Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Loan Info.html

Overview

General Information

Sample name:Loan Info.html
Analysis ID:1531081
MD5:ad81e6b93653cefcec3100887fe530c1
SHA1:27f218be60f000a163031b1319bc421470a83885
SHA256:b1b5887ff2bbf16c8d2e09fbedfadb8a2b832a8826477388fa28c7d5d422cbe3
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Suspicious Javascript code found in HTML file
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Loan Info.html MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1992,i,2906312515945223495,10746335914861206991,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: Loan Info.htmlHTTP Parser: <script>eval(
Source: Loan Info.htmlHTTP Parser: Base64 decoded: https://lgodgyo6zo.wetcbjqq.shop?email=
Source: Loan Info.htmlHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:53326 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:53324 -> 162.159.36.2:53
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZPvpoKHySpf7M+f&MD=kdHyhrg1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZPvpoKHySpf7M+f&MD=kdHyhrg1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: lgodgyo6zo.wetcbjqq.shop
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53328
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53328 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:53326 version: TLS 1.2
Source: classification engineClassification label: sus22.phis.winHTML@24/6@34/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Loan Info.html
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1992,i,2906312515945223495,10746335914861206991,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1992,i,2906312515945223495,10746335914861206991,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
172.217.18.110
truefalse
    unknown
    www.google.com
    172.217.18.4
    truefalse
      unknown
      lgodgyo6zo.wetcbjqq.shop
      unknown
      unknownfalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        172.217.18.4
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.16
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1531081
        Start date and time:2024-10-10 20:32:35 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 39s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsinteractivecookbook.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:13
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:Loan Info.html
        Detection:SUS
        Classification:sus22.phis.winHTML@24/6@34/3
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Found application associated with file extension: .html
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.217.18.99, 216.58.206.78, 108.177.15.84, 34.104.35.123, 93.184.221.240, 142.250.186.163, 142.250.186.142
        • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, d.4.1.9.1.6.7.1.0.0.0.0.0.0.0.0.1.0.0.9.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: Loan Info.html
        No simulations
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        239.255.255.250O1cd60GrHb.exeGet hashmaliciousRHADAMANTHYSBrowse
          original (1).emlGet hashmaliciousUnknownBrowse
            O1cd60GrHb.exeGet hashmaliciousRHADAMANTHYSBrowse
              https://soloist.ai/grcewalmGet hashmaliciousUnknownBrowse
                https://mb3.io/y6jt3ofcGet hashmaliciousUnknownBrowse
                  vmsg_0101024.htmGet hashmaliciousUnknownBrowse
                    https://www.canva.com/design/DAGTGtfEYnw/CziuYyD8EEWyTr61OD4BbQ/edit?utm_content=DAGTGtfEYnw&utm_campaign=designshare&utm_medium=link2&utm_source=sharebuttoGet hashmaliciousHtmlDropperBrowse
                      brayton HR Bulletin_270852_3BU4-ZSJO2U-JMY3.pdfGet hashmaliciousUnknownBrowse
                        36.msiGet hashmaliciousNumandoBrowse
                          33.msiGet hashmaliciousNumandoBrowse
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            google.comfile.exeGet hashmaliciousCredential FlusherBrowse
                            • 142.250.186.142
                            O1cd60GrHb.exeGet hashmaliciousRHADAMANTHYSBrowse
                            • 216.58.206.36
                            original (1).emlGet hashmaliciousUnknownBrowse
                            • 172.217.18.4
                            O1cd60GrHb.exeGet hashmaliciousRHADAMANTHYSBrowse
                            • 142.250.185.132
                            https://soloist.ai/grcewalmGet hashmaliciousUnknownBrowse
                            • 142.250.186.132
                            https://mb3.io/y6jt3ofcGet hashmaliciousUnknownBrowse
                            • 216.58.206.78
                            vmsg_0101024.htmGet hashmaliciousUnknownBrowse
                            • 142.250.186.100
                            https://www.canva.com/design/DAGTGtfEYnw/CziuYyD8EEWyTr61OD4BbQ/edit?utm_content=DAGTGtfEYnw&utm_campaign=designshare&utm_medium=link2&utm_source=sharebuttoGet hashmaliciousHtmlDropperBrowse
                            • 142.250.185.196
                            brayton HR Bulletin_270852_3BU4-ZSJO2U-JMY3.pdfGet hashmaliciousUnknownBrowse
                            • 142.250.186.36
                            file.exeGet hashmaliciousCredential FlusherBrowse
                            • 172.217.16.142
                            No context
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            28a2c9bd18a11de089ef85a160da29e4O1cd60GrHb.exeGet hashmaliciousRHADAMANTHYSBrowse
                            • 95.100.63.156
                            • 20.12.23.50
                            O1cd60GrHb.exeGet hashmaliciousRHADAMANTHYSBrowse
                            • 95.100.63.156
                            • 20.12.23.50
                            https://soloist.ai/grcewalmGet hashmaliciousUnknownBrowse
                            • 95.100.63.156
                            • 20.12.23.50
                            https://mb3.io/y6jt3ofcGet hashmaliciousUnknownBrowse
                            • 95.100.63.156
                            • 20.12.23.50
                            vmsg_0101024.htmGet hashmaliciousUnknownBrowse
                            • 95.100.63.156
                            • 20.12.23.50
                            https://www.canva.com/design/DAGTGtfEYnw/CziuYyD8EEWyTr61OD4BbQ/edit?utm_content=DAGTGtfEYnw&utm_campaign=designshare&utm_medium=link2&utm_source=sharebuttoGet hashmaliciousHtmlDropperBrowse
                            • 95.100.63.156
                            • 20.12.23.50
                            brayton HR Bulletin_270852_3BU4-ZSJO2U-JMY3.pdfGet hashmaliciousUnknownBrowse
                            • 95.100.63.156
                            • 20.12.23.50
                            36.msiGet hashmaliciousNumandoBrowse
                            • 95.100.63.156
                            • 20.12.23.50
                            33.msiGet hashmaliciousNumandoBrowse
                            • 95.100.63.156
                            • 20.12.23.50
                            QbAwyjyAk3.lnkGet hashmaliciousNumandoBrowse
                            • 95.100.63.156
                            • 20.12.23.50
                            No context
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 17:33:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2673
                            Entropy (8bit):3.9896331797027873
                            Encrypted:false
                            SSDEEP:48:84dFTNJ6HwidAKZdA1FehwiZUklqehqy+3:8+/dFy
                            MD5:48E78FD371E0F65D95F594344C7BBE22
                            SHA1:63548BB45E647F40294A2EC0010B995BBE7CF7B2
                            SHA-256:28335D32FA6B69FB463700C93F21F33E648226EF6E8BE109F47FB9518E5EB575
                            SHA-512:4DA316BEF9B63D7C27BE131CDD91EADD19ADADC4CB25AD4A785A7B088A9E4D1C7CD7A67211BD81C87F074BDBB6072D2A23EDEDB88490D9EE1F1C22B06611D94B
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,.....Zu.B...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY#.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY#.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY#............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY$............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........nY.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 17:33:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2675
                            Entropy (8bit):4.003965954284283
                            Encrypted:false
                            SSDEEP:48:84dFTNJ6HwidAKZdA1seh/iZUkAQkqeh1y+2:8+/T9QYy
                            MD5:5AE6078DFF830E276E25E7850FAED6BD
                            SHA1:A11B1B92A1CB1506B464E5FCAB3411E539B5A24B
                            SHA-256:F17DC58FEBA57FE5A2705F8402B69A22B7B17B752CE5E104FE950A32CA919A07
                            SHA-512:F527E5E50783508D31ACF9D17709D974B0C794BD5A8721D6DEEC40608EFA0EA84CA4BFFE0108E17F63F9EC27BC85DCB197958FB1ED6AF3EC3A3BDA63FACD34B3
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,.....6j.B...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY#.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY#.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY#............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY$............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........nY.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2689
                            Entropy (8bit):4.012344167122624
                            Encrypted:false
                            SSDEEP:48:8EdFTNJAHwidAKZdA14meh7sFiZUkmgqeh7s7y+BX:8S/xnBy
                            MD5:4AC41D5A8E60F293DBD5E86CCABE086E
                            SHA1:C2478720D72126CEB2517BC4D3B4B9D039A8F25D
                            SHA-256:F99C0DC2C7CBDF383DEA139189BE88847A13E6ED76390B907FAFBE3C780914B8
                            SHA-512:179CB9DD5493F46B7765110E780F22EE2576F1208CD8C9877350961445A2C9F9132B3D9C08A56754E8947B2867D0F38A0C414FE5453B4F837612C932ACAB9E9A
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY#.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY#.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY#............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........nY.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 17:33:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):4.000938030024171
                            Encrypted:false
                            SSDEEP:48:85dFTNJ6HwidAKZdA1TehDiZUkwqehJy+R:8Z/gjy
                            MD5:9730D32B01E8BA0101A296D43917659B
                            SHA1:DE66A3FB08CBFCBFFE8281DFFBE12D964831D396
                            SHA-256:F1405FE7E1BB463F9D24FB300B958FD4C1E136D86DD64C636D194EBD3D3D2E22
                            SHA-512:205176E83C9B68107F82B45DE3121BC75F3377E243424377AE08B4E3B4DC7F8BF34AA17DA430966632172D214BDCD446762BF5A41FEC00ADDD1F81A89BBF1CA8
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,....7Cd.B...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY#.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY#.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY#............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY$............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........nY.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 17:33:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.990677699127759
                            Encrypted:false
                            SSDEEP:48:86dFTNJ6HwidAKZdA1dehBiZUk1W1qehHy+C:8I/g9ny
                            MD5:AB949E2AA8A53A10A679EC31F415CD2A
                            SHA1:50839A18BF8D944EF55BB227B5F981C0D26D23F4
                            SHA-256:F4E27F5065FA8B998C3FB1650ABD928B3F695BE775F37E192CE17F144A2603FE
                            SHA-512:6193085C0C91DD5DE0F4602105E436366A82A05C43CE8B3325FC41185C0E06D117A614BB46717A9809FCBB0591EB7BA31AF15988741FF1765CFF922B2EF6714D
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,.....?o.B...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY#.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY#.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY#............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY$............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........nY.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 17:33:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):3.9993865273744977
                            Encrypted:false
                            SSDEEP:48:8ldFTNJ6HwidAKZdA1duTeehOuTbbiZUk5OjqehOuTbBy+yT+:8N/yTfTbxWOvTbBy7T
                            MD5:C2189E7159264553608678FDAC2B1135
                            SHA1:50D1C289008FA09A63856CB079C784828B649DF9
                            SHA-256:EF1FB74AC6E408D6CCAA84F5616B92781543FF3C0B2C394151ED4B5E4B6FE14B
                            SHA-512:AF0C97A4704F0E1B867058820A877E3CC0D2F380CDF6683FE2AC0D628DCB41EEAA4C336A2ACA12F2888E88F5D5BA30431182ACEBCC4B41208DB70E9181592C00
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,....+{\.B...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY#.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY#.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY#............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY$............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........nY.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            File type:HTML document, ASCII text, with very long lines (6401), with no line terminators
                            Entropy (8bit):5.859799943189049
                            TrID:
                            • HyperText Markup Language (12001/1) 100.00%
                            File name:Loan Info.html
                            File size:6'401 bytes
                            MD5:ad81e6b93653cefcec3100887fe530c1
                            SHA1:27f218be60f000a163031b1319bc421470a83885
                            SHA256:b1b5887ff2bbf16c8d2e09fbedfadb8a2b832a8826477388fa28c7d5d422cbe3
                            SHA512:f8b2eaf2bc97bfc888d8f18e404cc8cbe8422f67fe947e5af150c1247addd9bed4e6aa794672117681e9c0b1619e63980c4dcef65046e78c2b04a162bf191524
                            SSDEEP:96:s9n3VdJ23SbJkL3UjZGsLqwva9ZQZ2TrpB4AQRDjvogM+PPLV5Yobfv+JwsptZ3A:cVYSMkvOFuyrAAQRvbLPP55YSfv+Vzh6
                            TLSH:A1D10AB23AC71AC4CF38B495FBBAC82C4706952A1437C9E3821E2D4C7746867D151DBB
                            File Content Preview:<!doctype html><html lang='en'><head></head><body style='display:none'><em>jacob@steinborn.com</em><a>aHR0cHM6Ly9sZ29kZ3lvNnpvLndldGNianFxLnNob3A/ZW1haWw9</a><div><p>Lorem ipsum dolor sit amet, consectetur adipiscing elit. Quis contra in illa aetate pudor
                            Icon Hash:173149cccc490307
                            TimestampSource PortDest PortSource IPDest IP
                            Oct 10, 2024 20:33:06.389605999 CEST49673443192.168.2.16204.79.197.203
                            Oct 10, 2024 20:33:06.693254948 CEST49673443192.168.2.16204.79.197.203
                            Oct 10, 2024 20:33:07.298410892 CEST49673443192.168.2.16204.79.197.203
                            Oct 10, 2024 20:33:08.512342930 CEST49673443192.168.2.16204.79.197.203
                            Oct 10, 2024 20:33:09.043112040 CEST4968980192.168.2.16192.229.211.108
                            Oct 10, 2024 20:33:10.926285028 CEST49673443192.168.2.16204.79.197.203
                            Oct 10, 2024 20:33:11.478497028 CEST49706443192.168.2.16172.217.18.4
                            Oct 10, 2024 20:33:11.478579998 CEST44349706172.217.18.4192.168.2.16
                            Oct 10, 2024 20:33:11.478677988 CEST49706443192.168.2.16172.217.18.4
                            Oct 10, 2024 20:33:11.478882074 CEST49706443192.168.2.16172.217.18.4
                            Oct 10, 2024 20:33:11.478902102 CEST44349706172.217.18.4192.168.2.16
                            Oct 10, 2024 20:33:12.111816883 CEST44349706172.217.18.4192.168.2.16
                            Oct 10, 2024 20:33:12.112242937 CEST49706443192.168.2.16172.217.18.4
                            Oct 10, 2024 20:33:12.112298012 CEST44349706172.217.18.4192.168.2.16
                            Oct 10, 2024 20:33:12.113284111 CEST44349706172.217.18.4192.168.2.16
                            Oct 10, 2024 20:33:12.113384008 CEST49706443192.168.2.16172.217.18.4
                            Oct 10, 2024 20:33:12.114636898 CEST49706443192.168.2.16172.217.18.4
                            Oct 10, 2024 20:33:12.114707947 CEST44349706172.217.18.4192.168.2.16
                            Oct 10, 2024 20:33:12.155334949 CEST49706443192.168.2.16172.217.18.4
                            Oct 10, 2024 20:33:12.155399084 CEST44349706172.217.18.4192.168.2.16
                            Oct 10, 2024 20:33:12.203227997 CEST49706443192.168.2.16172.217.18.4
                            Oct 10, 2024 20:33:12.588769913 CEST49707443192.168.2.1695.100.63.156
                            Oct 10, 2024 20:33:12.588805914 CEST4434970795.100.63.156192.168.2.16
                            Oct 10, 2024 20:33:12.588891029 CEST49707443192.168.2.1695.100.63.156
                            Oct 10, 2024 20:33:12.590962887 CEST49707443192.168.2.1695.100.63.156
                            Oct 10, 2024 20:33:12.590982914 CEST4434970795.100.63.156192.168.2.16
                            Oct 10, 2024 20:33:13.252140999 CEST4434970795.100.63.156192.168.2.16
                            Oct 10, 2024 20:33:13.252260923 CEST49707443192.168.2.1695.100.63.156
                            Oct 10, 2024 20:33:13.257329941 CEST49707443192.168.2.1695.100.63.156
                            Oct 10, 2024 20:33:13.257337093 CEST4434970795.100.63.156192.168.2.16
                            Oct 10, 2024 20:33:13.257766962 CEST4434970795.100.63.156192.168.2.16
                            Oct 10, 2024 20:33:13.302475929 CEST49707443192.168.2.1695.100.63.156
                            Oct 10, 2024 20:33:13.343410969 CEST4434970795.100.63.156192.168.2.16
                            Oct 10, 2024 20:33:13.534487009 CEST4434970795.100.63.156192.168.2.16
                            Oct 10, 2024 20:33:13.534593105 CEST4434970795.100.63.156192.168.2.16
                            Oct 10, 2024 20:33:13.534646988 CEST49707443192.168.2.1695.100.63.156
                            Oct 10, 2024 20:33:13.534693956 CEST49707443192.168.2.1695.100.63.156
                            Oct 10, 2024 20:33:13.534693956 CEST49707443192.168.2.1695.100.63.156
                            Oct 10, 2024 20:33:13.534708977 CEST4434970795.100.63.156192.168.2.16
                            Oct 10, 2024 20:33:13.534714937 CEST4434970795.100.63.156192.168.2.16
                            Oct 10, 2024 20:33:13.579482079 CEST49708443192.168.2.1695.100.63.156
                            Oct 10, 2024 20:33:13.579519033 CEST4434970895.100.63.156192.168.2.16
                            Oct 10, 2024 20:33:13.579618931 CEST49708443192.168.2.1695.100.63.156
                            Oct 10, 2024 20:33:13.579878092 CEST49708443192.168.2.1695.100.63.156
                            Oct 10, 2024 20:33:13.579890013 CEST4434970895.100.63.156192.168.2.16
                            Oct 10, 2024 20:33:14.250251055 CEST4434970895.100.63.156192.168.2.16
                            Oct 10, 2024 20:33:14.250380993 CEST49708443192.168.2.1695.100.63.156
                            Oct 10, 2024 20:33:14.251755953 CEST49708443192.168.2.1695.100.63.156
                            Oct 10, 2024 20:33:14.251773119 CEST4434970895.100.63.156192.168.2.16
                            Oct 10, 2024 20:33:14.252005100 CEST4434970895.100.63.156192.168.2.16
                            Oct 10, 2024 20:33:14.253418922 CEST49708443192.168.2.1695.100.63.156
                            Oct 10, 2024 20:33:14.299402952 CEST4434970895.100.63.156192.168.2.16
                            Oct 10, 2024 20:33:14.543231964 CEST4434970895.100.63.156192.168.2.16
                            Oct 10, 2024 20:33:14.543292046 CEST4434970895.100.63.156192.168.2.16
                            Oct 10, 2024 20:33:14.544015884 CEST49708443192.168.2.1695.100.63.156
                            Oct 10, 2024 20:33:14.544015884 CEST49708443192.168.2.1695.100.63.156
                            Oct 10, 2024 20:33:14.544179916 CEST49708443192.168.2.1695.100.63.156
                            Oct 10, 2024 20:33:14.544193029 CEST4434970895.100.63.156192.168.2.16
                            Oct 10, 2024 20:33:14.565151930 CEST49678443192.168.2.1620.189.173.10
                            Oct 10, 2024 20:33:14.868339062 CEST49678443192.168.2.1620.189.173.10
                            Oct 10, 2024 20:33:15.475286961 CEST49678443192.168.2.1620.189.173.10
                            Oct 10, 2024 20:33:15.729233027 CEST49673443192.168.2.16204.79.197.203
                            Oct 10, 2024 20:33:16.688198090 CEST49678443192.168.2.1620.189.173.10
                            Oct 10, 2024 20:33:16.718741894 CEST49709443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:16.718775034 CEST4434970920.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:16.718847036 CEST49709443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:16.720077038 CEST49709443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:16.720096111 CEST4434970920.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:17.316498041 CEST4434970920.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:17.319024086 CEST49709443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:17.320422888 CEST49709443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:17.320442915 CEST4434970920.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:17.320852041 CEST4434970920.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:17.375168085 CEST49709443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:17.376241922 CEST49709443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:17.419416904 CEST4434970920.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:17.572573900 CEST4434970920.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:17.572601080 CEST4434970920.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:17.572611094 CEST4434970920.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:17.572654009 CEST4434970920.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:17.572691917 CEST4434970920.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:17.572691917 CEST49709443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:17.572722912 CEST4434970920.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:17.572760105 CEST4434970920.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:17.572773933 CEST49709443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:17.572773933 CEST49709443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:17.572794914 CEST49709443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:17.573247910 CEST4434970920.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:17.573291063 CEST49709443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:17.573302031 CEST4434970920.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:17.573343039 CEST49709443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:17.573616982 CEST49709443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:17.573622942 CEST4434970920.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:17.573651075 CEST4434970920.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:17.576879025 CEST49709443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:17.585402966 CEST49709443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:17.585426092 CEST4434970920.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:17.586021900 CEST49709443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:17.586031914 CEST4434970920.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:19.020347118 CEST4968080192.168.2.16192.229.211.108
                            Oct 10, 2024 20:33:19.100191116 CEST49678443192.168.2.1620.189.173.10
                            Oct 10, 2024 20:33:19.324342012 CEST4968080192.168.2.16192.229.211.108
                            Oct 10, 2024 20:33:19.929186106 CEST4968080192.168.2.16192.229.211.108
                            Oct 10, 2024 20:33:21.141148090 CEST4968080192.168.2.16192.229.211.108
                            Oct 10, 2024 20:33:22.013680935 CEST44349706172.217.18.4192.168.2.16
                            Oct 10, 2024 20:33:22.013767004 CEST44349706172.217.18.4192.168.2.16
                            Oct 10, 2024 20:33:22.013936996 CEST49706443192.168.2.16172.217.18.4
                            Oct 10, 2024 20:33:22.977844954 CEST49706443192.168.2.16172.217.18.4
                            Oct 10, 2024 20:33:22.977917910 CEST44349706172.217.18.4192.168.2.16
                            Oct 10, 2024 20:33:23.551171064 CEST4968080192.168.2.16192.229.211.108
                            Oct 10, 2024 20:33:23.903152943 CEST49678443192.168.2.1620.189.173.10
                            Oct 10, 2024 20:33:25.340189934 CEST49673443192.168.2.16204.79.197.203
                            Oct 10, 2024 20:33:28.357131958 CEST4968080192.168.2.16192.229.211.108
                            Oct 10, 2024 20:33:33.512176037 CEST49678443192.168.2.1620.189.173.10
                            Oct 10, 2024 20:33:37.972057104 CEST4968080192.168.2.16192.229.211.108
                            Oct 10, 2024 20:33:43.927340031 CEST5332453192.168.2.16162.159.36.2
                            Oct 10, 2024 20:33:43.932394981 CEST5353324162.159.36.2192.168.2.16
                            Oct 10, 2024 20:33:43.932600975 CEST5332453192.168.2.16162.159.36.2
                            Oct 10, 2024 20:33:43.937923908 CEST5353324162.159.36.2192.168.2.16
                            Oct 10, 2024 20:33:44.399266005 CEST5332453192.168.2.16162.159.36.2
                            Oct 10, 2024 20:33:44.404957056 CEST5353324162.159.36.2192.168.2.16
                            Oct 10, 2024 20:33:44.405038118 CEST5332453192.168.2.16162.159.36.2
                            Oct 10, 2024 20:33:45.421546936 CEST53326443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:45.421650887 CEST4435332620.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:45.421753883 CEST53326443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:45.422110081 CEST53326443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:45.422148943 CEST4435332620.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:46.003555059 CEST4435332620.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:46.003642082 CEST53326443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:46.005525112 CEST53326443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:46.005553961 CEST4435332620.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:46.005789042 CEST4435332620.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:46.007169008 CEST53326443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:46.047425985 CEST4435332620.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:46.210710049 CEST4435332620.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:46.210728884 CEST4435332620.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:46.210804939 CEST4435332620.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:46.210947990 CEST53326443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:46.210947990 CEST53326443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:46.211018085 CEST4435332620.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:46.211091995 CEST53326443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:46.213058949 CEST4435332620.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:46.213100910 CEST4435332620.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:46.213144064 CEST4435332620.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:46.213257074 CEST53326443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:46.213258028 CEST53326443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:46.213258028 CEST53326443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:46.214308977 CEST53326443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:46.214308977 CEST53326443192.168.2.1620.12.23.50
                            Oct 10, 2024 20:33:46.214379072 CEST4435332620.12.23.50192.168.2.16
                            Oct 10, 2024 20:33:46.214415073 CEST4435332620.12.23.50192.168.2.16
                            Oct 10, 2024 20:34:11.523009062 CEST53328443192.168.2.16172.217.18.4
                            Oct 10, 2024 20:34:11.523097992 CEST44353328172.217.18.4192.168.2.16
                            Oct 10, 2024 20:34:11.523407936 CEST53328443192.168.2.16172.217.18.4
                            Oct 10, 2024 20:34:11.523515940 CEST53328443192.168.2.16172.217.18.4
                            Oct 10, 2024 20:34:11.523546934 CEST44353328172.217.18.4192.168.2.16
                            Oct 10, 2024 20:34:12.150393963 CEST44353328172.217.18.4192.168.2.16
                            Oct 10, 2024 20:34:12.150928974 CEST53328443192.168.2.16172.217.18.4
                            Oct 10, 2024 20:34:12.150963068 CEST44353328172.217.18.4192.168.2.16
                            Oct 10, 2024 20:34:12.151443958 CEST44353328172.217.18.4192.168.2.16
                            Oct 10, 2024 20:34:12.151716948 CEST53328443192.168.2.16172.217.18.4
                            Oct 10, 2024 20:34:12.151819944 CEST44353328172.217.18.4192.168.2.16
                            Oct 10, 2024 20:34:12.206027031 CEST53328443192.168.2.16172.217.18.4
                            Oct 10, 2024 20:34:22.055636883 CEST44353328172.217.18.4192.168.2.16
                            Oct 10, 2024 20:34:22.055708885 CEST44353328172.217.18.4192.168.2.16
                            Oct 10, 2024 20:34:22.055824995 CEST53328443192.168.2.16172.217.18.4
                            Oct 10, 2024 20:34:22.983459949 CEST53328443192.168.2.16172.217.18.4
                            Oct 10, 2024 20:34:22.983525991 CEST44353328172.217.18.4192.168.2.16
                            TimestampSource PortDest PortSource IPDest IP
                            Oct 10, 2024 20:33:06.642046928 CEST53593791.1.1.1192.168.2.16
                            Oct 10, 2024 20:33:06.690376043 CEST53570921.1.1.1192.168.2.16
                            Oct 10, 2024 20:33:06.753392935 CEST6518953192.168.2.161.1.1.1
                            Oct 10, 2024 20:33:06.753652096 CEST5075953192.168.2.161.1.1.1
                            Oct 10, 2024 20:33:06.763932943 CEST53651891.1.1.1192.168.2.16
                            Oct 10, 2024 20:33:06.767786026 CEST53507591.1.1.1192.168.2.16
                            Oct 10, 2024 20:33:06.772103071 CEST5793753192.168.2.161.1.1.1
                            Oct 10, 2024 20:33:06.781143904 CEST53579371.1.1.1192.168.2.16
                            Oct 10, 2024 20:33:06.862893105 CEST5713653192.168.2.168.8.8.8
                            Oct 10, 2024 20:33:06.863359928 CEST5847253192.168.2.161.1.1.1
                            Oct 10, 2024 20:33:06.870965004 CEST53584721.1.1.1192.168.2.16
                            Oct 10, 2024 20:33:06.880445004 CEST53571368.8.8.8192.168.2.16
                            Oct 10, 2024 20:33:07.726541996 CEST53493091.1.1.1192.168.2.16
                            Oct 10, 2024 20:33:07.868025064 CEST6548553192.168.2.161.1.1.1
                            Oct 10, 2024 20:33:07.868417025 CEST5821253192.168.2.161.1.1.1
                            Oct 10, 2024 20:33:07.877564907 CEST53654851.1.1.1192.168.2.16
                            Oct 10, 2024 20:33:07.880227089 CEST53582121.1.1.1192.168.2.16
                            Oct 10, 2024 20:33:11.470108986 CEST5958653192.168.2.161.1.1.1
                            Oct 10, 2024 20:33:11.470247030 CEST6469353192.168.2.161.1.1.1
                            Oct 10, 2024 20:33:11.477437973 CEST53646931.1.1.1192.168.2.16
                            Oct 10, 2024 20:33:11.477502108 CEST53595861.1.1.1192.168.2.16
                            Oct 10, 2024 20:33:12.896699905 CEST5145653192.168.2.161.1.1.1
                            Oct 10, 2024 20:33:12.896819115 CEST6184753192.168.2.161.1.1.1
                            Oct 10, 2024 20:33:12.905953884 CEST53618471.1.1.1192.168.2.16
                            Oct 10, 2024 20:33:12.907491922 CEST53514561.1.1.1192.168.2.16
                            Oct 10, 2024 20:33:12.908283949 CEST5880153192.168.2.161.1.1.1
                            Oct 10, 2024 20:33:12.918270111 CEST53588011.1.1.1192.168.2.16
                            Oct 10, 2024 20:33:24.939806938 CEST53593611.1.1.1192.168.2.16
                            Oct 10, 2024 20:33:30.925183058 CEST5244253192.168.2.161.1.1.1
                            Oct 10, 2024 20:33:30.925542116 CEST5101053192.168.2.161.1.1.1
                            Oct 10, 2024 20:33:31.001858950 CEST53524421.1.1.1192.168.2.16
                            Oct 10, 2024 20:33:31.024940014 CEST5325653192.168.2.161.1.1.1
                            Oct 10, 2024 20:33:31.121161938 CEST53510101.1.1.1192.168.2.16
                            Oct 10, 2024 20:33:31.168937922 CEST53532561.1.1.1192.168.2.16
                            Oct 10, 2024 20:33:31.177547932 CEST6137053192.168.2.161.1.1.1
                            Oct 10, 2024 20:33:31.178128958 CEST5386053192.168.2.168.8.8.8
                            Oct 10, 2024 20:33:31.429534912 CEST53613701.1.1.1192.168.2.16
                            Oct 10, 2024 20:33:31.440167904 CEST53538608.8.8.8192.168.2.16
                            Oct 10, 2024 20:33:32.191737890 CEST5120553192.168.2.161.1.1.1
                            Oct 10, 2024 20:33:32.191871881 CEST4934953192.168.2.161.1.1.1
                            Oct 10, 2024 20:33:32.223496914 CEST53512051.1.1.1192.168.2.16
                            Oct 10, 2024 20:33:32.225265026 CEST53493491.1.1.1192.168.2.16
                            Oct 10, 2024 20:33:37.243350029 CEST5493753192.168.2.161.1.1.1
                            Oct 10, 2024 20:33:37.243597984 CEST6045553192.168.2.161.1.1.1
                            Oct 10, 2024 20:33:37.275315046 CEST53604551.1.1.1192.168.2.16
                            Oct 10, 2024 20:33:37.275923014 CEST53549371.1.1.1192.168.2.16
                            Oct 10, 2024 20:33:37.276771069 CEST6044353192.168.2.161.1.1.1
                            Oct 10, 2024 20:33:37.311846972 CEST53604431.1.1.1192.168.2.16
                            Oct 10, 2024 20:33:43.528785944 CEST53599411.1.1.1192.168.2.16
                            Oct 10, 2024 20:33:43.926501036 CEST5359823162.159.36.2192.168.2.16
                            Oct 10, 2024 20:33:45.375824928 CEST53518591.1.1.1192.168.2.16
                            Oct 10, 2024 20:33:58.618005037 CEST5550253192.168.2.161.1.1.1
                            Oct 10, 2024 20:33:58.629757881 CEST53555021.1.1.1192.168.2.16
                            Oct 10, 2024 20:34:06.261713028 CEST53498161.1.1.1192.168.2.16
                            Oct 10, 2024 20:34:06.617403984 CEST53535181.1.1.1192.168.2.16
                            Oct 10, 2024 20:34:07.330809116 CEST4937553192.168.2.161.1.1.1
                            Oct 10, 2024 20:34:07.330926895 CEST6066553192.168.2.161.1.1.1
                            Oct 10, 2024 20:34:07.341504097 CEST53606651.1.1.1192.168.2.16
                            Oct 10, 2024 20:34:07.342959881 CEST53493751.1.1.1192.168.2.16
                            Oct 10, 2024 20:34:07.344465017 CEST5762553192.168.2.161.1.1.1
                            Oct 10, 2024 20:34:07.352910042 CEST53576251.1.1.1192.168.2.16
                            Oct 10, 2024 20:34:10.732955933 CEST138138192.168.2.16192.168.2.255
                            Oct 10, 2024 20:34:11.396207094 CEST6367853192.168.2.161.1.1.1
                            Oct 10, 2024 20:34:11.396372080 CEST5902553192.168.2.161.1.1.1
                            Oct 10, 2024 20:34:11.405791998 CEST53590251.1.1.1192.168.2.16
                            Oct 10, 2024 20:34:11.406213045 CEST53636781.1.1.1192.168.2.16
                            Oct 10, 2024 20:34:11.417578936 CEST6178853192.168.2.161.1.1.1
                            Oct 10, 2024 20:34:11.418040991 CEST4961553192.168.2.168.8.8.8
                            Oct 10, 2024 20:34:11.424551010 CEST53617881.1.1.1192.168.2.16
                            Oct 10, 2024 20:34:11.425337076 CEST53496158.8.8.8192.168.2.16
                            Oct 10, 2024 20:34:14.407197952 CEST5431653192.168.2.161.1.1.1
                            Oct 10, 2024 20:34:14.407370090 CEST6193053192.168.2.161.1.1.1
                            Oct 10, 2024 20:34:14.414882898 CEST53543161.1.1.1192.168.2.16
                            Oct 10, 2024 20:34:14.417088032 CEST53619301.1.1.1192.168.2.16
                            Oct 10, 2024 20:34:14.417918921 CEST5693853192.168.2.161.1.1.1
                            Oct 10, 2024 20:34:14.427145958 CEST53569381.1.1.1192.168.2.16
                            Oct 10, 2024 20:34:34.838644028 CEST53492731.1.1.1192.168.2.16
                            Oct 10, 2024 20:34:49.929347992 CEST5775253192.168.2.161.1.1.1
                            Oct 10, 2024 20:34:49.939548969 CEST53577521.1.1.1192.168.2.16
                            TimestampSource IPDest IPChecksumCodeType
                            Oct 10, 2024 20:33:31.121336937 CEST192.168.2.161.1.1.1c233(Port unreachable)Destination Unreachable
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Oct 10, 2024 20:33:06.753392935 CEST192.168.2.161.1.1.10x133aStandard query (0)lgodgyo6zo.wetcbjqq.shopA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:06.753652096 CEST192.168.2.161.1.1.10x64bdStandard query (0)lgodgyo6zo.wetcbjqq.shop65IN (0x0001)false
                            Oct 10, 2024 20:33:06.772103071 CEST192.168.2.161.1.1.10x842aStandard query (0)lgodgyo6zo.wetcbjqq.shopA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:06.862893105 CEST192.168.2.168.8.8.80xb052Standard query (0)google.comA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:06.863359928 CEST192.168.2.161.1.1.10xdfbbStandard query (0)google.comA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:07.868025064 CEST192.168.2.161.1.1.10x61d4Standard query (0)lgodgyo6zo.wetcbjqq.shopA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:07.868417025 CEST192.168.2.161.1.1.10xffd7Standard query (0)lgodgyo6zo.wetcbjqq.shop65IN (0x0001)false
                            Oct 10, 2024 20:33:11.470108986 CEST192.168.2.161.1.1.10x774fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:11.470247030 CEST192.168.2.161.1.1.10x578bStandard query (0)www.google.com65IN (0x0001)false
                            Oct 10, 2024 20:33:12.896699905 CEST192.168.2.161.1.1.10x425cStandard query (0)lgodgyo6zo.wetcbjqq.shopA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:12.896819115 CEST192.168.2.161.1.1.10xb23cStandard query (0)lgodgyo6zo.wetcbjqq.shop65IN (0x0001)false
                            Oct 10, 2024 20:33:12.908283949 CEST192.168.2.161.1.1.10xbb90Standard query (0)lgodgyo6zo.wetcbjqq.shopA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:30.925183058 CEST192.168.2.161.1.1.10x3edStandard query (0)lgodgyo6zo.wetcbjqq.shopA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:30.925542116 CEST192.168.2.161.1.1.10x8069Standard query (0)lgodgyo6zo.wetcbjqq.shop65IN (0x0001)false
                            Oct 10, 2024 20:33:31.024940014 CEST192.168.2.161.1.1.10xbb68Standard query (0)lgodgyo6zo.wetcbjqq.shopA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:31.177547932 CEST192.168.2.161.1.1.10x4d4aStandard query (0)google.comA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:31.178128958 CEST192.168.2.168.8.8.80x5d28Standard query (0)google.comA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:32.191737890 CEST192.168.2.161.1.1.10xf0e2Standard query (0)lgodgyo6zo.wetcbjqq.shopA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:32.191871881 CEST192.168.2.161.1.1.10x831fStandard query (0)lgodgyo6zo.wetcbjqq.shop65IN (0x0001)false
                            Oct 10, 2024 20:33:37.243350029 CEST192.168.2.161.1.1.10xd5c5Standard query (0)lgodgyo6zo.wetcbjqq.shopA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:37.243597984 CEST192.168.2.161.1.1.10xe67fStandard query (0)lgodgyo6zo.wetcbjqq.shop65IN (0x0001)false
                            Oct 10, 2024 20:33:37.276771069 CEST192.168.2.161.1.1.10x9958Standard query (0)lgodgyo6zo.wetcbjqq.shopA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:58.618005037 CEST192.168.2.161.1.1.10x8b6bStandard query (0)lgodgyo6zo.wetcbjqq.shopA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:34:07.330809116 CEST192.168.2.161.1.1.10x3a46Standard query (0)lgodgyo6zo.wetcbjqq.shopA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:34:07.330926895 CEST192.168.2.161.1.1.10xabf7Standard query (0)lgodgyo6zo.wetcbjqq.shop65IN (0x0001)false
                            Oct 10, 2024 20:34:07.344465017 CEST192.168.2.161.1.1.10x949eStandard query (0)lgodgyo6zo.wetcbjqq.shopA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:34:11.396207094 CEST192.168.2.161.1.1.10xcdd5Standard query (0)lgodgyo6zo.wetcbjqq.shopA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:34:11.396372080 CEST192.168.2.161.1.1.10xbd4dStandard query (0)lgodgyo6zo.wetcbjqq.shop65IN (0x0001)false
                            Oct 10, 2024 20:34:11.417578936 CEST192.168.2.161.1.1.10xc0bdStandard query (0)google.comA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:34:11.418040991 CEST192.168.2.168.8.8.80xdfd0Standard query (0)google.comA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:34:14.407197952 CEST192.168.2.161.1.1.10x6baaStandard query (0)lgodgyo6zo.wetcbjqq.shopA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:34:14.407370090 CEST192.168.2.161.1.1.10xf740Standard query (0)lgodgyo6zo.wetcbjqq.shop65IN (0x0001)false
                            Oct 10, 2024 20:34:14.417918921 CEST192.168.2.161.1.1.10xa0f4Standard query (0)lgodgyo6zo.wetcbjqq.shopA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:34:49.929347992 CEST192.168.2.161.1.1.10xe4caStandard query (0)lgodgyo6zo.wetcbjqq.shopA (IP address)IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Oct 10, 2024 20:33:06.763932943 CEST1.1.1.1192.168.2.160x133aName error (3)lgodgyo6zo.wetcbjqq.shopnonenoneA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:06.767786026 CEST1.1.1.1192.168.2.160x64bdName error (3)lgodgyo6zo.wetcbjqq.shopnonenone65IN (0x0001)false
                            Oct 10, 2024 20:33:06.781143904 CEST1.1.1.1192.168.2.160x842aName error (3)lgodgyo6zo.wetcbjqq.shopnonenoneA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:06.870965004 CEST1.1.1.1192.168.2.160xdfbbNo error (0)google.com172.217.18.110A (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:06.880445004 CEST8.8.8.8192.168.2.160xb052No error (0)google.com142.250.185.174A (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:07.877564907 CEST1.1.1.1192.168.2.160x61d4Name error (3)lgodgyo6zo.wetcbjqq.shopnonenoneA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:07.880227089 CEST1.1.1.1192.168.2.160xffd7Name error (3)lgodgyo6zo.wetcbjqq.shopnonenone65IN (0x0001)false
                            Oct 10, 2024 20:33:11.477437973 CEST1.1.1.1192.168.2.160x578bNo error (0)www.google.com65IN (0x0001)false
                            Oct 10, 2024 20:33:11.477502108 CEST1.1.1.1192.168.2.160x774fNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:12.905953884 CEST1.1.1.1192.168.2.160xb23cName error (3)lgodgyo6zo.wetcbjqq.shopnonenone65IN (0x0001)false
                            Oct 10, 2024 20:33:12.907491922 CEST1.1.1.1192.168.2.160x425cName error (3)lgodgyo6zo.wetcbjqq.shopnonenoneA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:12.918270111 CEST1.1.1.1192.168.2.160xbb90Name error (3)lgodgyo6zo.wetcbjqq.shopnonenoneA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:31.001858950 CEST1.1.1.1192.168.2.160x3edName error (3)lgodgyo6zo.wetcbjqq.shopnonenoneA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:31.121161938 CEST1.1.1.1192.168.2.160x8069Name error (3)lgodgyo6zo.wetcbjqq.shopnonenone65IN (0x0001)false
                            Oct 10, 2024 20:33:31.168937922 CEST1.1.1.1192.168.2.160xbb68Name error (3)lgodgyo6zo.wetcbjqq.shopnonenoneA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:31.429534912 CEST1.1.1.1192.168.2.160x4d4aNo error (0)google.com142.250.185.206A (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:31.440167904 CEST8.8.8.8192.168.2.160x5d28No error (0)google.com142.250.185.174A (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:32.223496914 CEST1.1.1.1192.168.2.160xf0e2Name error (3)lgodgyo6zo.wetcbjqq.shopnonenoneA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:32.225265026 CEST1.1.1.1192.168.2.160x831fName error (3)lgodgyo6zo.wetcbjqq.shopnonenone65IN (0x0001)false
                            Oct 10, 2024 20:33:37.275315046 CEST1.1.1.1192.168.2.160xe67fName error (3)lgodgyo6zo.wetcbjqq.shopnonenone65IN (0x0001)false
                            Oct 10, 2024 20:33:37.275923014 CEST1.1.1.1192.168.2.160xd5c5Name error (3)lgodgyo6zo.wetcbjqq.shopnonenoneA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:37.311846972 CEST1.1.1.1192.168.2.160x9958Name error (3)lgodgyo6zo.wetcbjqq.shopnonenoneA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:33:58.629757881 CEST1.1.1.1192.168.2.160x8b6bName error (3)lgodgyo6zo.wetcbjqq.shopnonenoneA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:34:07.341504097 CEST1.1.1.1192.168.2.160xabf7Name error (3)lgodgyo6zo.wetcbjqq.shopnonenone65IN (0x0001)false
                            Oct 10, 2024 20:34:07.342959881 CEST1.1.1.1192.168.2.160x3a46Name error (3)lgodgyo6zo.wetcbjqq.shopnonenoneA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:34:07.352910042 CEST1.1.1.1192.168.2.160x949eName error (3)lgodgyo6zo.wetcbjqq.shopnonenoneA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:34:11.405791998 CEST1.1.1.1192.168.2.160xbd4dName error (3)lgodgyo6zo.wetcbjqq.shopnonenone65IN (0x0001)false
                            Oct 10, 2024 20:34:11.406213045 CEST1.1.1.1192.168.2.160xcdd5Name error (3)lgodgyo6zo.wetcbjqq.shopnonenoneA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:34:11.424551010 CEST1.1.1.1192.168.2.160xc0bdNo error (0)google.com142.250.186.142A (IP address)IN (0x0001)false
                            Oct 10, 2024 20:34:11.425337076 CEST8.8.8.8192.168.2.160xdfd0No error (0)google.com142.250.185.174A (IP address)IN (0x0001)false
                            Oct 10, 2024 20:34:14.414882898 CEST1.1.1.1192.168.2.160x6baaName error (3)lgodgyo6zo.wetcbjqq.shopnonenoneA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:34:14.417088032 CEST1.1.1.1192.168.2.160xf740Name error (3)lgodgyo6zo.wetcbjqq.shopnonenone65IN (0x0001)false
                            Oct 10, 2024 20:34:14.427145958 CEST1.1.1.1192.168.2.160xa0f4Name error (3)lgodgyo6zo.wetcbjqq.shopnonenoneA (IP address)IN (0x0001)false
                            Oct 10, 2024 20:34:49.939548969 CEST1.1.1.1192.168.2.160xe4caName error (3)lgodgyo6zo.wetcbjqq.shopnonenoneA (IP address)IN (0x0001)false
                            • fs.microsoft.com
                            • slscr.update.microsoft.com
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.164970795.100.63.156443
                            TimestampBytes transferredDirectionData
                            2024-10-10 18:33:13 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2024-10-10 18:33:13 UTC467INHTTP/1.1 200 OK
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            Content-Type: application/octet-stream
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            Server: ECAcc (lpl/EF06)
                            X-CID: 11
                            X-Ms-ApiVersion: Distribute 1.2
                            X-Ms-Region: prod-weu-z1
                            Cache-Control: public, max-age=166385
                            Date: Thu, 10 Oct 2024 18:33:13 GMT
                            Connection: close
                            X-CID: 2


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.164970895.100.63.156443
                            TimestampBytes transferredDirectionData
                            2024-10-10 18:33:14 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                            Range: bytes=0-2147483646
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2024-10-10 18:33:14 UTC535INHTTP/1.1 200 OK
                            Content-Type: application/octet-stream
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            ApiVersion: Distribute 1.1
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                            Cache-Control: public, max-age=166387
                            Date: Thu, 10 Oct 2024 18:33:14 GMT
                            Content-Length: 55
                            Connection: close
                            X-CID: 2
                            2024-10-10 18:33:14 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.164970920.12.23.50443
                            TimestampBytes transferredDirectionData
                            2024-10-10 18:33:17 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZPvpoKHySpf7M+f&MD=kdHyhrg1 HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                            Host: slscr.update.microsoft.com
                            2024-10-10 18:33:17 UTC560INHTTP/1.1 200 OK
                            Cache-Control: no-cache
                            Pragma: no-cache
                            Content-Type: application/octet-stream
                            Expires: -1
                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                            MS-CorrelationId: ed515ee1-dbbf-4bd6-9b63-4a5a06260da2
                            MS-RequestId: 5d39b937-5ac6-4bc9-a2d8-800234c23f63
                            MS-CV: vPwOExVVn0yd1e13.0
                            X-Microsoft-SLSClientCache: 2880
                            Content-Disposition: attachment; filename=environment.cab
                            X-Content-Type-Options: nosniff
                            Date: Thu, 10 Oct 2024 18:33:17 GMT
                            Connection: close
                            Content-Length: 24490
                            2024-10-10 18:33:17 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                            2024-10-10 18:33:17 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            3192.168.2.165332620.12.23.50443
                            TimestampBytes transferredDirectionData
                            2024-10-10 18:33:46 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZPvpoKHySpf7M+f&MD=kdHyhrg1 HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                            Host: slscr.update.microsoft.com
                            2024-10-10 18:33:46 UTC560INHTTP/1.1 200 OK
                            Cache-Control: no-cache
                            Pragma: no-cache
                            Content-Type: application/octet-stream
                            Expires: -1
                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                            MS-CorrelationId: 2e4a8312-7788-4ba8-ad64-5f3038f49ff5
                            MS-RequestId: af060222-a895-46d7-8d4e-68d95b6a3e71
                            MS-CV: PaqeiJPUvkurx62J.0
                            X-Microsoft-SLSClientCache: 1440
                            Content-Disposition: attachment; filename=environment.cab
                            X-Content-Type-Options: nosniff
                            Date: Thu, 10 Oct 2024 18:33:46 GMT
                            Connection: close
                            Content-Length: 30005
                            2024-10-10 18:33:46 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                            2024-10-10 18:33:46 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                            Click to jump to process

                            Click to jump to process

                            Click to jump to process

                            Target ID:0
                            Start time:14:33:04
                            Start date:10/10/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Loan Info.html
                            Imagebase:0x7ff7f9810000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:false

                            Target ID:2
                            Start time:14:33:05
                            Start date:10/10/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1992,i,2906312515945223495,10746335914861206991,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                            Imagebase:0x7ff7f9810000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:false

                            No disassembly