Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://uhsee.com

Overview

General Information

Sample URL:http://uhsee.com
Analysis ID:1542360
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 2664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1908,i,4831592357432737645,8399686889773724016,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://uhsee.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: uhsee.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: uhsee.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: uhsee.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: uhsee.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: uhsee.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: uhsee.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: classification engineClassification label: unknown0.win@20/6@6/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1908,i,4831592357432737645,8399686889773724016,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://uhsee.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1908,i,4831592357432737645,8399686889773724016,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.186.164
truefalse
    unknown
    fp2e7a.wpc.phicdn.net
    192.229.221.95
    truefalse
      unknown
      uhsee.com
      170.130.55.242
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://uhsee.com/false
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.186.164
          www.google.comUnited States
          15169GOOGLEUSfalse
          170.130.55.242
          uhsee.comUnited States
          62904EONIX-COMMUNICATIONS-ASBLOCK-62904USfalse
          IP
          192.168.2.8
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1542360
          Start date and time:2024-10-25 20:29:11 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 1s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://uhsee.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:6
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@20/6@6/4
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.217.16.195, 216.58.206.46, 74.125.206.84, 34.104.35.123, 184.28.90.27, 20.109.210.53, 52.165.164.15, 192.229.221.95
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://uhsee.com
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 17:30:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9854398377150027
          Encrypted:false
          SSDEEP:48:8SM0dK3TqP2BHUidAKZdA1oehwiZUklqeh9y+3:8SMlDpey
          MD5:41CDF967833FDFFE140E0FDECA725A20
          SHA1:86D1029948D0D53992435E3D361B72555B0F194E
          SHA-256:B635F1D9E8CD47D49CD67B2563AB921CD94A99841CEE838DE664F65847E89D03
          SHA-512:F9206067DE330762D08A4F6701798DD1247D453F3239CF339114D6BBAF1AD26474D614148519D08F3CA37C8A66EA2EDE31CFECBCEB6AFB778A2415F526261DF3
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....i....'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IYY.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........K9.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 17:30:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.998209792244848
          Encrypted:false
          SSDEEP:48:8g0dK3TqP2BHUidAKZdA1leh/iZUkAQkqehOy+2:8glD79Qry
          MD5:65320C4CAD4F16D2E91F4CA3242E4237
          SHA1:4EBA61A769E749DD0701FC1F7C9281F1FFACB8D8
          SHA-256:B4A2893F254DA123215A01A1D3AC2DC4754BBBED74ECA5FB8D4FC1D0D3084AED
          SHA-512:E622205117EDA110C83C5B4389405A03D663DAB3615887AD6FB4D2F2834F970FD07E68ABD3CF010901A02C7E1DA217208B623FAC4356F4B4EED0D2B6EE934502
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....9P...'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IYY.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........K9.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.011193794435015
          Encrypted:false
          SSDEEP:48:8r0dK3TqP2bHUidAKZdA14t5eh7sFiZUkmgqeh7ssy+BX:8rlDlnKy
          MD5:A265D01DC34781A00AFBE9134AF8B1DE
          SHA1:4FB2CA29BCEAF75CE9CEE90A4E662AB657BF35FD
          SHA-256:495BFB24ED23A90EA51611A9F2AB83D6C565D9225B441BDCB9A55D13084D0129
          SHA-512:E1FEDE37D23B523FBC71F97B32AF31E2ED039D5F746942C522B71236DA6FD4C977CC1E0BB1DA88E6D33371DF65417FC706FF8BA41A8ED55FE3B4DCCCF765DA05
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IYY.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........K9.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 17:30:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9982106285135535
          Encrypted:false
          SSDEEP:48:830dK3TqP2BHUidAKZdA16ehDiZUkwqehiy+R:83lDoky
          MD5:C13B3F4C230393E4386D0B9473C62D58
          SHA1:95F7848B1F0EA86905BDE9959C641B2FBB57A910
          SHA-256:CB036E82BF56EB8909186131F78CF60AF44729A955A6D56715065A1E8856F70C
          SHA-512:FBA8C39365C66F5B2242EE63F54807F78929E76212822896D3AA1A684B8E340742DF7933CC2FF187C3CE189EE9E2201A8BD0E2A7290CB3D813FC91CA17B7518D
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....A...'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IYY.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........K9.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 17:30:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9856809394828456
          Encrypted:false
          SSDEEP:48:8s0dK3TqP2BHUidAKZdA1UehBiZUk1W1qehYy+C:8slD494y
          MD5:B915AEA32B80DD9AAC81C08446248AB3
          SHA1:27A89940405E6765ABCC3D46A0C62A8DBB13E653
          SHA-256:341EC931C3243E7A69214493FD36137909EFC227D5D60408478F0111388F6344
          SHA-512:1774F51A78EE5E3D8771211CB56120AD78DD13F0880971F049DE5B640E09EE0C5742DC287D3EE7D9CDBB5AB4F6C1BDEF0F20B4027CCAF82D34A8FBC72E7B0BC4
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....l...'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IYY.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........K9.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 17:30:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.9973982059082926
          Encrypted:false
          SSDEEP:48:8G0dK3TqP2BHUidAKZdA1duTrehOuTbbiZUk5OjqehOuTbKy+yT+:8GlDVTYTbxWOvTbKy7T
          MD5:E8E9DB02A8B503A0ECAA3470387B49B9
          SHA1:897D2213F961FFB4952851434FC857512BAC5259
          SHA-256:056BEED732088D1E6DA9E58D88F7AB8F146CF7C30638F3352E2DB263FF79A32A
          SHA-512:AA2EB19F36070ED916966A9C53224B31EC56548D9619A417D81967415851C560C7A7D01FFE6804526F8EC257BC7B5313F1B0555DE4AD4E4F24DACC80AF027953
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....=E...'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IYY.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........K9.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Oct 25, 2024 20:30:01.124800920 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.124860048 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.124963999 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.125001907 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.126197100 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.126210928 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.126256943 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.126490116 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.126543045 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.126691103 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.129219055 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.129293919 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.130162001 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.130321026 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.130963087 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.134680986 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.134747028 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.135525942 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.135605097 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.136328936 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.253647089 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.253664970 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.253770113 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.253804922 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.257276058 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.257356882 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.257431984 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.257471085 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.257508039 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.257535934 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.257922888 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.258236885 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.258287907 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.259902000 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.260047913 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.260689974 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.262614012 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.262756109 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.265211105 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.265332937 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.266069889 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.381664038 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.382306099 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.382375956 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.383991003 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.384016037 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.384083986 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.384326935 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.385399103 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.385468006 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.386085033 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.386349916 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.386687040 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.387722015 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.388041019 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.391460896 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.391675949 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.392159939 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.396997929 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.397037983 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.510596037 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.510613918 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.510719061 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.510746956 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.511456966 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.511512995 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.514645100 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.514698029 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.515364885 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.515893936 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.515957117 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.515974045 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.516025066 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.516711950 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.517945051 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.519026041 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.520282030 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.520731926 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.520808935 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.523751020 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.524707079 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.639823914 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.639889002 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.640079021 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.640256882 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.642378092 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.642453909 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.643352985 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.644669056 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.644740105 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.644831896 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.646034956 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.646508932 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.650649071 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.651990891 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.768225908 CEST49676443192.168.2.852.182.143.211
          Oct 25, 2024 20:30:01.775559902 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.775681019 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.775763035 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.779197931 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.779411077 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.779514074 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.781591892 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.781630039 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.784807920 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.786597013 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.786664963 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.786703110 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.786753893 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.786957979 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.789405107 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.789469957 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.794928074 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.903784037 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.905793905 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.905828953 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.905884027 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.906212091 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.906272888 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.907700062 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.908976078 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.909071922 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.914319038 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.914387941 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.914402008 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.914453983 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.914518118 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:01.916583061 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.916707039 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:01.921953917 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.032490015 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.034271002 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.034282923 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.034328938 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.034442902 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.034487009 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.038270950 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.039282084 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.040117025 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.042507887 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.042574883 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.042583942 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.042629004 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.045491934 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.045567989 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.047451019 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.051975012 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.164474010 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.164573908 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.164592028 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.164670944 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.165049076 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.165107965 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.168549061 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.168581963 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.169234037 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.172785997 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.172863007 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.173556089 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.173568010 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.173616886 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.175813913 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.175905943 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.176016092 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.183557034 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.227197886 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.303134918 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.303153038 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.303164959 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.303185940 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.303209066 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.303257942 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.307609081 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.308181047 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.308284044 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.309077978 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.309207916 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.314057112 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.321798086 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.476522923 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.476639032 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.476742029 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.476926088 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.476958990 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.477011919 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.477021933 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.477782011 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.477847099 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.483501911 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.483645916 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.484158993 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.484699011 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.484849930 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.489259958 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.489339113 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.489598989 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.490238905 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.490329981 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.608762980 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.608880043 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.608912945 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.609028101 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.610239983 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.610276937 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.610325098 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.610358953 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.610419035 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.611047983 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.613408089 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.613562107 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.614588976 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.614753008 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.614976883 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.619159937 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.619416952 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.620007038 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.620244980 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.620501041 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.738396883 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.739350080 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.739454985 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.739769936 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.739788055 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.739840984 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.739926100 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.740784883 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.740794897 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.740854979 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.742000103 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.742513895 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.743741989 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.743890047 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.744441986 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.747670889 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.748001099 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.749301910 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.749895096 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.749999046 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.867180109 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.867353916 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.867430925 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.869198084 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.869234085 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.869268894 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.869298935 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.869301081 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.869360924 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.869498968 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.869545937 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.869601011 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.869909048 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.870414972 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.870450020 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.870488882 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.871103048 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.873287916 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.873320103 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.873985052 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.874356985 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.876902103 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.878956079 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.878985882 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.879800081 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.995526075 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.997884989 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.997962952 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.997972965 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.997993946 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.998076916 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.999393940 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.999625921 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:02.999692917 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.999763012 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:02.999789953 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:03.000545025 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:03.001744032 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:03.002120972 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:03.005187988 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:03.006293058 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:03.007144928 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:03.008527994 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:03.033823013 CEST49671443192.168.2.8204.79.197.203
          Oct 25, 2024 20:30:03.124893904 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:03.126039982 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:03.126132965 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:03.126629114 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:03.127351046 CEST4434970413.107.246.60192.168.2.8
          Oct 25, 2024 20:30:03.127429962 CEST49704443192.168.2.813.107.246.60
          Oct 25, 2024 20:30:03.361921072 CEST4967780192.168.2.8192.229.211.108
          Oct 25, 2024 20:30:04.518132925 CEST49673443192.168.2.823.206.229.226
          Oct 25, 2024 20:30:04.855551004 CEST49672443192.168.2.823.206.229.226
          Oct 25, 2024 20:30:11.447408915 CEST49676443192.168.2.852.182.143.211
          Oct 25, 2024 20:30:12.577548981 CEST4971180192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:12.577789068 CEST4971280192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:12.583462954 CEST8049711170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:12.583477974 CEST8049712170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:12.583555937 CEST4971180192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:12.583791971 CEST4971280192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:12.583795071 CEST49713443192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:12.583841085 CEST44349713170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:12.587063074 CEST49713443192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:12.587235928 CEST49713443192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:12.587256908 CEST44349713170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:13.068226099 CEST8049712170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:13.068588018 CEST4971280192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:13.069087982 CEST8049711170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:13.069139004 CEST4971180192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:13.256233931 CEST4971180192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:13.256249905 CEST4971280192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:13.261848927 CEST8049711170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:13.262046099 CEST8049712170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:13.563492060 CEST44349713170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:13.563618898 CEST49713443192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:13.570739985 CEST49713443192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:13.570760965 CEST44349713170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:13.586147070 CEST49716443192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:13.586195946 CEST44349716170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:13.586296082 CEST49716443192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:13.586745977 CEST49716443192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:13.586761951 CEST44349716170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:13.995573044 CEST4967780192.168.2.8192.229.211.108
          Oct 25, 2024 20:30:14.120646000 CEST49673443192.168.2.823.206.229.226
          Oct 25, 2024 20:30:14.463167906 CEST49672443192.168.2.823.206.229.226
          Oct 25, 2024 20:30:14.586215973 CEST44349716170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:14.586270094 CEST49716443192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:14.600024939 CEST49716443192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:14.600039005 CEST44349716170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:14.611545086 CEST4971780192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:14.619498968 CEST8049717170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:14.619558096 CEST4971780192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:14.620065928 CEST4971780192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:14.625514030 CEST8049717170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:15.010632038 CEST49718443192.168.2.8142.250.186.164
          Oct 25, 2024 20:30:15.010663986 CEST44349718142.250.186.164192.168.2.8
          Oct 25, 2024 20:30:15.010834932 CEST49718443192.168.2.8142.250.186.164
          Oct 25, 2024 20:30:15.011167049 CEST49718443192.168.2.8142.250.186.164
          Oct 25, 2024 20:30:15.011176109 CEST44349718142.250.186.164192.168.2.8
          Oct 25, 2024 20:30:15.096170902 CEST8049717170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:15.096235037 CEST4971780192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:15.237546921 CEST4971780192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:15.242960930 CEST8049717170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:15.883140087 CEST44349718142.250.186.164192.168.2.8
          Oct 25, 2024 20:30:15.919656038 CEST49718443192.168.2.8142.250.186.164
          Oct 25, 2024 20:30:15.919676065 CEST44349718142.250.186.164192.168.2.8
          Oct 25, 2024 20:30:15.923830032 CEST44349718142.250.186.164192.168.2.8
          Oct 25, 2024 20:30:15.923901081 CEST49718443192.168.2.8142.250.186.164
          Oct 25, 2024 20:30:15.953417063 CEST49718443192.168.2.8142.250.186.164
          Oct 25, 2024 20:30:15.953666925 CEST44349718142.250.186.164192.168.2.8
          Oct 25, 2024 20:30:15.995434046 CEST49718443192.168.2.8142.250.186.164
          Oct 25, 2024 20:30:15.995450974 CEST44349718142.250.186.164192.168.2.8
          Oct 25, 2024 20:30:16.041224957 CEST49718443192.168.2.8142.250.186.164
          Oct 25, 2024 20:30:16.490041971 CEST4434970523.206.229.226192.168.2.8
          Oct 25, 2024 20:30:16.490135908 CEST49705443192.168.2.823.206.229.226
          Oct 25, 2024 20:30:16.975363016 CEST4972080192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:16.975969076 CEST4972180192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:16.980875015 CEST8049720170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:16.980979919 CEST4972080192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:16.981401920 CEST8049721170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:16.981472969 CEST4972180192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:17.016323090 CEST4972180192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:17.021919966 CEST8049721170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:17.458779097 CEST8049721170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:17.458849907 CEST4972180192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:17.460504055 CEST8049720170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:17.460561991 CEST4972080192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:17.523808002 CEST4972180192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:17.524288893 CEST4972080192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:17.525301933 CEST4972280192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:17.529494047 CEST8049721170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:17.529987097 CEST8049720170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:17.530726910 CEST8049722170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:17.530829906 CEST4972280192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:17.531148911 CEST4972280192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:17.536809921 CEST8049722170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:18.011332989 CEST8049722170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:18.011409044 CEST4972280192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:18.022907972 CEST4972280192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:18.028340101 CEST8049722170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:23.039134979 CEST4972580192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:23.039608002 CEST4972680192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:23.045372963 CEST8049725170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:23.045488119 CEST4972580192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:23.045582056 CEST8049726170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:23.045639038 CEST4972680192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:23.046186924 CEST4972680192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:23.051616907 CEST8049726170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:23.516689062 CEST8049726170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:23.516757965 CEST4972680192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:23.517381907 CEST4972680192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:23.522739887 CEST8049726170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:23.529696941 CEST8049725170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:23.529776096 CEST4972580192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:25.073410034 CEST4972580192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:25.080153942 CEST8049725170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:25.616966009 CEST4972880192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:25.618043900 CEST4972980192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:25.734817028 CEST8049728170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:25.734843016 CEST8049729170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:25.734945059 CEST4972980192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:25.734960079 CEST4972880192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:25.737461090 CEST4972980192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:25.743335962 CEST8049729170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:25.879112005 CEST44349718142.250.186.164192.168.2.8
          Oct 25, 2024 20:30:25.879170895 CEST44349718142.250.186.164192.168.2.8
          Oct 25, 2024 20:30:25.879220009 CEST49718443192.168.2.8142.250.186.164
          Oct 25, 2024 20:30:26.216675997 CEST8049728170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:26.216731071 CEST4972880192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:26.222776890 CEST8049729170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:26.222831011 CEST4972980192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:26.223392010 CEST4972980192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:26.228777885 CEST8049729170.130.55.242192.168.2.8
          Oct 25, 2024 20:30:26.238742113 CEST4972880192.168.2.8170.130.55.242
          Oct 25, 2024 20:30:26.238787889 CEST49718443192.168.2.8142.250.186.164
          Oct 25, 2024 20:30:26.238814116 CEST44349718142.250.186.164192.168.2.8
          Oct 25, 2024 20:30:26.244709015 CEST8049728170.130.55.242192.168.2.8
          TimestampSource PortDest PortSource IPDest IP
          Oct 25, 2024 20:30:10.298818111 CEST53518561.1.1.1192.168.2.8
          Oct 25, 2024 20:30:10.686907053 CEST53542831.1.1.1192.168.2.8
          Oct 25, 2024 20:30:12.010792017 CEST53546311.1.1.1192.168.2.8
          Oct 25, 2024 20:30:12.551969051 CEST5452653192.168.2.81.1.1.1
          Oct 25, 2024 20:30:12.552129984 CEST6436753192.168.2.81.1.1.1
          Oct 25, 2024 20:30:12.563508034 CEST5732753192.168.2.81.1.1.1
          Oct 25, 2024 20:30:12.563644886 CEST6444153192.168.2.81.1.1.1
          Oct 25, 2024 20:30:12.568146944 CEST53545261.1.1.1192.168.2.8
          Oct 25, 2024 20:30:12.576262951 CEST53573271.1.1.1192.168.2.8
          Oct 25, 2024 20:30:12.609831095 CEST53644411.1.1.1192.168.2.8
          Oct 25, 2024 20:30:12.609931946 CEST53643671.1.1.1192.168.2.8
          Oct 25, 2024 20:30:14.607611895 CEST6527953192.168.2.81.1.1.1
          Oct 25, 2024 20:30:14.608381033 CEST5250753192.168.2.81.1.1.1
          Oct 25, 2024 20:30:14.615643978 CEST53652791.1.1.1192.168.2.8
          Oct 25, 2024 20:30:14.617377996 CEST53525071.1.1.1192.168.2.8
          Oct 25, 2024 20:30:29.665543079 CEST53515991.1.1.1192.168.2.8
          TimestampSource IPDest IPChecksumCodeType
          Oct 25, 2024 20:30:12.610018969 CEST192.168.2.81.1.1.1c229(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 25, 2024 20:30:12.551969051 CEST192.168.2.81.1.1.10xf44eStandard query (0)uhsee.comA (IP address)IN (0x0001)false
          Oct 25, 2024 20:30:12.552129984 CEST192.168.2.81.1.1.10x3ab4Standard query (0)uhsee.com65IN (0x0001)false
          Oct 25, 2024 20:30:12.563508034 CEST192.168.2.81.1.1.10x9260Standard query (0)uhsee.comA (IP address)IN (0x0001)false
          Oct 25, 2024 20:30:12.563644886 CEST192.168.2.81.1.1.10xb169Standard query (0)uhsee.com65IN (0x0001)false
          Oct 25, 2024 20:30:14.607611895 CEST192.168.2.81.1.1.10x95f3Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Oct 25, 2024 20:30:14.608381033 CEST192.168.2.81.1.1.10x9774Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 25, 2024 20:30:12.568146944 CEST1.1.1.1192.168.2.80xf44eNo error (0)uhsee.com170.130.55.242A (IP address)IN (0x0001)false
          Oct 25, 2024 20:30:12.576262951 CEST1.1.1.1192.168.2.80x9260No error (0)uhsee.com170.130.55.242A (IP address)IN (0x0001)false
          Oct 25, 2024 20:30:14.615643978 CEST1.1.1.1192.168.2.80x95f3No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
          Oct 25, 2024 20:30:14.617377996 CEST1.1.1.1192.168.2.80x9774No error (0)www.google.com65IN (0x0001)false
          Oct 25, 2024 20:30:25.209527969 CEST1.1.1.1192.168.2.80x29baNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Oct 25, 2024 20:30:25.209527969 CEST1.1.1.1192.168.2.80x29baNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          • uhsee.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.849717170.130.55.242805804C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 25, 2024 20:30:14.620065928 CEST424OUTGET / HTTP/1.1
          Host: uhsee.com
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.849721170.130.55.242805804C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 25, 2024 20:30:17.016323090 CEST450OUTGET / HTTP/1.1
          Host: uhsee.com
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.849722170.130.55.242805804C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 25, 2024 20:30:17.531148911 CEST450OUTGET / HTTP/1.1
          Host: uhsee.com
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.849726170.130.55.242805804C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 25, 2024 20:30:23.046186924 CEST450OUTGET / HTTP/1.1
          Host: uhsee.com
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.849729170.130.55.242805804C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 25, 2024 20:30:25.737461090 CEST450OUTGET / HTTP/1.1
          Host: uhsee.com
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:14:30:06
          Start date:25/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff678760000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:14:30:09
          Start date:25/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1908,i,4831592357432737645,8399686889773724016,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff678760000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:14:30:12
          Start date:25/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://uhsee.com"
          Imagebase:0x7ff678760000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly