep 30, 2024 14:50:41.604835033 CEST1.1.1.1192.168.2.40xafccNo error (0)bupnjndj.com104.21.6.143A (IP address)IN (0x0001)false
        Sep 30, 2024 14:50:41.604857922 CEST1.1.1.1192.168.2.40x7c34No error (0)bupnjndj.com65IN (0x0001)false
        Sep 30, 2024 14:50:41.618277073 CEST1.1.1.1192.168.2.40xfb21No error (0)bupnjndj.com65IN (0x0001)false
        Sep 30, 2024 14:50:41.618429899 CEST1.1.1.1192.168.2.40x2e20No error (0)bupnjndj.com172.67.155.38A (IP address)IN (0x0001)false
        Sep 30, 2024 14:50:41.618429899 CEST1.1.1.1192.168.2.40x2e20No error (0)bupnjndj.com104.21.6.143A (IP address)IN (0x0001)false
        Sep 30, 2024 14:50:42.847582102 CEST1.1.1.1192.168.2.40x7d2fNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
        Sep 30, 2024 14:50:43.713665962 CEST1.1.1.1192.168.2.40x38f4No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
        Sep 30, 2024 14:50:43.714282036 CEST1.1.1.1192.168.2.40x4e63No error (0)www.google.com65IN (0x0001)false
        Sep 30, 2024 14:50:44.958642960 CEST1.1.1.1192.168.2.40xa2adNo error (0)bupnjndj.com172.67.155.38A (IP address)IN (0x0001)false
        Sep 30, 2024 14:50:44.958642960 CEST1.1.1.1192.168.2.40xa2adNo error (0)bupnjndj.com104.21.6.143A (IP address)IN (0x0001)false
        Sep 30, 2024 14:50:44.963072062 CEST1.1.1.1192.168.2.40xebeNo error (0)bupnjndj.com65IN (0x0001)false
        Sep 30, 2024 14:50:54.757859945 CEST1.1.1.1192.168.2.40x5e64No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
        Sep 30, 2024 14:50:54.757859945 CEST1.1.1.1192.168.2.40x5e64No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
        Sep 30, 2024 14:50:55.333564043 CEST1.1.1.1192.168.2.40x5a24No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Sep 30, 2024 14:50:55.333564043 CEST1.1.1.1192.168.2.40x5a24No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Sep 30, 2024 14:51:08.654490948 CEST1.1.1.1192.168.2.40x9a9fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Sep 30, 2024 14:51:08.654490948 CEST1.1.1.1192.168.2.40x9a9fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Sep 30, 2024 14:51:32.557526112 CEST1.1.1.1192.168.2.40x1730No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Sep 30, 2024 14:51:32.557526112 CEST1.1.1.1192.168.2.40x1730No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Sep 30, 2024 14:51:43.763514042 CEST1.1.1.1192.168.2.40x31c9No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
        Sep 30, 2024 14:51:43.763858080 CEST1.1.1.1192.168.2.40x909fNo error (0)www.google.com65IN (0x0001)false
        Sep 30, 2024 14:51:52.248596907 CEST1.1.1.1192.168.2.40xa5c4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Sep 30, 2024 14:51:52.248596907 CEST1.1.1.1192.168.2.40xa5c4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        • bupnjndj.com
        • https:
        • a.nel.cloudflare.com
        • fs.microsoft.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.449736172.67.155.384433064C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-09-30 12:50:42 UTC655OUTGET / HTTP/1.1
        Host: bupnjndj.com
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-09-30 12:50:42 UTC589INHTTP/1.1 403 Forbidden
        Date: Mon, 30 Sep 2024 12:50:42 GMT
        Content-Type: text/html
        Transfer-Encoding: chunked
        Connection: close
        Via: 2.0 nginx
        CF-Cache-Status: DYNAMIC
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=REg8m6bYHXN1hRK8Fa9mCT8wFPHaFksXGu6fxo82DcGPbDFRwCZmH7ACO7%2F74zpimLLAVM4ReVeWI173fgTN2KaYm4r9LaF7mAJGWRrPsSsShrbudDnt6s%2FVJw1R3ZA%3D"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        Speculation-Rules: "/cdn-cgi/speculation"
        Server: cloudflare
        CF-RAY: 8cb457190cf88ce6-EWR
        2024-09-30 12:50:42 UTC559INData Raw: 32 32 38 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e
        Data Ascii: 228<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE an
        2024-09-30 12:50:42 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.44973935.190.80.14433064C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-09-30 12:50:43 UTC527OUTOPTIONS /report/v4?s=REg8m6bYHXN1hRK8Fa9mCT8wFPHaFksXGu6fxo82DcGPbDFRwCZmH7ACO7%2F74zpimLLAVM4ReVeWI173fgTN2KaYm4r9LaF7mAJGWRrPsSsShrbudDnt6s%2FVJw1R3ZA%3D HTTP/1.1
        Host: a.nel.cloudflare.com
        Connection: keep-alive
        Origin: https://bupnjndj.com
        Access-Control-Request-Method: POST
        Access-Control-Request-Headers: content-type
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-09-30 12:50:43 UTC336INHTTP/1.1 200 OK
        Content-Length: 0
        access-control-max-age: 86400
        access-control-allow-methods: OPTIONS, POST
        access-control-allow-origin: *
        access-control-allow-headers: content-length, content-type
        date: Mon, 30 Sep 2024 12:50:43 GMT
        Via: 1.1 google
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.449741172.67.155.384433064C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-09-30 12:50:43 UTC580OUTGET /favicon.ico HTTP/1.1
        Host: bupnjndj.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://bupnjndj.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-09-30 12:50:44 UTC663INHTTP/1.1 200 OK
        Date: Mon, 30 Sep 2024 12:50:44 GMT
        Content-Type: image/x-icon
        Content-Length: 0
        Connection: close
        last-modified: Wed, 25 May 2022 08:44:44 GMT
        etag: "628dec7c-0"
        Via: 2.0 nginx
        Cache-Control: max-age=14400
        CF-Cache-Status: HIT
        Age: 929
        Accept-Ranges: bytes
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Pdvo0gQSdptwHCZglijFIqh%2FN6Q1%2FMAxUDerBq1Uy%2BYK8kpF8iMW5p6juxKp8x09%2FgxzH3MbP57z22Jv7kGoYGQKd5yHJZPJLXfiBYkmdjEOP8peEL7r%2B2mKqJLnNRE%3D"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        Server: cloudflare
        CF-RAY: 8cb457215d55c46d-EWR


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.44974235.190.80.14433064C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-09-30 12:50:44 UTC472OUTPOST /report/v4?s=REg8m6bYHXN1hRK8Fa9mCT8wFPHaFksXGu6fxo82DcGPbDFRwCZmH7ACO7%2F74zpimLLAVM4ReVeWI173fgTN2KaYm4r9LaF7mAJGWRrPsSsShrbudDnt6s%2FVJw1R3ZA%3D HTTP/1.1
        Host: a.nel.cloudflare.com
        Connection: keep-alive
        Content-Length: 384
        Content-Type: application/reports+json
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-09-30 12:50:44 UTC384OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 37 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 32 30 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 35 35 2e 33 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 62 75 70 6e 6a 6e 64 6a 2e 63 6f 6d 2f 22
        Data Ascii: [{"age":17,"body":{"elapsed_time":1205,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.155.38","status_code":403,"type":"http.error"},"type":"network-error","url":"https://bupnjndj.com/"
        2024-09-30 12:50:44 UTC168INHTTP/1.1 200 OK
        Content-Length: 0
        date: Mon, 30 Sep 2024 12:50:43 GMT
        Via: 1.1 google
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.449745184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-09-30 12:50:45 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-09-30 12:50:46 UTC466INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF67)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-neu-z1
        Cache-Control: public, max-age=14049
        Date: Mon, 30 Sep 2024 12:50:45 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        5192.168.2.449747172.67.155.384433064C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-09-30 12:50:45 UTC347OUTGET /favicon.ico HTTP/1.1
        Host: bupnjndj.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-09-30 12:50:46 UTC659INHTTP/1.1 200 OK
        Date: Mon, 30 Sep 2024 12:50:45 GMT
        Content-Type: image/x-icon
        Content-Length: 0
        Connection: close
        last-modified: Wed, 25 May 2022 08:44:44 GMT
        etag: "628dec7c-0"
        Via: 2.0 nginx
        Cache-Control: max-age=14400
        CF-Cache-Status: HIT
        Age: 930
        Accept-Ranges: bytes
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xch6VR%2F7f%2FG1aMLw9KxF%2BKZ3TBJpTqGz5n9ykmDew3YbiEASBE753F9oZXAFPtGNpoMNXPbmAj1xky8a4gLFBnS8lPdoUJViIQfiFjKsubuVJl6InfoZS1dEnmJpBd4%3D"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        Server: cloudflare
        CF-RAY: 8cb4572d5b77421b-EWR


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        6192.168.2.449748184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-09-30 12:50:46 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-09-30 12:50:47 UTC514INHTTP/1.1 200 OK
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF06)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-weu-z1
        Cache-Control: public, max-age=25973
        Date: Mon, 30 Sep 2024 12:50:46 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-09-30 12:50:47 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:08:50:34
        Start date:30/09/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:08:50:37
        Start date:30/09/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1956,i,12667364266724154875,4559075344451146330,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:08:50:40
        Start date:30/09/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bupnjndj.com"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly