Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.leoni.com/fileadmin/common/data_protection/datenschutzinformationen_fuer_business_partner_und_kunden.pdf

Overview

General Information

Sample URL:https://www.leoni.com/fileadmin/common/data_protection/datenschutzinformationen_fuer_business_partner_und_kunden.pdf
Analysis ID:1430153
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Drops files with a non-matching file extension (content does not match file extension)
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1992,i,1792547137422562503,10960691582253563914,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 280 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.leoni.com/fileadmin/common/data_protection/datenschutzinformationen_fuer_business_partner_und_kunden.pdf" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://d1619fmrcx9c43.cloudfront.net/fileadmin/common/data_protection/datenschutzinformationen_fuer_business_partner_und_kunden.pdf?1663161028HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.206.229.209:443 -> 192.168.2.9:49725 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.9:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.9:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.229.209:443 -> 192.168.2.9:49725 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fileadmin/common/data_protection/datenschutzinformationen_fuer_business_partner_und_kunden.pdf HTTP/1.1Host: www.leoni.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fileadmin/common/data_protection/datenschutzinformationen_fuer_business_partner_und_kunden.pdf?1663161028 HTTP/1.1Host: d1619fmrcx9c43.cloudfront.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: d1619fmrcx9c43.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d1619fmrcx9c43.cloudfront.net/fileadmin/common/data_protection/datenschutzinformationen_fuer_business_partner_und_kunden.pdf?1663161028Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: d1619fmrcx9c43.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: www.leoni.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.9:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.9:49720 version: TLS 1.2
Source: classification engineClassification label: clean1.win@19/11@8/6
Source: chromecache_59.2.drInitial sample: mailto:datenschutz@leoni.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1992,i,1792547137422562503,10960691582253563914,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.leoni.com/fileadmin/common/data_protection/datenschutzinformationen_fuer_business_partner_und_kunden.pdf"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1992,i,1792547137422562503,10960691582253563914,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 59
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 59Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.leoni.com/fileadmin/common/data_protection/datenschutzinformationen_fuer_business_partner_und_kunden.pdf0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
bg.microsoft.map.fastly.net0%VirustotalBrowse
www.leoni.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
www.google.com
142.250.65.228
truefalse
    high
    leoni-website-live-519859459.eu-central-1.elb.amazonaws.com
    35.157.71.104
    truefalse
      high
      d1619fmrcx9c43.cloudfront.net
      13.35.90.23
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalseunknown
        www.leoni.com
        unknown
        unknownfalseunknown
        NameMaliciousAntivirus DetectionReputation
        https://d1619fmrcx9c43.cloudfront.net/fileadmin/common/data_protection/datenschutzinformationen_fuer_business_partner_und_kunden.pdf?1663161028false
          high
          https://d1619fmrcx9c43.cloudfront.net/favicon.icofalse
            high
            https://www.leoni.com/fileadmin/common/data_protection/datenschutzinformationen_fuer_business_partner_und_kunden.pdffalse
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.65.228
              www.google.comUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              13.35.90.87
              unknownUnited States
              16509AMAZON-02USfalse
              13.35.90.23
              d1619fmrcx9c43.cloudfront.netUnited States
              16509AMAZON-02USfalse
              35.157.71.104
              leoni-website-live-519859459.eu-central-1.elb.amazonaws.comUnited States
              16509AMAZON-02USfalse
              IP
              192.168.2.9
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1430153
              Start date and time:2024-04-23 08:12:40 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 20s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://www.leoni.com/fileadmin/common/data_protection/datenschutzinformationen_fuer_business_partner_und_kunden.pdf
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:11
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean1.win@19/11@8/6
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 199.232.210.172, 142.251.40.195, 142.250.65.174, 142.251.167.84, 34.104.35.123, 20.114.59.183, 192.229.211.108, 52.165.164.15, 13.85.23.206, 142.250.65.227
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtOpenFile calls found.
              • Report size getting too big, too many NtSetInformationFile calls found.
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 05:13:33 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2673
              Entropy (8bit):3.97572044161974
              Encrypted:false
              SSDEEP:48:8SdWTQPHAidAKZdA1P4ehwiZUklqehyy+3:8fM6Ody
              MD5:3322EDA100F5A10BF8EE6B059EC29A84
              SHA1:0ABA5F310B52791CBBF8A7E4C8625A7D0705B7F1
              SHA-256:80A691A27DFD53D8AEDEF287134011C13FB877C4A815FB0223E30107D53CF229
              SHA-512:ABBEEB8C05E7FE3C436B2B7211CC0BD38B4AB6ACBD5686A1A122060895909731CF21502BE0AF19C29F1A89FE9E01EFA46F9F753E8EB732AAE264577FD0EFE85D
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....h..^E.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X.1....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.1....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X.1....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X.1.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.X.1...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 05:13:33 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2675
              Entropy (8bit):3.9941037879828163
              Encrypted:false
              SSDEEP:48:8QdWTQPHAidAKZdA1+4eh/iZUkAQkqehNy+2:8NM7F9Qoy
              MD5:6E83C4BFBC944B9E131E4D4E879BE462
              SHA1:23D38351B843CB9A4A154D8859675B5EC8B9ECE2
              SHA-256:DB9A63DBC13C5F86D05B4BDA657D6ECBC754F2C6FC81A2C868F9942A8CA043E9
              SHA-512:FC8546CAD27F282124BB0B879A8B9C46EDBDC52454DF1BF3B9A63844D61A62E6C3DD1C43EFDBF55FFAA207AA147CEB80E5C195751B8C4E1A7DB9A3A908DD4089
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......^E.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X.1....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.1....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X.1....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X.1.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.X.1...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2689
              Entropy (8bit):4.002172406971555
              Encrypted:false
              SSDEEP:48:8qdWTQVHAidAKZdA1404eh7sFiZUkmgqeh7sDy+BX:8nMYIn5y
              MD5:CDF894991A3CB949E6940D778A41A694
              SHA1:6AC19BE40A8CED8BBEEA3F6D17503031678E7E44
              SHA-256:EB982738DC4AF06DECC17C1DD2CB3B147F3C81CB028F4CE1C5F3BC8A1683C52A
              SHA-512:C083BD535DB3D00C591CB8CDD48DEA433CC066072202B42C9EE3B0B69C26DB1906014E5715C5ADC96A1D2AE7D00C8C9B65C6D42D966DA2D0FDAED512E86A365F
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X.1....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.1....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X.1....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X.1.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 05:13:33 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.990131794601005
              Encrypted:false
              SSDEEP:48:8qdWTQPHAidAKZdA1p4ehDiZUkwqehBy+R:8nMM5Ly
              MD5:53E8BD06B056B040501D40C0BCEF0597
              SHA1:7975661BEFFE39065025A92208AC550DEC2C4E30
              SHA-256:3C7D38B34580DC67142F4DF6F5D4EB3EFCC8B1BCF52945167B29B79D1DA8200D
              SHA-512:0A8C1F9731C3DCC95388F75025375776E736AD764A00DD376930732B7779B7E765BCC29B6C6D3EA6F41C023A72FA3DB042F94571F2AFA9525AAAE5A3C3F77466
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.......^E.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X.1....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.1....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X.1....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X.1.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.X.1...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 05:13:33 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.980396103716328
              Encrypted:false
              SSDEEP:48:8GdWTQPHAidAKZdA1X4ehBiZUk1W1qeh/y+C:8zMCb9fy
              MD5:0F0D3A74ADEDC5A288F12EBA9F079981
              SHA1:79F339B9A2B358FA9B06B5B1C89071592375712D
              SHA-256:EB5ED44BDEF9BB4935774AA243619289F799D4D304EE5C0338640A6AE065D322
              SHA-512:51A8748AD5A75EFF27E09611D6782A6A0EF8D726D370B0907C5417A13D88B687D3228246DDC421D9F277B0F4EE0E28631484F34589EA2658B2F281DF973A5701
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....7..^E.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X.1....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.1....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X.1....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X.1.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.X.1...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 05:13:33 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.9914879689269545
              Encrypted:false
              SSDEEP:48:8tdWTQPHAidAKZdA1duTc4ehOuTbbiZUk5OjqehOuTb5y+yT+:82MnTcJTbxWOvTb5y7T
              MD5:650F5F8CBB93B305A4331F73F6720FFE
              SHA1:4DAE4F23E4D2EB4A91C5491ECA3F271A8A4E6635
              SHA-256:1CB14D3D1CF1EF0B647E85D33BFD563505E95DF13811F4A876E615B59F15C110
              SHA-512:C1C84E20629F5610D8CEE18098482ED86B3A0EABFF7E6A2533C112414923B247416B1EB94EFE04DE82BE10040E58082D4E5AD3BC7058378EB1F71C124F2256EA
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.......^E.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X.1....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.1....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X.1....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X.1.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.X.1...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
              Category:downloaded
              Size (bytes):1150
              Entropy (8bit):4.041131349538279
              Encrypted:false
              SSDEEP:12:7IAIIIIIIIIIIIIl7hcOYKKzt54YYlJ8gZFZ9k:pIIIIIIIIIIIIlGOYBzt5A8e
              MD5:6CD6909EFDB32BEB5A7429796B3F2C7E
              SHA1:52BB7F65F1B62277D37B04C0F74354CFF5F0EE15
              SHA-256:0C77738F28233059AE1913CCFFCC3B63EC716EB69E7E0B4F81A3E962AA1EFC8F
              SHA-512:303DA6A3B4199860B0982E4C4FB92AB4652B0AD21B07317DDDE35E292D5BE404FE100B9FDCDA22AB8016B965E4041B93AD843247BE15A169737666A33F0F0DA6
              Malicious:false
              Reputation:low
              URL:https://d1619fmrcx9c43.cloudfront.net/favicon.ico
              Preview:............ .h.......(....... ..... .............................................................................................................................................................................................................................................f...f...f...f...f...f...f.......................................f...f...f...f...f...f...f.......................................f...f...f...f...f...f...f.......................................f...f...f.......................................................f...f...f.......................................................f...f...f.......................................................f...f...f.......................................................f...f...f.......................................................f...f...f.......................................................f...f...f.............................................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
              Category:dropped
              Size (bytes):1150
              Entropy (8bit):4.041131349538279
              Encrypted:false
              SSDEEP:12:7IAIIIIIIIIIIIIl7hcOYKKzt54YYlJ8gZFZ9k:pIIIIIIIIIIIIlGOYBzt5A8e
              MD5:6CD6909EFDB32BEB5A7429796B3F2C7E
              SHA1:52BB7F65F1B62277D37B04C0F74354CFF5F0EE15
              SHA-256:0C77738F28233059AE1913CCFFCC3B63EC716EB69E7E0B4F81A3E962AA1EFC8F
              SHA-512:303DA6A3B4199860B0982E4C4FB92AB4652B0AD21B07317DDDE35E292D5BE404FE100B9FDCDA22AB8016B965E4041B93AD843247BE15A169737666A33F0F0DA6
              Malicious:false
              Reputation:low
              Preview:............ .h.......(....... ..... .............................................................................................................................................................................................................................................f...f...f...f...f...f...f.......................................f...f...f...f...f...f...f.......................................f...f...f...f...f...f...f.......................................f...f...f.......................................................f...f...f.......................................................f...f...f.......................................................f...f...f.......................................................f...f...f.......................................................f...f...f.......................................................f...f...f.............................................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PDF document, version 1.7, 4 pages
              Category:downloaded
              Size (bytes):103034
              Entropy (8bit):7.893328848126814
              Encrypted:false
              SSDEEP:1536:kha9WZINjNPSNjpPo4XczBQyOJMv3e6/lddxb42kqat8WahP6i6MM8RfDdvS8V2f:RWZIDgRoFBQyB3ewPuXSp6ic8BDlBW
              MD5:97A977C49A9832352AB6C74CE1C6FA36
              SHA1:8990F5CF6A8A7A48ED69859D05B2C74956E6DBD6
              SHA-256:D2184030D8AA80661DDE5AB73F5C6650D91BD3AC52A535745F711CDE87974507
              SHA-512:3C35918CA18AFFDB5C6CA02B64A39BA6505A22A6F1929DA1076465AE92FD54D179FE576D2BB6E9CD0BEB4F7A4CE616DEAECA0464185D3A1656BEEAC17CF4DB80
              Malicious:false
              Reputation:low
              URL:https://d1619fmrcx9c43.cloudfront.net/fileadmin/common/data_protection/datenschutzinformationen_fuer_business_partner_und_kunden.pdf?1663161028
              Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(de-DE) /StructTreeRoot 25 0 R/MarkInfo<</Marked true>>/Metadata 137 0 R/ViewerPreferences 138 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 4/Kids[ 3 0 R 17 0 R 19 0 R 21 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 15 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image14 14 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/MediaBox[ 0 0 595.32 841.92] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 4455>>..stream..x....r.6..3..>J..&n...x...6.v.Ig..A.eY.Yve.....%..>,... .J..ew....r......G.jq5........jzq=.L...........f.?M..Z.....WP..lz9[..&.'...{Y....B.$KD)RF......z....7.j..........i.7W.{.8KHB.K...i...Q.^..d~..N.X*L....Q2.=y...35...{...............m5..<-..&,..78.,x..4..y...*....){.!e*....T...B.MK.."K%Mh...P....p.v..iG.".C.i.....O97$..M.....b.;l.....W.His^.3....5......W>.#...4W
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Apr 23, 2024 08:13:25.571964979 CEST49677443192.168.2.920.189.173.11
              Apr 23, 2024 08:13:25.884155035 CEST49677443192.168.2.920.189.173.11
              Apr 23, 2024 08:13:26.493479967 CEST49677443192.168.2.920.189.173.11
              Apr 23, 2024 08:13:26.509136915 CEST49673443192.168.2.9204.79.197.203
              Apr 23, 2024 08:13:26.556031942 CEST49675443192.168.2.923.206.229.209
              Apr 23, 2024 08:13:26.556056023 CEST49676443192.168.2.923.206.229.209
              Apr 23, 2024 08:13:26.712287903 CEST49674443192.168.2.923.206.229.209
              Apr 23, 2024 08:13:27.696614981 CEST49677443192.168.2.920.189.173.11
              Apr 23, 2024 08:13:30.102870941 CEST49677443192.168.2.920.189.173.11
              Apr 23, 2024 08:13:34.290453911 CEST49711443192.168.2.935.157.71.104
              Apr 23, 2024 08:13:34.290513039 CEST4434971135.157.71.104192.168.2.9
              Apr 23, 2024 08:13:34.290597916 CEST49711443192.168.2.935.157.71.104
              Apr 23, 2024 08:13:34.291038036 CEST49712443192.168.2.935.157.71.104
              Apr 23, 2024 08:13:34.291057110 CEST4434971235.157.71.104192.168.2.9
              Apr 23, 2024 08:13:34.291241884 CEST49711443192.168.2.935.157.71.104
              Apr 23, 2024 08:13:34.291280985 CEST4434971135.157.71.104192.168.2.9
              Apr 23, 2024 08:13:34.291306973 CEST49712443192.168.2.935.157.71.104
              Apr 23, 2024 08:13:34.291467905 CEST49712443192.168.2.935.157.71.104
              Apr 23, 2024 08:13:34.291492939 CEST4434971235.157.71.104192.168.2.9
              Apr 23, 2024 08:13:34.810688019 CEST4434971235.157.71.104192.168.2.9
              Apr 23, 2024 08:13:34.811039925 CEST49712443192.168.2.935.157.71.104
              Apr 23, 2024 08:13:34.811084032 CEST4434971235.157.71.104192.168.2.9
              Apr 23, 2024 08:13:34.811192989 CEST4434971135.157.71.104192.168.2.9
              Apr 23, 2024 08:13:34.811470985 CEST49711443192.168.2.935.157.71.104
              Apr 23, 2024 08:13:34.811480045 CEST4434971135.157.71.104192.168.2.9
              Apr 23, 2024 08:13:34.812298059 CEST4434971235.157.71.104192.168.2.9
              Apr 23, 2024 08:13:34.812366962 CEST49712443192.168.2.935.157.71.104
              Apr 23, 2024 08:13:34.812551022 CEST4434971135.157.71.104192.168.2.9
              Apr 23, 2024 08:13:34.812618017 CEST49711443192.168.2.935.157.71.104
              Apr 23, 2024 08:13:34.813652992 CEST49712443192.168.2.935.157.71.104
              Apr 23, 2024 08:13:34.813743114 CEST4434971235.157.71.104192.168.2.9
              Apr 23, 2024 08:13:34.814874887 CEST49712443192.168.2.935.157.71.104
              Apr 23, 2024 08:13:34.814884901 CEST4434971235.157.71.104192.168.2.9
              Apr 23, 2024 08:13:34.815035105 CEST49711443192.168.2.935.157.71.104
              Apr 23, 2024 08:13:34.815098047 CEST4434971135.157.71.104192.168.2.9
              Apr 23, 2024 08:13:34.856498003 CEST49712443192.168.2.935.157.71.104
              Apr 23, 2024 08:13:34.858001947 CEST49711443192.168.2.935.157.71.104
              Apr 23, 2024 08:13:34.858020067 CEST4434971135.157.71.104192.168.2.9
              Apr 23, 2024 08:13:34.903779030 CEST49677443192.168.2.920.189.173.11
              Apr 23, 2024 08:13:34.904674053 CEST49711443192.168.2.935.157.71.104
              Apr 23, 2024 08:13:35.005814075 CEST4434971235.157.71.104192.168.2.9
              Apr 23, 2024 08:13:35.006078005 CEST4434971235.157.71.104192.168.2.9
              Apr 23, 2024 08:13:35.006165981 CEST49712443192.168.2.935.157.71.104
              Apr 23, 2024 08:13:35.008502960 CEST49712443192.168.2.935.157.71.104
              Apr 23, 2024 08:13:35.008542061 CEST4434971235.157.71.104192.168.2.9
              Apr 23, 2024 08:13:35.008570910 CEST49712443192.168.2.935.157.71.104
              Apr 23, 2024 08:13:35.008621931 CEST49712443192.168.2.935.157.71.104
              Apr 23, 2024 08:13:35.114062071 CEST49715443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:35.114118099 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.114202976 CEST49715443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:35.114655972 CEST49715443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:35.114671946 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.299849987 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.300293922 CEST49715443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:35.300306082 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.301565886 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.301645994 CEST49715443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:35.303225994 CEST49715443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:35.303323030 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.303788900 CEST49715443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:35.303802967 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.357759953 CEST49715443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:35.499397039 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.511643887 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.511653900 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.511703014 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.511708975 CEST49715443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:35.511718988 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.511727095 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.511739969 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.511774063 CEST49715443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:35.511801958 CEST49715443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:35.526669979 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.526695013 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.526740074 CEST49715443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:35.526752949 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.526803970 CEST49715443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:35.528898001 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.528959036 CEST49715443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:35.596843004 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.596863985 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.596930981 CEST49715443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:35.596944094 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.597008944 CEST49715443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:35.613087893 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.613099098 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.613174915 CEST49715443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:35.613184929 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.613246918 CEST49715443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:35.629185915 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.629211903 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.629261017 CEST49715443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:35.629267931 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.629345894 CEST49715443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:35.676610947 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.676676035 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.676701069 CEST49715443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:35.676711082 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.676762104 CEST49715443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:35.679537058 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.679613113 CEST49715443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:35.681426048 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.681488037 CEST49715443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:35.681493998 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.681514025 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:35.681572914 CEST49715443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:35.713258982 CEST49715443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:35.713275909 CEST4434971513.35.90.23192.168.2.9
              Apr 23, 2024 08:13:36.109458923 CEST49673443192.168.2.9204.79.197.203
              Apr 23, 2024 08:13:36.157799959 CEST49676443192.168.2.923.206.229.209
              Apr 23, 2024 08:13:36.157803059 CEST49675443192.168.2.923.206.229.209
              Apr 23, 2024 08:13:36.314486980 CEST49674443192.168.2.923.206.229.209
              Apr 23, 2024 08:13:36.897003889 CEST49716443192.168.2.9142.250.65.228
              Apr 23, 2024 08:13:36.897046089 CEST44349716142.250.65.228192.168.2.9
              Apr 23, 2024 08:13:36.897118092 CEST49716443192.168.2.9142.250.65.228
              Apr 23, 2024 08:13:36.980709076 CEST49716443192.168.2.9142.250.65.228
              Apr 23, 2024 08:13:36.980735064 CEST44349716142.250.65.228192.168.2.9
              Apr 23, 2024 08:13:37.160769939 CEST49717443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:37.160818100 CEST4434971713.35.90.23192.168.2.9
              Apr 23, 2024 08:13:37.160892010 CEST49717443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:37.171323061 CEST44349716142.250.65.228192.168.2.9
              Apr 23, 2024 08:13:37.200618029 CEST49717443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:37.200663090 CEST4434971713.35.90.23192.168.2.9
              Apr 23, 2024 08:13:37.201031923 CEST49716443192.168.2.9142.250.65.228
              Apr 23, 2024 08:13:37.201055050 CEST44349716142.250.65.228192.168.2.9
              Apr 23, 2024 08:13:37.202239990 CEST44349716142.250.65.228192.168.2.9
              Apr 23, 2024 08:13:37.202301979 CEST49716443192.168.2.9142.250.65.228
              Apr 23, 2024 08:13:37.280734062 CEST49716443192.168.2.9142.250.65.228
              Apr 23, 2024 08:13:37.280925989 CEST44349716142.250.65.228192.168.2.9
              Apr 23, 2024 08:13:37.325174093 CEST49716443192.168.2.9142.250.65.228
              Apr 23, 2024 08:13:37.325186014 CEST44349716142.250.65.228192.168.2.9
              Apr 23, 2024 08:13:37.367208004 CEST49716443192.168.2.9142.250.65.228
              Apr 23, 2024 08:13:37.383235931 CEST4434971713.35.90.23192.168.2.9
              Apr 23, 2024 08:13:37.434271097 CEST49717443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:37.533654928 CEST49717443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:37.533720970 CEST4434971713.35.90.23192.168.2.9
              Apr 23, 2024 08:13:37.534425974 CEST4434971713.35.90.23192.168.2.9
              Apr 23, 2024 08:13:37.536969900 CEST49717443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:37.537153006 CEST4434971713.35.90.23192.168.2.9
              Apr 23, 2024 08:13:37.537823915 CEST49717443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:37.584125996 CEST4434971713.35.90.23192.168.2.9
              Apr 23, 2024 08:13:37.627240896 CEST4434971713.35.90.23192.168.2.9
              Apr 23, 2024 08:13:37.627392054 CEST4434971713.35.90.23192.168.2.9
              Apr 23, 2024 08:13:37.627506971 CEST49717443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:37.700265884 CEST4434970423.206.229.209192.168.2.9
              Apr 23, 2024 08:13:37.700377941 CEST49704443192.168.2.923.206.229.209
              Apr 23, 2024 08:13:37.845352888 CEST49717443192.168.2.913.35.90.23
              Apr 23, 2024 08:13:37.845422983 CEST4434971713.35.90.23192.168.2.9
              Apr 23, 2024 08:13:38.190443039 CEST49718443192.168.2.923.51.58.94
              Apr 23, 2024 08:13:38.190462112 CEST4434971823.51.58.94192.168.2.9
              Apr 23, 2024 08:13:38.190840960 CEST49718443192.168.2.923.51.58.94
              Apr 23, 2024 08:13:38.192557096 CEST49718443192.168.2.923.51.58.94
              Apr 23, 2024 08:13:38.192575932 CEST4434971823.51.58.94192.168.2.9
              Apr 23, 2024 08:13:38.379117966 CEST4434971823.51.58.94192.168.2.9
              Apr 23, 2024 08:13:38.379220009 CEST49718443192.168.2.923.51.58.94
              Apr 23, 2024 08:13:38.383460045 CEST49718443192.168.2.923.51.58.94
              Apr 23, 2024 08:13:38.383475065 CEST4434971823.51.58.94192.168.2.9
              Apr 23, 2024 08:13:38.383965015 CEST4434971823.51.58.94192.168.2.9
              Apr 23, 2024 08:13:38.429018021 CEST49718443192.168.2.923.51.58.94
              Apr 23, 2024 08:13:38.511920929 CEST49718443192.168.2.923.51.58.94
              Apr 23, 2024 08:13:38.556116104 CEST4434971823.51.58.94192.168.2.9
              Apr 23, 2024 08:13:38.600742102 CEST4434971823.51.58.94192.168.2.9
              Apr 23, 2024 08:13:38.600827932 CEST4434971823.51.58.94192.168.2.9
              Apr 23, 2024 08:13:38.601646900 CEST49718443192.168.2.923.51.58.94
              Apr 23, 2024 08:13:38.618472099 CEST49718443192.168.2.923.51.58.94
              Apr 23, 2024 08:13:38.618488073 CEST4434971823.51.58.94192.168.2.9
              Apr 23, 2024 08:13:38.618521929 CEST49718443192.168.2.923.51.58.94
              Apr 23, 2024 08:13:38.618529081 CEST4434971823.51.58.94192.168.2.9
              Apr 23, 2024 08:13:38.698225975 CEST49719443192.168.2.913.35.90.87
              Apr 23, 2024 08:13:38.698259115 CEST4434971913.35.90.87192.168.2.9
              Apr 23, 2024 08:13:38.698472977 CEST49719443192.168.2.913.35.90.87
              Apr 23, 2024 08:13:38.699517965 CEST49719443192.168.2.913.35.90.87
              Apr 23, 2024 08:13:38.699537992 CEST4434971913.35.90.87192.168.2.9
              Apr 23, 2024 08:13:38.701432943 CEST49720443192.168.2.923.51.58.94
              Apr 23, 2024 08:13:38.701525927 CEST4434972023.51.58.94192.168.2.9
              Apr 23, 2024 08:13:38.701613903 CEST49720443192.168.2.923.51.58.94
              Apr 23, 2024 08:13:38.706299067 CEST49720443192.168.2.923.51.58.94
              Apr 23, 2024 08:13:38.706335068 CEST4434972023.51.58.94192.168.2.9
              Apr 23, 2024 08:13:38.881021976 CEST4434971913.35.90.87192.168.2.9
              Apr 23, 2024 08:13:38.882128954 CEST49719443192.168.2.913.35.90.87
              Apr 23, 2024 08:13:38.882144928 CEST4434971913.35.90.87192.168.2.9
              Apr 23, 2024 08:13:38.883219004 CEST4434971913.35.90.87192.168.2.9
              Apr 23, 2024 08:13:38.883270979 CEST49719443192.168.2.913.35.90.87
              Apr 23, 2024 08:13:38.890232086 CEST49719443192.168.2.913.35.90.87
              Apr 23, 2024 08:13:38.890341997 CEST4434971913.35.90.87192.168.2.9
              Apr 23, 2024 08:13:38.892036915 CEST4434972023.51.58.94192.168.2.9
              Apr 23, 2024 08:13:38.892157078 CEST49720443192.168.2.923.51.58.94
              Apr 23, 2024 08:13:38.893095970 CEST49719443192.168.2.913.35.90.87
              Apr 23, 2024 08:13:38.893110037 CEST4434971913.35.90.87192.168.2.9
              Apr 23, 2024 08:13:38.896064997 CEST49720443192.168.2.923.51.58.94
              Apr 23, 2024 08:13:38.896114111 CEST4434972023.51.58.94192.168.2.9
              Apr 23, 2024 08:13:38.896472931 CEST4434972023.51.58.94192.168.2.9
              Apr 23, 2024 08:13:38.902817965 CEST49720443192.168.2.923.51.58.94
              Apr 23, 2024 08:13:38.932818890 CEST49719443192.168.2.913.35.90.87
              Apr 23, 2024 08:13:38.944117069 CEST4434972023.51.58.94192.168.2.9
              Apr 23, 2024 08:13:39.057034969 CEST4434971913.35.90.87192.168.2.9
              Apr 23, 2024 08:13:39.057173967 CEST4434971913.35.90.87192.168.2.9
              Apr 23, 2024 08:13:39.057220936 CEST49719443192.168.2.913.35.90.87
              Apr 23, 2024 08:13:39.059683084 CEST49719443192.168.2.913.35.90.87
              Apr 23, 2024 08:13:39.059705019 CEST4434971913.35.90.87192.168.2.9
              Apr 23, 2024 08:13:39.063991070 CEST4434972023.51.58.94192.168.2.9
              Apr 23, 2024 08:13:39.064178944 CEST4434972023.51.58.94192.168.2.9
              Apr 23, 2024 08:13:39.064332008 CEST49720443192.168.2.923.51.58.94
              Apr 23, 2024 08:13:39.069031000 CEST49720443192.168.2.923.51.58.94
              Apr 23, 2024 08:13:39.069057941 CEST4434972023.51.58.94192.168.2.9
              Apr 23, 2024 08:13:39.069076061 CEST49720443192.168.2.923.51.58.94
              Apr 23, 2024 08:13:39.069084883 CEST4434972023.51.58.94192.168.2.9
              Apr 23, 2024 08:13:44.513058901 CEST49677443192.168.2.920.189.173.11
              Apr 23, 2024 08:13:47.166110039 CEST44349716142.250.65.228192.168.2.9
              Apr 23, 2024 08:13:47.166157961 CEST44349716142.250.65.228192.168.2.9
              Apr 23, 2024 08:13:47.166353941 CEST49716443192.168.2.9142.250.65.228
              Apr 23, 2024 08:13:48.587311029 CEST49716443192.168.2.9142.250.65.228
              Apr 23, 2024 08:13:48.587342024 CEST44349716142.250.65.228192.168.2.9
              Apr 23, 2024 08:13:49.270447969 CEST49704443192.168.2.923.206.229.209
              Apr 23, 2024 08:13:49.270849943 CEST49704443192.168.2.923.206.229.209
              Apr 23, 2024 08:13:49.270849943 CEST49725443192.168.2.923.206.229.209
              Apr 23, 2024 08:13:49.270899057 CEST4434972523.206.229.209192.168.2.9
              Apr 23, 2024 08:13:49.271332026 CEST49725443192.168.2.923.206.229.209
              Apr 23, 2024 08:13:49.271332026 CEST49725443192.168.2.923.206.229.209
              Apr 23, 2024 08:13:49.271372080 CEST4434972523.206.229.209192.168.2.9
              Apr 23, 2024 08:13:49.424854040 CEST4434970423.206.229.209192.168.2.9
              Apr 23, 2024 08:13:49.424874067 CEST4434970423.206.229.209192.168.2.9
              Apr 23, 2024 08:13:49.586400032 CEST4434972523.206.229.209192.168.2.9
              Apr 23, 2024 08:13:49.586484909 CEST49725443192.168.2.923.206.229.209
              Apr 23, 2024 08:14:08.736434937 CEST4434972523.206.229.209192.168.2.9
              Apr 23, 2024 08:14:08.737627029 CEST49725443192.168.2.923.206.229.209
              Apr 23, 2024 08:14:19.870693922 CEST49711443192.168.2.935.157.71.104
              Apr 23, 2024 08:14:19.870734930 CEST4434971135.157.71.104192.168.2.9
              Apr 23, 2024 08:14:36.504036903 CEST49711443192.168.2.935.157.71.104
              Apr 23, 2024 08:14:36.504252911 CEST4434971135.157.71.104192.168.2.9
              Apr 23, 2024 08:14:36.504322052 CEST49711443192.168.2.935.157.71.104
              Apr 23, 2024 08:14:36.826870918 CEST49728443192.168.2.9142.250.65.228
              Apr 23, 2024 08:14:36.826919079 CEST44349728142.250.65.228192.168.2.9
              Apr 23, 2024 08:14:36.826981068 CEST49728443192.168.2.9142.250.65.228
              Apr 23, 2024 08:14:36.827754021 CEST49728443192.168.2.9142.250.65.228
              Apr 23, 2024 08:14:36.827766895 CEST44349728142.250.65.228192.168.2.9
              Apr 23, 2024 08:14:37.019416094 CEST44349728142.250.65.228192.168.2.9
              Apr 23, 2024 08:14:37.039143085 CEST49728443192.168.2.9142.250.65.228
              Apr 23, 2024 08:14:37.039165020 CEST44349728142.250.65.228192.168.2.9
              Apr 23, 2024 08:14:37.040445089 CEST44349728142.250.65.228192.168.2.9
              Apr 23, 2024 08:14:37.040868044 CEST49728443192.168.2.9142.250.65.228
              Apr 23, 2024 08:14:37.041048050 CEST44349728142.250.65.228192.168.2.9
              Apr 23, 2024 08:14:37.090271950 CEST49728443192.168.2.9142.250.65.228
              Apr 23, 2024 08:14:47.026370049 CEST44349728142.250.65.228192.168.2.9
              Apr 23, 2024 08:14:47.026437044 CEST44349728142.250.65.228192.168.2.9
              Apr 23, 2024 08:14:47.026506901 CEST49728443192.168.2.9142.250.65.228
              Apr 23, 2024 08:14:51.032231092 CEST49728443192.168.2.9142.250.65.228
              Apr 23, 2024 08:14:51.032259941 CEST44349728142.250.65.228192.168.2.9
              TimestampSource PortDest PortSource IPDest IP
              Apr 23, 2024 08:13:32.104243040 CEST53570351.1.1.1192.168.2.9
              Apr 23, 2024 08:13:32.196551085 CEST53637621.1.1.1192.168.2.9
              Apr 23, 2024 08:13:32.734963894 CEST53643201.1.1.1192.168.2.9
              Apr 23, 2024 08:13:34.098004103 CEST5466353192.168.2.91.1.1.1
              Apr 23, 2024 08:13:34.098155975 CEST5344853192.168.2.91.1.1.1
              Apr 23, 2024 08:13:34.288532019 CEST53534481.1.1.1192.168.2.9
              Apr 23, 2024 08:13:34.289722919 CEST53546631.1.1.1192.168.2.9
              Apr 23, 2024 08:13:35.009577036 CEST6048553192.168.2.91.1.1.1
              Apr 23, 2024 08:13:35.009871006 CEST5630153192.168.2.91.1.1.1
              Apr 23, 2024 08:13:35.107403040 CEST53563011.1.1.1192.168.2.9
              Apr 23, 2024 08:13:35.113105059 CEST53604851.1.1.1192.168.2.9
              Apr 23, 2024 08:13:36.784746885 CEST6454753192.168.2.91.1.1.1
              Apr 23, 2024 08:13:36.785527945 CEST6168853192.168.2.91.1.1.1
              Apr 23, 2024 08:13:36.872663975 CEST53645471.1.1.1192.168.2.9
              Apr 23, 2024 08:13:36.873606920 CEST53616881.1.1.1192.168.2.9
              Apr 23, 2024 08:13:38.575726032 CEST5951553192.168.2.91.1.1.1
              Apr 23, 2024 08:13:38.575994968 CEST5561553192.168.2.91.1.1.1
              Apr 23, 2024 08:13:38.678261042 CEST53556151.1.1.1192.168.2.9
              Apr 23, 2024 08:13:38.693737030 CEST53595151.1.1.1192.168.2.9
              Apr 23, 2024 08:13:52.856417894 CEST53513301.1.1.1192.168.2.9
              Apr 23, 2024 08:14:12.289335012 CEST53637601.1.1.1192.168.2.9
              Apr 23, 2024 08:14:25.407267094 CEST138138192.168.2.9192.168.2.255
              Apr 23, 2024 08:14:31.981209993 CEST53655331.1.1.1192.168.2.9
              Apr 23, 2024 08:14:36.592571020 CEST53610561.1.1.1192.168.2.9
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Apr 23, 2024 08:13:34.098004103 CEST192.168.2.91.1.1.10x8637Standard query (0)www.leoni.comA (IP address)IN (0x0001)false
              Apr 23, 2024 08:13:34.098155975 CEST192.168.2.91.1.1.10x95d3Standard query (0)www.leoni.com65IN (0x0001)false
              Apr 23, 2024 08:13:35.009577036 CEST192.168.2.91.1.1.10x7b19Standard query (0)d1619fmrcx9c43.cloudfront.netA (IP address)IN (0x0001)false
              Apr 23, 2024 08:13:35.009871006 CEST192.168.2.91.1.1.10xae61Standard query (0)d1619fmrcx9c43.cloudfront.net65IN (0x0001)false
              Apr 23, 2024 08:13:36.784746885 CEST192.168.2.91.1.1.10x5975Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Apr 23, 2024 08:13:36.785527945 CEST192.168.2.91.1.1.10x3132Standard query (0)www.google.com65IN (0x0001)false
              Apr 23, 2024 08:13:38.575726032 CEST192.168.2.91.1.1.10x4374Standard query (0)d1619fmrcx9c43.cloudfront.netA (IP address)IN (0x0001)false
              Apr 23, 2024 08:13:38.575994968 CEST192.168.2.91.1.1.10x5e6cStandard query (0)d1619fmrcx9c43.cloudfront.net65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Apr 23, 2024 08:13:34.288532019 CEST1.1.1.1192.168.2.90x95d3No error (0)www.leoni.comleoni-website-live-519859459.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
              Apr 23, 2024 08:13:34.289722919 CEST1.1.1.1192.168.2.90x8637No error (0)www.leoni.comleoni-website-live-519859459.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
              Apr 23, 2024 08:13:34.289722919 CEST1.1.1.1192.168.2.90x8637No error (0)leoni-website-live-519859459.eu-central-1.elb.amazonaws.com35.157.71.104A (IP address)IN (0x0001)false
              Apr 23, 2024 08:13:34.289722919 CEST1.1.1.1192.168.2.90x8637No error (0)leoni-website-live-519859459.eu-central-1.elb.amazonaws.com18.159.182.129A (IP address)IN (0x0001)false
              Apr 23, 2024 08:13:35.113105059 CEST1.1.1.1192.168.2.90x7b19No error (0)d1619fmrcx9c43.cloudfront.net13.35.90.23A (IP address)IN (0x0001)false
              Apr 23, 2024 08:13:35.113105059 CEST1.1.1.1192.168.2.90x7b19No error (0)d1619fmrcx9c43.cloudfront.net13.35.90.37A (IP address)IN (0x0001)false
              Apr 23, 2024 08:13:35.113105059 CEST1.1.1.1192.168.2.90x7b19No error (0)d1619fmrcx9c43.cloudfront.net13.35.90.87A (IP address)IN (0x0001)false
              Apr 23, 2024 08:13:35.113105059 CEST1.1.1.1192.168.2.90x7b19No error (0)d1619fmrcx9c43.cloudfront.net13.35.90.56A (IP address)IN (0x0001)false
              Apr 23, 2024 08:13:36.872663975 CEST1.1.1.1192.168.2.90x5975No error (0)www.google.com142.250.65.228A (IP address)IN (0x0001)false
              Apr 23, 2024 08:13:36.873606920 CEST1.1.1.1192.168.2.90x3132No error (0)www.google.com65IN (0x0001)false
              Apr 23, 2024 08:13:38.693737030 CEST1.1.1.1192.168.2.90x4374No error (0)d1619fmrcx9c43.cloudfront.net13.35.90.87A (IP address)IN (0x0001)false
              Apr 23, 2024 08:13:38.693737030 CEST1.1.1.1192.168.2.90x4374No error (0)d1619fmrcx9c43.cloudfront.net13.35.90.37A (IP address)IN (0x0001)false
              Apr 23, 2024 08:13:38.693737030 CEST1.1.1.1192.168.2.90x4374No error (0)d1619fmrcx9c43.cloudfront.net13.35.90.56A (IP address)IN (0x0001)false
              Apr 23, 2024 08:13:38.693737030 CEST1.1.1.1192.168.2.90x4374No error (0)d1619fmrcx9c43.cloudfront.net13.35.90.23A (IP address)IN (0x0001)false
              Apr 23, 2024 08:13:47.632488966 CEST1.1.1.1192.168.2.90x5453No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Apr 23, 2024 08:13:47.632488966 CEST1.1.1.1192.168.2.90x5453No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Apr 23, 2024 08:13:47.992935896 CEST1.1.1.1192.168.2.90x1793No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 23, 2024 08:13:47.992935896 CEST1.1.1.1192.168.2.90x1793No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 23, 2024 08:14:04.214519978 CEST1.1.1.1192.168.2.90x7b91No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 23, 2024 08:14:04.214519978 CEST1.1.1.1192.168.2.90x7b91No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 23, 2024 08:14:27.365765095 CEST1.1.1.1192.168.2.90xf3c2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 23, 2024 08:14:27.365765095 CEST1.1.1.1192.168.2.90xf3c2No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 23, 2024 08:14:48.151490927 CEST1.1.1.1192.168.2.90x35dfNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 23, 2024 08:14:48.151490927 CEST1.1.1.1192.168.2.90x35dfNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              • www.leoni.com
              • d1619fmrcx9c43.cloudfront.net
              • https:
              • fs.microsoft.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.94971235.157.71.1044434612C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-04-23 06:13:34 UTC750OUTGET /fileadmin/common/data_protection/datenschutzinformationen_fuer_business_partner_und_kunden.pdf HTTP/1.1
              Host: www.leoni.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-04-23 06:13:35 UTC735INHTTP/1.1 303 See Other
              Date: Tue, 23 Apr 2024 06:13:34 GMT
              Content-Type: text/html; charset=UTF-8
              Content-Length: 0
              Connection: close
              Server: Apache
              Expires: Thu, 01 Jan 1970 00:00:00 GMT
              Last-Modified: Tue, 23 Apr 2024 06:13:34 GMT
              Cache-Control: no-cache, no-store, must-revalidate, max-age=0, post-check=0, pre-check=0
              Pragma: no-cache, no-store
              Location: https://d1619fmrcx9c43.cloudfront.net/fileadmin/common/data_protection/datenschutzinformationen_fuer_business_partner_und_kunden.pdf?1663161028
              X-Varnish: 5440060
              Age: 0
              Via: 1.1 varnish-v4
              Strict-Transport-Security: max-age=31536000
              X-Frame-Options: SAMEORIGIN
              X-Content-Type-Options: nosniff
              Referrer-Policy: same-origin
              X-XSS-Protection: 1; mode=block


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.94971513.35.90.234434612C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-04-23 06:13:35 UTC777OUTGET /fileadmin/common/data_protection/datenschutzinformationen_fuer_business_partner_und_kunden.pdf?1663161028 HTTP/1.1
              Host: d1619fmrcx9c43.cloudfront.net
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-04-23 06:13:35 UTC674INHTTP/1.1 200 OK
              Content-Type: application/pdf
              Content-Length: 103034
              Connection: close
              Date: Fri, 19 Apr 2024 20:08:56 GMT
              Server: nginx
              Last-Modified: Wed, 14 Sep 2022 13:10:28 GMT
              Link: <https://www.leoni.com/fileadmin/common/data_protection/datenschutzinformationen_fuer_business_partner_und_kunden.pdf>; rel="canonical"
              X-Content-Type-Options: nosniff
              Cache-Control: public, max-age=31536000
              X-Varnish: 295276
              Via: 1.1 varnish-v4, 1.1 d9904d2a7eb0a13ec208dbdb43366b78.cloudfront.net (CloudFront)
              Accept-Ranges: bytes
              X-Cache: Hit from cloudfront
              X-Amz-Cf-Pop: JFK50-P8
              X-Amz-Cf-Id: Ji3XMo-BN2PR9U6MTPXCRqpKee27GYfbIHeyfIuIh855NJILUp8jaw==
              Age: 295479
              2024-04-23 06:13:35 UTC16384INData Raw: 25 50 44 46 2d 31 2e 37 0d 0a 25 b5 b5 b5 b5 0d 0a 31 20 30 20 6f 62 6a 0d 0a 3c 3c 2f 54 79 70 65 2f 43 61 74 61 6c 6f 67 2f 50 61 67 65 73 20 32 20 30 20 52 2f 4c 61 6e 67 28 64 65 2d 44 45 29 20 2f 53 74 72 75 63 74 54 72 65 65 52 6f 6f 74 20 32 35 20 30 20 52 2f 4d 61 72 6b 49 6e 66 6f 3c 3c 2f 4d 61 72 6b 65 64 20 74 72 75 65 3e 3e 2f 4d 65 74 61 64 61 74 61 20 31 33 37 20 30 20 52 2f 56 69 65 77 65 72 50 72 65 66 65 72 65 6e 63 65 73 20 31 33 38 20 30 20 52 3e 3e 0d 0a 65 6e 64 6f 62 6a 0d 0a 32 20 30 20 6f 62 6a 0d 0a 3c 3c 2f 54 79 70 65 2f 50 61 67 65 73 2f 43 6f 75 6e 74 20 34 2f 4b 69 64 73 5b 20 33 20 30 20 52 20 31 37 20 30 20 52 20 31 39 20 30 20 52 20 32 31 20 30 20 52 5d 20 3e 3e 0d 0a 65 6e 64 6f 62 6a 0d 0a 33 20 30 20 6f 62 6a 0d 0a 3c
              Data Ascii: %PDF-1.7%1 0 obj<</Type/Catalog/Pages 2 0 R/Lang(de-DE) /StructTreeRoot 25 0 R/MarkInfo<</Marked true>>/Metadata 137 0 R/ViewerPreferences 138 0 R>>endobj2 0 obj<</Type/Pages/Count 4/Kids[ 3 0 R 17 0 R 19 0 R 21 0 R] >>endobj3 0 obj<
              2024-04-23 06:13:35 UTC16384INData Raw: 85 39 45 5d 45 50 e9 2c 0f 23 96 fe be 45 e5 9d 43 fa f9 af cf 84 a8 22 87 93 22 a7 f1 95 a5 fb 54 df ce a2 84 3f 83 ac 6d c8 40 9f 56 e9 64 09 7b 00 62 b7 93 ff 86 d3 b4 ff b9 36 47 22 ad 78 b6 08 1b 2a 0d 6f 6a 42 e1 d1 fc e9 a5 12 4f 9a 87 d3 9e 3f b3 14 b0 db e8 48 ef 49 2f 96 b3 7f ad 21 8a 14 7e da ea df 31 35 70 3b 92 b1 0d b1 4f 61 81 5a 1b fa 7e ee 00 ee de 2d 6d 4d bc e1 ec 12 d2 4b 1a bd fa 4a 74 91 2b d7 33 d8 ed 39 9d de 99 cd 97 ae 18 3a b6 c5 db 5f f3 74 62 e7 36 2b 8e c1 5b 74 dc 9c df 59 5d 58 34 17 f3 07 46 54 98 60 3e df 80 01 4f de 31 9c fd 36 89 54 22 88 87 38 b2 9b 1d c0 19 53 8f 05 0e d6 3a 2b ab 73 75 90 5a 75 2f 44 60 1a d7 ad fd 6d d2 ec 7b f9 02 2a ea d8 13 ca 89 d3 19 47 b4 54 cb d5 5d 27 e3 f5 a1 a4 7c bb 6b a3 d9 4c 00 4e 28
              Data Ascii: 9E]EP,#EC""T?m@Vd{b6G"x*ojBO?HI/!~15p;OaZ~-mMKJt+39:_tb6+[tY]X4FT`>O16T"8S:+suZu/D`m{*GT]'|kLN(
              2024-04-23 06:13:35 UTC1514INData Raw: bf 8b 9c 8e ca 1a b9 85 9e 25 77 d0 35 46 db 42 74 d7 18 1d 99 cd 5a e0 c0 5c ae 81 db 18 4b 0c 1c 96 be 99 f2 50 d5 28 37 e8 d3 2a 9c 18 89 98 c6 d8 46 fb a0 46 2c c1 d3 f0 f6 30 65 54 4d ae c0 ab 4a be 91 ec c6 ad ae b4 a2 84 41 28 92 a5 32 24 e2 c0 d0 74 19 c8 53 40 f6 66 be b3 69 5a 70 fa 71 8f f1 bb d0 c9 c1 21 46 56 f4 6c a2 c7 3b 41 85 18 f3 49 8a c5 4e af d6 21 07 95 f2 e2 c5 c4 72 8f 5a a7 74 59 5d 84 e1 75 e1 a9 b2 ca d6 76 af 56 ea f1 df 1e a3 7d 91 6c 6a 55 37 8c 9b c1 63 bc 43 fc f3 eb d8 db 46 bd 87 a6 5a 31 a6 a7 f4 e3 e5 a0 0f 9f a4 3d ab 3d 4d 39 64 d3 9e f1 f3 87 94 a3 bd 47 6e ed 5d f0 db e0 77 fc fc 16 f8 4d f0 1b e0 d7 c1 af 81 5f 05 3f 06 7e 14 fc 08 f8 61 72 93 49 7b 9f fa 03 a5 80 7e 4c 55 03 b7 02 6f 00 66 9a 87 4c 82 c2 d1 5e 50
              Data Ascii: %w5FBtZ\KP(7*FF,0eTMJA(2$tS@fiZpq!FVl;AIN!rZtY]uvV}ljU7cCFZ1==M9dGn]wM_?~arI{~LUofL^P
              2024-04-23 06:13:35 UTC16384INData Raw: 8f 99 3e 62 e7 87 4c 1f 30 bd cf f4 1e 87 bc cb a5 77 98 de f6 75 38 13 f4 96 af c3 64 d0 9b 4c 6f b0 f3 75 a6 d7 98 5e 65 7a 85 43 5e 66 da c7 ce 97 98 5e 64 7a 81 e9 79 0e 79 8e e9 59 76 3e c3 f4 34 d3 53 4c 4f 32 fd 99 23 9f e0 d2 e3 4c 7b 99 1e e3 ba 47 99 1e 61 e7 c3 4c 0f 31 3d c8 b4 87 a9 99 23 77 73 e9 01 a6 fb 99 76 31 ed f4 25 e6 82 7c be c4 29 a0 26 26 2f d3 7d 4c f7 32 dd c3 b4 83 69 3b d3 dd be 44 ac d7 e2 2e ce 72 27 d3 1d 5c 77 3b d3 6d 4c b7 32 dd c2 74 33 d3 4d 4c db 98 6e e4 64 37 70 96 eb 99 ae e3 ba 6b 99 ae 61 ba 9a e9 2a 6e 70 25 97 ae 60 ba 9c 69 2b d7 5d c6 59 fe c4 74 29 d7 6d 61 ba 84 e9 62 a6 cd 4c 17 71 e4 85 5c 6a 64 ba 80 e9 7c a6 4d 4c 1b 7d 09 95 a0 0d be 84 99 a0 f3 98 ce f5 25 cc 02 9d c3 74 b6 2f c1 0d 6a f0 25 60 31 16
              Data Ascii: >bL0wu8dLou^ezC^f^dzyyYv>4SLO2#L{GaL1=#wsv1%|)&&/}L2i;D.r'\w;mL2t3MLnd7pka*np%`i+]Yt)mabLq\jd|ML}%t/j%`1
              2024-04-23 06:13:35 UTC16384INData Raw: eb 66 f3 ae 1e f2 d7 03 6c 87 77 f8 e5 9e b1 5b 5e f6 4e 09 ad c1 45 1e 00 f5 25 3e 0d 19 cf 5f 85 29 5b 0b 90 42 08 23 a2 07 1f d2 57 e3 e0 7f 5c fc 81 5c 2f 34 ae 7a ec a7 9c da 6c 9e 7b 9d 83 83 0f 90 bf e6 e0 f0 3d c3 2f 73 3d 63 de 5b 5e e6 bc 53 62 23 71 91 2f 7f a5 9f 6d 24 25 81 80 88 1e 77 38 22 05 91 18 63 11 30 9d c4 40 ad 1b d6 ac 14 ba c5 ca 15 c6 02 22 34 bc 33 dc 28 89 85 b0 05 e1 48 44 4b 0a ef c8 87 8c ba 7b 02 ce dc c2 c7 27 bb f7 38 0c 96 a1 c2 1b 23 4b b3 a9 ce 83 5f 5b 3e f4 f8 ad 09 da 97 f5 66 d3 b9 90 27 d8 b9 e3 9e 5a ac e2 c1 69 bd 7e 65 65 df 42 a6 92 b6 ec bb 25 cb a6 2d 73 3b 67 7e ed 8d 59 15 f7 df 39 be 6f d0 41 1e 0b 78 82 db d2 93 1f 9e 4b b8 18 43 ca 1d 48 11 4a c2 b7 69 7b ff e0 d2 d6 6c a8 b4 bd d3 37 d8 93 b7 d9 6a 89
              Data Ascii: flw[^NE%>_)[B#W\\/4zl{=/s=c[^Sb#q/m$%w8"c0@"43(HDK{'8#K_[>f'Zi~eeB%-s;g~Y9oAxKCHJi{l7j
              2024-04-23 06:13:35 UTC16384INData Raw: 67 be 98 e2 26 c9 82 bf ac 40 86 c4 15 c9 70 75 e1 e0 7d db 1a 77 ae a9 71 73 be 0d f7 6d df f2 b5 01 df 33 a6 70 77 38 de 55 a2 36 87 ba 23 f1 ee 00 87 a9 af fb e9 f1 d5 a0 09 7d cd bd 7d d7 ff e4 f8 ea b6 63 3f bd 7d cf 23 1b 03 b5 a9 fb d7 81 6d 71 4d ea 7e 50 93 ef 04 15 a5 08 d0 61 00 59 9d f3 ff aa cf 5a 39 0e e1 69 0d 68 fb 26 ce b8 36 f9 b8 0b 59 de 82 63 03 5e 11 8c 1e 1c 1e a0 49 b8 60 8a 84 3c 05 d2 50 dc 85 05 c2 5a 34 4c 60 c1 fb 5b 7e 45 ef 6f 11 29 a3 a9 b9 17 48 1a 2e a4 49 93 ff fa 21 a7 53 10 50 87 a1 52 12 b4 ef d5 bc 55 4d fd 48 02 be ad 53 1b 19 89 84 31 aa d5 46 56 82 fd f9 66 19 ca d8 0c 9c 9e a1 c9 c7 71 02 87 93 a1 25 5f ec 01 c6 6e 7e 1e d9 04 ee aa 02 3c 0b 0a ff 17 19 8c f0 36 0e 78 2a 00 78 8a c2 df 94 41 79 ae 04 fa 2b 75 79
              Data Ascii: g&@pu}wqsm3pw8U6#}}c?}#mqM~PaYZ9ih&6Yc^I`<PZ4L`[~Eo)H.I!SPRUMHS1FVfq%_n~<6x*xAy+uy
              2024-04-23 06:13:35 UTC11610INData Raw: d8 1a 3d ae 90 c3 ed 09 96 d7 3a 3c ee ee 80 9b ae e1 50 06 7c 98 10 eb 38 bc 41 cc 12 70 f7 2a bd 8e 01 b7 67 58 19 74 87 fa 95 60 b8 3b e4 71 29 01 1f d6 75 7b fb a0 14 86 86 5c 03 b8 d2 db 03 00 01 af 2b 10 2c 57 9a 42 4a af cb 11 0a 07 5c 41 25 e0 82 15 ee 10 d6 70 06 cb 94 e0 80 03 5c 9d 0e 3f da f4 92 81 b0 27 e4 f6 63 4a 6f 78 c0 15 c0 c8 a0 2b c4 26 08 2a fe 80 0f de a0 da 62 76 8f c7 37 a8 f4 03 ae e2 1e f0 3b 9c 21 c5 ed 55 42 94 35 34 c3 25 b0 d1 8b b5 7c bd 4a b7 bb 8f 4d cc 17 0a b9 86 42 b8 d8 bd d7 55 ae a8 66 96 04 95 01 87 77 58 71 86 e1 52 ae 37 c5 e7 05 e4 80 03 b6 04 dc 41 4a d4 e5 18 50 c2 7e ba 0c 66 ec c3 91 a0 fb 06 0c 0f f9 60 d0 3e 6a 92 43 81 03 06 f8 5a 34 78 9c fd 8e 00 14 73 05 ca db 5d 7d 61 8f 23 10 8d ab 2a 6d e9 2a 1a 0f
              Data Ascii: =:<P|8Ap*gXt`;q)u{\+,WBJ\A%p\?'cJox+&*bv7;!UB54%|JMBUfwXqR7AJP~f`>jCZ4xs]}a#*m*
              2024-04-23 06:13:35 UTC4774INData Raw: 30 39 5b 20 36 34 32 5d 20 20 31 31 35 5b 20 35 36 37 20 38 39 30 5d 20 20 31 32 37 5b 20 34 36 38 5d 20 20 32 35 38 5b 20 34 37 39 5d 20 20 32 36 33 5b 20 34 37 39 5d 20 20 32 37 31 5b 20 35 32 35 20 34 32 33 5d 20 20 32 38 32 5b 20 35 32 35 5d 20 20 32 38 36 5b 20 34 39 38 5d 20 20 32 39 36 5b 20 33 30 35 5d 20 20 33 33 36 5b 20 34 37 31 5d 20 20 33 34 36 5b 20 35 32 35 5d 20 20 33 34 39 5b 20 32 33 30 5d 20 20 33 36 31 5b 20 32 33 39 5d 20 20 33 36 34 5b 20 34 35 35 5d 20 20 33 36 37 5b 20 32 33 30 5d 20 20 33 37 33 5b 20 37 39 39 20 35 32 35 5d 20 20 33 38 31 5b 20 35 32 37 5d 20 20 33 38 36 5b 20 35 32 37 5d 20 20 33 39 33 5b 20 35 32 35 5d 20 20 33 39 36 5b 20 33 34 39 5d 20 20 34 30 30 5b 20 33 39 31 5d 20 20 34 30 38 5b 20 35 32 37 5d 20 20 34 31
              Data Ascii: 09[ 642] 115[ 567 890] 127[ 468] 258[ 479] 263[ 479] 271[ 525 423] 282[ 525] 286[ 498] 296[ 305] 336[ 471] 346[ 525] 349[ 230] 361[ 239] 364[ 455] 367[ 230] 373[ 799 525] 381[ 527] 386[ 527] 393[ 525] 396[ 349] 400[ 391] 408[ 527] 41
              2024-04-23 06:13:35 UTC3216INData Raw: c2 1c cc c3 02 04 61 09 56 61 19 56 60 0d 42 10 86 75 d8 80 4d 88 c0 16 6c c3 8e da cf 93 57 a9 fe e9 47 0a 4d 22 21 9c 5b 85 8b 4b b8 13 ae 7f 14 e5 17 d6 37 40 cf 0d 0a 65 6e 64 73 74 72 65 61 6d 0d 0a 65 6e 64 6f 62 6a 0d 0a 78 72 65 66 0d 0a 30 20 31 34 30 0d 0a 30 30 30 30 30 30 30 30 32 35 20 36 35 35 33 35 20 66 0d 0a 30 30 30 30 30 30 30 30 31 37 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 30 31 36 38 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 30 32 34 35 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 30 35 36 31 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 35 30 39 31 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 35 32 36 30 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 35 35 30 30 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30
              Data Ascii: aVaV`BuMlWGM"![K7@endstreamendobjxref0 1400000000025 65535 f0000000017 00000 n0000000168 00000 n0000000245 00000 n0000000561 00000 n0000005091 00000 n0000005260 00000 n0000005500 00000 n000000


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.94971713.35.90.234434612C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-04-23 06:13:37 UTC719OUTGET /favicon.ico HTTP/1.1
              Host: d1619fmrcx9c43.cloudfront.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://d1619fmrcx9c43.cloudfront.net/fileadmin/common/data_protection/datenschutzinformationen_fuer_business_partner_und_kunden.pdf?1663161028
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-04-23 06:13:37 UTC552INHTTP/1.1 200 OK
              Content-Type: image/x-icon
              Content-Length: 1150
              Connection: close
              Date: Tue, 23 Apr 2024 06:13:12 GMT
              Server: nginx
              Last-Modified: Tue, 20 Feb 2024 10:52:40 GMT
              X-Content-Type-Options: nosniff
              Cache-Control: public, max-age = 3600
              X-Varnish: 5439983 1051281
              Via: 1.1 varnish-v4, 1.1 cea4663e4864185add284e6e883e90f2.cloudfront.net (CloudFront)
              Accept-Ranges: bytes
              Vary: Accept-Encoding
              X-Cache: Hit from cloudfront
              X-Amz-Cf-Pop: JFK50-P8
              X-Amz-Cf-Id: viWUsbUiN8I0_9YYlvSdkc99tZMDm8VcmIsShSTuiWpXbdnRnz0Tdg==
              Age: 25
              2024-04-23 06:13:37 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc cc cc fd cc cc cc fd cc cc cc fd cc cc cc fd cc cc cc fd cc cc cc fd cc cc cc fd cc cc cc fd cc cc cc fd cc cc cc fd cc cc cc fd cc cc cc fd cc cc cc fd cc cc cc fd cb cb cb fd cb cb cb fd cf cf cf fd cf cf cf fd cf cf cf fd cf cf cf fd cf cf cf fd cf cf cf fd cf cf cf fd cf cf cf fd cf cf cf fd cf cf cf fd cf cf cf fd cf cf cf fd cf cf cf fd cf cf cf fd ce ce ce fd ce ce ce fd d2 d2 d2 fd d2 d2 d2 fd d2 d2 d2 fd d2 d2 d2 fd d2 d2 d2 fd d2 d2 d2 fd d2 d2 d2 fd d2 d2 d2 fd d2 d2 d2 fd d2 d2 d2 fd d2 d2 d2 fd d2 d2 d2 fd d2 d2 d2 fd d2 d2 d2 fd d1 d1 d1 fd d1 d1 d1 fd d6
              Data Ascii: h(


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.94971823.51.58.94443
              TimestampBytes transferredDirectionData
              2024-04-23 06:13:38 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-04-23 06:13:38 UTC466INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (chd/0790)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-eus-z1
              Cache-Control: public, max-age=71477
              Date: Tue, 23 Apr 2024 06:13:38 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.94971913.35.90.874434612C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-04-23 06:13:38 UTC364OUTGET /favicon.ico HTTP/1.1
              Host: d1619fmrcx9c43.cloudfront.net
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-04-23 06:13:39 UTC552INHTTP/1.1 200 OK
              Content-Type: image/x-icon
              Content-Length: 1150
              Connection: close
              Date: Tue, 23 Apr 2024 06:13:12 GMT
              Server: nginx
              Last-Modified: Tue, 20 Feb 2024 10:52:40 GMT
              X-Content-Type-Options: nosniff
              Cache-Control: public, max-age = 3600
              X-Varnish: 5439983 1051281
              Via: 1.1 varnish-v4, 1.1 c23bc76444fad08250d9cd740d061b4a.cloudfront.net (CloudFront)
              Accept-Ranges: bytes
              Vary: Accept-Encoding
              X-Cache: Hit from cloudfront
              X-Amz-Cf-Pop: JFK50-P8
              X-Amz-Cf-Id: tN767rC6gUKeKYpxgb1tBzirqgjw1ytNd0flrVsHlCnAPoEk1FmXTw==
              Age: 27
              2024-04-23 06:13:39 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc cc cc fd cc cc cc fd cc cc cc fd cc cc cc fd cc cc cc fd cc cc cc fd cc cc cc fd cc cc cc fd cc cc cc fd cc cc cc fd cc cc cc fd cc cc cc fd cc cc cc fd cc cc cc fd cb cb cb fd cb cb cb fd cf cf cf fd cf cf cf fd cf cf cf fd cf cf cf fd cf cf cf fd cf cf cf fd cf cf cf fd cf cf cf fd cf cf cf fd cf cf cf fd cf cf cf fd cf cf cf fd cf cf cf fd cf cf cf fd ce ce ce fd ce ce ce fd d2 d2 d2 fd d2 d2 d2 fd d2 d2 d2 fd d2 d2 d2 fd d2 d2 d2 fd d2 d2 d2 fd d2 d2 d2 fd d2 d2 d2 fd d2 d2 d2 fd d2 d2 d2 fd d2 d2 d2 fd d2 d2 d2 fd d2 d2 d2 fd d2 d2 d2 fd d1 d1 d1 fd d1 d1 d1 fd d6
              Data Ascii: h(


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.94972023.51.58.94443
              TimestampBytes transferredDirectionData
              2024-04-23 06:13:38 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-04-23 06:13:39 UTC455INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (chd/0778)
              X-CID: 11
              Cache-Control: public, max-age=71482
              Date: Tue, 23 Apr 2024 06:13:39 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-04-23 06:13:39 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:08:13:27
              Start date:23/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff6b2cb0000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:08:13:30
              Start date:23/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1992,i,1792547137422562503,10960691582253563914,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff6b2cb0000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:08:13:32
              Start date:23/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.leoni.com/fileadmin/common/data_protection/datenschutzinformationen_fuer_business_partner_und_kunden.pdf"
              Imagebase:0x7ff6b2cb0000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly