Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www1.mpnrs.com/pkrs/pkrda.js

Overview

General Information

Sample URL:http://www1.mpnrs.com/pkrs/pkrda.js
Analysis ID:1431044
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www1.mpnrs.com/pkrs/pkrda.js MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1948,i,3674653001744306670,10407377831617541727,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://www1.mpnrs.com/pkrs/pkrda.jsHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.32.230.129:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.32.230.129:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 24 Apr 2024 11:51:33 GMTServer: ApacheLast-Modified: Fri, 19 Jul 2013 13:57:44 GMTETag: "13c8d5-91b-4e1ddb5fb2600"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipAccess-Control-Allow-Origin: http://www3.mpnrs.comAccess-Control-Allow-Credentials: trueP3P: policyref="http://www1.mpnrs.com/w3c/p3p.xml", CP="NID DSP NOI COR"Content-Length: 1447Keep-Alive: timeout=10Connection: Keep-AliveContent-Type: application/x-javascriptData Raw: 1f 8b 08 00 00 00 00 00 00 03 75 56 6d 93 da 36 10 fe de 99 fe 07 c7 33 c5 52 31 02 73 01 02 44 61 ee 35 b9 24 77 97 86 4b da 06 d3 19 61 cb 60 30 b6 4f 16 6f 41 fe 65 fd d0 9f d4 bf d0 95 f1 71 37 ed f4 e6 bc 7a b4 5a 49 8f 76 57 2b fe fe f3 2f be 66 11 0a 56 b1 27 c3 24 46 a9 cd 6c cf 5e d8 dc 16 78 cf e9 51 ef e1 bd e0 72 25 00 bd 6e 37 07 96 d5 e3 28 65 22 e3 d7 b1 44 5e bd dd c4 18 57 11 f2 a8 f7 13 e0 37 27 ad c1 50 8a 30 9e 92 40 24 cb f3 19 13 e7 89 cf 91 57 6d 76 71 cf 23 32 39 8c a2 93 36 c6 79 3f 0c 90 d5 b0 88 e0 69 c4 3c 8e 1a 36 c7 94 36 f0 7e 33 0b 23 98 54 ab 61 31 82 16 8f e9 62 e4 8d fb 0b 3a 3a f2 e2 8f bc 0c 30 19 2b c5 f3 71 ff 19 ed c7 51 0b 8d 4e 6a 9d ee 7c b1 ac 09 59 fb 7e 5a fb 36 56 8e eb 6e b0 95 f7 3d ea e4 fd a7 ad 80 8c de 05 a7 34 3d 32 8a f9 c6 f8 cc a7 97 db 14 59 ae 3b b1 aa 9a 4d b5 80 b6 35 b5 b0 5d cc e8 97 4c d2 1c 59 6d a3 45 f7 6c d3 93 f6 db de dc 5e c1 b7 eb 2d 11 b3 27 e0 5d 1f ef 4f 90 47 be 23 f3 0f b3 ca aa 66 bd fe 8e 5c 93 f7 26 7e 41 63 bc 6f 1b 01 5d 90 5f 90 6b f9 e1 da b5 70 3f 20 6b f2 99 ba d6 d0 b5 0a 7c 0f f8 4b 89 bf 02 3e 2d f1 af 47 1c c6 31 17 ef ee 6f 3e 82 e6 75 b8 9c 1a 67 d4 74 2d d8 ca b5 ca bd ea 93 88 c5 0b 32 0d 83 c1 0e 8c aa 3c f3 58 ca 61 cf a0 07 3d 0f 0c 23 0d fc aa b9 cc a6 3d b3 3a c1 a0 32 0d 16 45 c9 46 0a 16 67 10 7b 1e 7b 3b 6a 76 4d 63 13 fa 72 46 4d c7 34 66 3c 9c ce 64 01 03 c1 96 7c 92 08 9f 0b 6a 36 4c 63 4d cd cf 3d 63 d8 37 ee 7b c6 97 be f1 b5 67 9c f6 8d 5f b5 34 8d fa 1b a0 bd 20 93 c4 df 91 df 50 00 8e 34 ba b9 30 e6 b9 dd 01 a7 69 6f 25 e8 25 e9 40 52 98 a9 89 f7 00 29 92 24 4a 3c a6 83 0c 3d 38 c2 39 f0 c5 83 43 0b ff 1f e0 eb ff 6b 5e db 60 b4 45 3e 22 0c 03 ac f4 f5 84 32 72 06 fd 49 11 8e 73 13 63 bd ba 79 de 33 fb 0f 46 01 3f f4 cc fc 61 7f 84 39 10 83 4e 6e df 3c 51 3b 12 a3 fb 3c 6f 1b 3e 8d 8b ad 25 f9 fd 71 04 20 2d c3 0f 29 69 b4 c8 0e b5 48 07 61 fb a0 ca f3 03 d5 8b a7 23 5e d0 c2 e0 98 1d 75 9f 47 e1 9a 8b 66 3d 5d 08 32 cf 06 2c db d1 ae 59 4e bc 7d 9a 78 0b ce 70 ad 52 7f f9 a4 bf 2c f4 7d 4d ef d1 09 7e e1 84 c7 56 27 9e 0f ce 68 1b 53 1a 90 2c 8d 42 09 09 31 d0 29 78 82 a6 24 e2 f1 54 ce de d0 e6 61 b1 e9 c8 19 83 33 72 29 76 30 33 a4 c0 18 ee 3f 48 c8 3e 9f 6f ef 82 72 2e a5 35 47 c7 65 50 84 a5 02 9a 2a 4c 87 ef 16 32 aa 22 42 5f a7 1f fa 66 5c 30 c9 11 c6 64 ca e5 7d b8 04 08 3c 66 c0 d4 71 0a aa 33 72 57 a9 cc c8 d5 eb 57 Data Ascii: uVm63R1sDa5$wKa`0OoAeq7zZIvW+/fV'$Fl^xQ
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=fbT4DtbpMhK5O2c&MD=5VEvDZTV HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTUser-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=fbT4DtbpMhK5O2c&MD=5VEvDZTV HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /pkrs/pkrda.js HTTP/1.1Host: www1.mpnrs.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www1.mpnrs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www1.mpnrs.com/pkrs/pkrda.jsAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www1.mpnrs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www1.mpnrs.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownHTTPS traffic detected: 23.32.230.129:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.32.230.129:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: classification engineClassification label: clean0.win@14/8@6/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www1.mpnrs.com/pkrs/pkrda.js
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1948,i,3674653001744306670,10407377831617541727,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1948,i,3674653001744306670,10407377831617541727,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www1.mpnrs.com/pkrs/pkrda.js0%Avira URL Cloudsafe
http://www1.mpnrs.com/pkrs/pkrda.js2%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.141.147
truefalse
    high
    www1.mpnrs.com
    62.216.176.7
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://www1.mpnrs.com/favicon.icofalse
        high
        http://www1.mpnrs.com/pkrs/pkrda.jsfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          62.216.176.7
          www1.mpnrs.comGermany
          25560RHTEC-ASrh-tecIPBackboneDEfalse
          142.250.141.147
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.17
          192.168.2.16
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1431044
          Start date and time:2024-04-24 13:51:04 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 24s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsinteractivecookbook.jbs
          Sample URL:http://www1.mpnrs.com/pkrs/pkrda.js
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:14
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@14/8@6/5
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 74.125.137.94, 142.251.2.102, 142.251.2.100, 142.251.2.113, 142.251.2.139, 142.251.2.138, 142.251.2.101, 142.251.2.84, 34.104.35.123, 23.204.146.169, 142.250.101.94
          • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 10:51:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2673
          Entropy (8bit):3.9851578590029195
          Encrypted:false
          SSDEEP:48:8ddNTVJtWHFidAKZdA1FehwiZUklqehvy+3:8dzt0Yy
          MD5:69B071CDFB4961C5A53CDD61E47978C5
          SHA1:ECB292CE38BE7B4B79E007B29FEF748B4C5A203E
          SHA-256:5E6E13C9801D434C3C33841EB4466D9020A20F89CED20855527989972BBC7107
          SHA-512:C6AD56792F0E3D7675CA2000BA170C4601238A61FDA3F498233DA381A0460DE20AF9A279F649F9557AF10B2004912A32845C33CDF4EDA3D5A72885543EB7FBB1
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.......=...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xh^....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xp^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xp^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xp^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xq^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............8......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 10:51:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2675
          Entropy (8bit):4.002971041810277
          Encrypted:false
          SSDEEP:48:8JdNTVJtWHFidAKZdA1seh/iZUkAQkqehIy+2:8xztK9QNy
          MD5:18531FBA41BC2FAD35477BB3AEA6BA25
          SHA1:E67AF5092C9489427EAB2577485ED69E72FBAEE7
          SHA-256:5FA520ED612977F8AF9E6C39534433C3CA2EAA055180A8F558FCEBE0480A73CD
          SHA-512:677A4D542F902DFB3A413EB7D18D041011EC9B7075EEB297CCFA5E6942D0F79C0ECBEA1617DEA37A705FD1CA13483F804F5D32F4D699BC674984E6B02751894D
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....z...=...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xh^....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xp^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xp^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xp^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xq^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............8......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2689
          Entropy (8bit):4.007115507216346
          Encrypted:false
          SSDEEP:48:8udNTVJAHFidAKZdA14meh7sFiZUkmgqeh7sGy+BX:84zMncy
          MD5:E5CFFC61C064569AB7C8D25DF0803374
          SHA1:83E5007A33385A410969D708C608FDF512ACEFCB
          SHA-256:3E511725764FC898EAF1D68898E3AE055B131BF2543DEFEFA508E85FEDB8E3BF
          SHA-512:B2AFA427C3263C97885A7C3FA3E21B50064CF6B0576C13961E675583BC0959E1D8B064E80F80EF264B0258134EE1D25EFA71D46EDB415DD5F4C695CE283DBEFE
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xh^....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xp^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xp^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xp^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............8......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 10:51:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):4.00021282570341
          Encrypted:false
          SSDEEP:48:8HEdNTVJtWHFidAKZdA1TehDiZUkwqehUy+R:8Hizthey
          MD5:9376FEEF071D3702646416C4B59FA91F
          SHA1:0A87A487DBC2C77ACE18C044F371A68B245C2C13
          SHA-256:E1DD57E2FE7DBF393D061CD945B0BFC5A2F6F6B99B7D8C390EA062F68B19AC90
          SHA-512:516A231FBBEA1978D1A72E200E373E73BD3DD5A15BD19A507E708B0FAB58C882B787ED6F5A40D31AEDF6DC4140691B045AA730F8AF3B9491472AB58D71879DE7
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,..../...=...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xh^....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xp^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xp^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xp^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xq^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............8......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 10:51:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9863534932999447
          Encrypted:false
          SSDEEP:48:8sdNTVJtWHFidAKZdA1dehBiZUk1W1qehay+C:8qztB96y
          MD5:E0AD5ABED8FE05F468BECD581415F97D
          SHA1:C8FC7379C979A9846D764C4F953ADE293D558C8A
          SHA-256:E0D93012A8189EC34C0AC968064E4AC6C6CBF0C09FC9DE052A60737ECBF310AA
          SHA-512:B592E8894CB0AF056BF0E072366406FBD94B4EA4563A99FB216F581416646BE651937CC3013F79DD79302ACB3DBE3D36350DD4C2D4A4FFD3E7723112D8410231
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....6..=...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xh^....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xp^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xp^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xp^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xq^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............8......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 10:51:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.997020045724967
          Encrypted:false
          SSDEEP:48:8CFdNTVJtWHFidAKZdA1duTeehOuTbbiZUk5OjqehOuTbcy+yT+:8CFztJTfTbxWOvTbcy7T
          MD5:0DF41ABCE6993A97B3C754CFEF4F1095
          SHA1:BB770CBFCE391D1DAFA96622BDE86CA62A6267D3
          SHA-256:F6593E06440BB290564C9273DB74B022AA9952FB723F41D9334D1FF23A9BC579
          SHA-512:E4F23AAA7C3BC1F9F7B874ADC4FCE9A197B81C141B227EF4E38B5FCC6D1EB5EE2AC068A12D1A7A8D57B48CCD9A269C49618E52E8E3AB4C2FC8AAB9D7CB71BF2E
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....CO..=...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xh^....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xp^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xp^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xp^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xq^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............8......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 2331
          Category:downloaded
          Size (bytes):1447
          Entropy (8bit):7.856864321501119
          Encrypted:false
          SSDEEP:24:XdDhDegbX2Jx6SAbfkomzUCzbifJKpkGHi597YRdHzPVZ77QW6ipDcGEg1jaXM:Xd1q+GJgSAbcMKkR597AdTPVZolip11X
          MD5:7F775596D9CE3FEB36F707C239361C23
          SHA1:4C2537701C6D380ED578329B0BA7C845A99B7C2E
          SHA-256:C70A29E9FF5E390C52BCC7D9A9AE781BD1C304EF8E31E66489F294E7EC67CDAA
          SHA-512:C18DD126B7613E1A3F6ED04731A6F6DEB323E59366CFF72FFE6CB035F8B2291FB077F6FCA064CA29E042525A60FD00E29E5F693353061C60A837D48A9D2D4F0D
          Malicious:false
          Reputation:low
          URL:http://www1.mpnrs.com/pkrs/pkrda.js
          Preview:..........uVm..6......3.R1.s..Da.5.$w..K....a.`0.O.oA.e.....q7...z.ZI.vW+.../.f..V.'.$F..l.^...x..Q...r%..n7....(e"..D^....W.....7'..P.0..@$......Wmvq.#29...6.y?.....i.<..6.6.~3.#.T.a1....b...::...0.+..q....Q..Nj..|...Y.~Z.6V..n...=..........4=2........Y.;...M...5..]..L..Ym.E.l.....^...-..'.]..O.G.#....f...\..&~Ac.o..]._.k...p? k....|..K...>-.G..1...o>..u...g.t-......2......<.X.a..=..#.....=.:..2..E.F..g.{.{;jvMc..rFM.4f<..d....|....j6LcM..=c.7.{...g..._.4..... ....P..4..0....io%.%.@R.....).$J<...=8.9..C......k^.`.E>"......2r..I..s.c..y.3..F.?...a..9..Nn.<Q;...<o.>...%..q. -..)i....H.a.......#^.....u.G.f=].2..,..YN.}.x..p.R....,.}M...~..V'...h.S..,.B..1.)x..$..T....a.....3r)v03....?H.>.o.r..5G.eP....*L...2."B_...f\0...d..}...<f..q..3rW.....W..8.....s.<..d.F\rS..E.|.{......Z}M...Dv.!YI...F.........BVy3]Xt. .P........2.-..6{K...Y..u^"....x?45q.....8..\.}n;N..N.......E[....@\.jP.t..l.N.L.Ye\.Ny,uU...N.....`.g.v..Ck.3..:.'....{.....s.+P{T.
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 24, 2024 13:51:33.231116056 CEST4970080192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:33.231769085 CEST4970180192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:33.274739027 CEST4970280192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:33.534418106 CEST804970062.216.176.7192.168.2.16
          Apr 24, 2024 13:51:33.534518003 CEST4970080192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:33.534768105 CEST4970080192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:33.535015106 CEST804970162.216.176.7192.168.2.16
          Apr 24, 2024 13:51:33.535212040 CEST4970180192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:33.573818922 CEST804970262.216.176.7192.168.2.16
          Apr 24, 2024 13:51:33.573939085 CEST4970280192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:33.838190079 CEST804970062.216.176.7192.168.2.16
          Apr 24, 2024 13:51:33.838763952 CEST804970062.216.176.7192.168.2.16
          Apr 24, 2024 13:51:33.838805914 CEST804970062.216.176.7192.168.2.16
          Apr 24, 2024 13:51:33.838887930 CEST4970080192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:33.901774883 CEST4970080192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:34.205389977 CEST804970062.216.176.7192.168.2.16
          Apr 24, 2024 13:51:34.248414040 CEST4970080192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:34.363176107 CEST4970480192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:34.472840071 CEST4970580192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:34.534604073 CEST804970162.216.176.7192.168.2.16
          Apr 24, 2024 13:51:34.534753084 CEST4970180192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:34.573759079 CEST804970262.216.176.7192.168.2.16
          Apr 24, 2024 13:51:34.573915005 CEST4970280192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:34.662487984 CEST804970462.216.176.7192.168.2.16
          Apr 24, 2024 13:51:34.662841082 CEST4970480192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:34.662841082 CEST4970480192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:34.770946980 CEST804970562.216.176.7192.168.2.16
          Apr 24, 2024 13:51:34.771050930 CEST4970580192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:34.962165117 CEST804970462.216.176.7192.168.2.16
          Apr 24, 2024 13:51:34.962354898 CEST804970462.216.176.7192.168.2.16
          Apr 24, 2024 13:51:35.013375998 CEST4970480192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:35.770421982 CEST804970562.216.176.7192.168.2.16
          Apr 24, 2024 13:51:35.770545006 CEST4970580192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:37.455001116 CEST49673443192.168.2.16204.79.197.203
          Apr 24, 2024 13:51:37.706613064 CEST49708443192.168.2.16142.250.141.147
          Apr 24, 2024 13:51:37.706688881 CEST44349708142.250.141.147192.168.2.16
          Apr 24, 2024 13:51:37.706804037 CEST49708443192.168.2.16142.250.141.147
          Apr 24, 2024 13:51:37.707190990 CEST49708443192.168.2.16142.250.141.147
          Apr 24, 2024 13:51:37.707218885 CEST44349708142.250.141.147192.168.2.16
          Apr 24, 2024 13:51:37.758444071 CEST49673443192.168.2.16204.79.197.203
          Apr 24, 2024 13:51:38.065738916 CEST44349708142.250.141.147192.168.2.16
          Apr 24, 2024 13:51:38.066107035 CEST49708443192.168.2.16142.250.141.147
          Apr 24, 2024 13:51:38.066134930 CEST44349708142.250.141.147192.168.2.16
          Apr 24, 2024 13:51:38.067164898 CEST44349708142.250.141.147192.168.2.16
          Apr 24, 2024 13:51:38.067234039 CEST49708443192.168.2.16142.250.141.147
          Apr 24, 2024 13:51:38.068392038 CEST49708443192.168.2.16142.250.141.147
          Apr 24, 2024 13:51:38.068468094 CEST44349708142.250.141.147192.168.2.16
          Apr 24, 2024 13:51:38.112263918 CEST49708443192.168.2.16142.250.141.147
          Apr 24, 2024 13:51:38.112301111 CEST44349708142.250.141.147192.168.2.16
          Apr 24, 2024 13:51:38.158490896 CEST49708443192.168.2.16142.250.141.147
          Apr 24, 2024 13:51:38.366358995 CEST49673443192.168.2.16204.79.197.203
          Apr 24, 2024 13:51:39.572410107 CEST49673443192.168.2.16204.79.197.203
          Apr 24, 2024 13:51:39.878408909 CEST4968980192.168.2.16192.229.211.108
          Apr 24, 2024 13:51:41.983494997 CEST49673443192.168.2.16204.79.197.203
          Apr 24, 2024 13:51:44.207613945 CEST804970062.216.176.7192.168.2.16
          Apr 24, 2024 13:51:44.207739115 CEST4970080192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:44.848339081 CEST804970162.216.176.7192.168.2.16
          Apr 24, 2024 13:51:44.848557949 CEST4970180192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:44.883135080 CEST804970262.216.176.7192.168.2.16
          Apr 24, 2024 13:51:44.883224964 CEST4970280192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:44.906979084 CEST49714443192.168.2.1620.12.23.50
          Apr 24, 2024 13:51:44.907011032 CEST4434971420.12.23.50192.168.2.16
          Apr 24, 2024 13:51:44.907187939 CEST49714443192.168.2.1620.12.23.50
          Apr 24, 2024 13:51:44.909991980 CEST49714443192.168.2.1620.12.23.50
          Apr 24, 2024 13:51:44.910007000 CEST4434971420.12.23.50192.168.2.16
          Apr 24, 2024 13:51:44.950155020 CEST49715443192.168.2.1623.32.230.129
          Apr 24, 2024 13:51:44.950196981 CEST4434971523.32.230.129192.168.2.16
          Apr 24, 2024 13:51:44.950304985 CEST49715443192.168.2.1623.32.230.129
          Apr 24, 2024 13:51:44.951508999 CEST49715443192.168.2.1623.32.230.129
          Apr 24, 2024 13:51:44.951520920 CEST4434971523.32.230.129192.168.2.16
          Apr 24, 2024 13:51:44.972513914 CEST804970462.216.176.7192.168.2.16
          Apr 24, 2024 13:51:44.972628117 CEST4970480192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:45.008411884 CEST4970480192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:45.008471966 CEST4970180192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:45.008506060 CEST4970280192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:45.008555889 CEST4970080192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:45.281414032 CEST4434971523.32.230.129192.168.2.16
          Apr 24, 2024 13:51:45.281537056 CEST49715443192.168.2.1623.32.230.129
          Apr 24, 2024 13:51:45.285929918 CEST49715443192.168.2.1623.32.230.129
          Apr 24, 2024 13:51:45.285964012 CEST4434971523.32.230.129192.168.2.16
          Apr 24, 2024 13:51:45.286389112 CEST4434971523.32.230.129192.168.2.16
          Apr 24, 2024 13:51:45.307602882 CEST804970262.216.176.7192.168.2.16
          Apr 24, 2024 13:51:45.307742119 CEST804970462.216.176.7192.168.2.16
          Apr 24, 2024 13:51:45.311773062 CEST804970162.216.176.7192.168.2.16
          Apr 24, 2024 13:51:45.311943054 CEST804970062.216.176.7192.168.2.16
          Apr 24, 2024 13:51:45.326196909 CEST49715443192.168.2.1623.32.230.129
          Apr 24, 2024 13:51:45.372152090 CEST4434971523.32.230.129192.168.2.16
          Apr 24, 2024 13:51:45.577569008 CEST4434971420.12.23.50192.168.2.16
          Apr 24, 2024 13:51:45.577656984 CEST49714443192.168.2.1620.12.23.50
          Apr 24, 2024 13:51:45.580503941 CEST49714443192.168.2.1620.12.23.50
          Apr 24, 2024 13:51:45.580513000 CEST4434971420.12.23.50192.168.2.16
          Apr 24, 2024 13:51:45.580954075 CEST4434971420.12.23.50192.168.2.16
          Apr 24, 2024 13:51:45.596441031 CEST4434971523.32.230.129192.168.2.16
          Apr 24, 2024 13:51:45.596590042 CEST4434971523.32.230.129192.168.2.16
          Apr 24, 2024 13:51:45.596659899 CEST49715443192.168.2.1623.32.230.129
          Apr 24, 2024 13:51:45.596726894 CEST49715443192.168.2.1623.32.230.129
          Apr 24, 2024 13:51:45.596776962 CEST4434971523.32.230.129192.168.2.16
          Apr 24, 2024 13:51:45.596781015 CEST49715443192.168.2.1623.32.230.129
          Apr 24, 2024 13:51:45.596797943 CEST4434971523.32.230.129192.168.2.16
          Apr 24, 2024 13:51:45.614351034 CEST49678443192.168.2.1620.189.173.10
          Apr 24, 2024 13:51:45.629388094 CEST49714443192.168.2.1620.12.23.50
          Apr 24, 2024 13:51:45.634098053 CEST49716443192.168.2.1623.32.230.129
          Apr 24, 2024 13:51:45.634141922 CEST4434971623.32.230.129192.168.2.16
          Apr 24, 2024 13:51:45.634232044 CEST49716443192.168.2.1623.32.230.129
          Apr 24, 2024 13:51:45.634551048 CEST49716443192.168.2.1623.32.230.129
          Apr 24, 2024 13:51:45.634557962 CEST4434971623.32.230.129192.168.2.16
          Apr 24, 2024 13:51:45.652312040 CEST49714443192.168.2.1620.12.23.50
          Apr 24, 2024 13:51:45.700160027 CEST4434971420.12.23.50192.168.2.16
          Apr 24, 2024 13:51:45.915401936 CEST49678443192.168.2.1620.189.173.10
          Apr 24, 2024 13:51:45.966762066 CEST4434971623.32.230.129192.168.2.16
          Apr 24, 2024 13:51:45.966856956 CEST49716443192.168.2.1623.32.230.129
          Apr 24, 2024 13:51:45.968215942 CEST49716443192.168.2.1623.32.230.129
          Apr 24, 2024 13:51:45.968233109 CEST4434971623.32.230.129192.168.2.16
          Apr 24, 2024 13:51:45.968820095 CEST4434971623.32.230.129192.168.2.16
          Apr 24, 2024 13:51:45.970020056 CEST49716443192.168.2.1623.32.230.129
          Apr 24, 2024 13:51:46.016139984 CEST4434971623.32.230.129192.168.2.16
          Apr 24, 2024 13:51:46.077490091 CEST804970562.216.176.7192.168.2.16
          Apr 24, 2024 13:51:46.077568054 CEST4970580192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:46.211546898 CEST4434971420.12.23.50192.168.2.16
          Apr 24, 2024 13:51:46.211581945 CEST4434971420.12.23.50192.168.2.16
          Apr 24, 2024 13:51:46.211591959 CEST4434971420.12.23.50192.168.2.16
          Apr 24, 2024 13:51:46.211735964 CEST4434971420.12.23.50192.168.2.16
          Apr 24, 2024 13:51:46.211787939 CEST4434971420.12.23.50192.168.2.16
          Apr 24, 2024 13:51:46.211812973 CEST49714443192.168.2.1620.12.23.50
          Apr 24, 2024 13:51:46.211812973 CEST49714443192.168.2.1620.12.23.50
          Apr 24, 2024 13:51:46.211828947 CEST4434971420.12.23.50192.168.2.16
          Apr 24, 2024 13:51:46.211850882 CEST49714443192.168.2.1620.12.23.50
          Apr 24, 2024 13:51:46.211850882 CEST4434971420.12.23.50192.168.2.16
          Apr 24, 2024 13:51:46.211949110 CEST4434971420.12.23.50192.168.2.16
          Apr 24, 2024 13:51:46.211957932 CEST49714443192.168.2.1620.12.23.50
          Apr 24, 2024 13:51:46.211957932 CEST49714443192.168.2.1620.12.23.50
          Apr 24, 2024 13:51:46.211999893 CEST49714443192.168.2.1620.12.23.50
          Apr 24, 2024 13:51:46.226249933 CEST49714443192.168.2.1620.12.23.50
          Apr 24, 2024 13:51:46.226249933 CEST49714443192.168.2.1620.12.23.50
          Apr 24, 2024 13:51:46.226272106 CEST4434971420.12.23.50192.168.2.16
          Apr 24, 2024 13:51:46.226285934 CEST4434971420.12.23.50192.168.2.16
          Apr 24, 2024 13:51:46.283097029 CEST4434971623.32.230.129192.168.2.16
          Apr 24, 2024 13:51:46.283200979 CEST4434971623.32.230.129192.168.2.16
          Apr 24, 2024 13:51:46.283291101 CEST49716443192.168.2.1623.32.230.129
          Apr 24, 2024 13:51:46.287216902 CEST49716443192.168.2.1623.32.230.129
          Apr 24, 2024 13:51:46.287216902 CEST49716443192.168.2.1623.32.230.129
          Apr 24, 2024 13:51:46.287249088 CEST4434971623.32.230.129192.168.2.16
          Apr 24, 2024 13:51:46.287259102 CEST4434971623.32.230.129192.168.2.16
          Apr 24, 2024 13:51:46.527419090 CEST49678443192.168.2.1620.189.173.10
          Apr 24, 2024 13:51:46.799000978 CEST49673443192.168.2.16204.79.197.203
          Apr 24, 2024 13:51:47.007684946 CEST4970580192.168.2.1662.216.176.7
          Apr 24, 2024 13:51:47.305682898 CEST804970562.216.176.7192.168.2.16
          Apr 24, 2024 13:51:47.738420963 CEST49678443192.168.2.1620.189.173.10
          Apr 24, 2024 13:51:48.065098047 CEST44349708142.250.141.147192.168.2.16
          Apr 24, 2024 13:51:48.065165997 CEST44349708142.250.141.147192.168.2.16
          Apr 24, 2024 13:51:48.065350056 CEST49708443192.168.2.16142.250.141.147
          Apr 24, 2024 13:51:49.005409002 CEST49708443192.168.2.16142.250.141.147
          Apr 24, 2024 13:51:49.005444050 CEST44349708142.250.141.147192.168.2.16
          Apr 24, 2024 13:51:50.087656975 CEST4968080192.168.2.16192.229.211.108
          Apr 24, 2024 13:51:50.151422024 CEST49678443192.168.2.1620.189.173.10
          Apr 24, 2024 13:51:50.391473055 CEST4968080192.168.2.16192.229.211.108
          Apr 24, 2024 13:51:50.999416113 CEST4968080192.168.2.16192.229.211.108
          Apr 24, 2024 13:51:52.213427067 CEST4968080192.168.2.16192.229.211.108
          Apr 24, 2024 13:51:54.624454975 CEST4968080192.168.2.16192.229.211.108
          Apr 24, 2024 13:51:54.959443092 CEST49678443192.168.2.1620.189.173.10
          Apr 24, 2024 13:51:56.411429882 CEST49673443192.168.2.16204.79.197.203
          Apr 24, 2024 13:51:59.428514004 CEST4968080192.168.2.16192.229.211.108
          Apr 24, 2024 13:52:04.570483923 CEST49678443192.168.2.1620.189.173.10
          Apr 24, 2024 13:52:09.042496920 CEST4968080192.168.2.16192.229.211.108
          Apr 24, 2024 13:52:22.921681881 CEST49717443192.168.2.1620.12.23.50
          Apr 24, 2024 13:52:22.921730995 CEST4434971720.12.23.50192.168.2.16
          Apr 24, 2024 13:52:22.921830893 CEST49717443192.168.2.1620.12.23.50
          Apr 24, 2024 13:52:22.922200918 CEST49717443192.168.2.1620.12.23.50
          Apr 24, 2024 13:52:22.922209978 CEST4434971720.12.23.50192.168.2.16
          Apr 24, 2024 13:52:23.579443932 CEST4434971720.12.23.50192.168.2.16
          Apr 24, 2024 13:52:23.579575062 CEST49717443192.168.2.1620.12.23.50
          Apr 24, 2024 13:52:23.581034899 CEST49717443192.168.2.1620.12.23.50
          Apr 24, 2024 13:52:23.581053019 CEST4434971720.12.23.50192.168.2.16
          Apr 24, 2024 13:52:23.581299067 CEST4434971720.12.23.50192.168.2.16
          Apr 24, 2024 13:52:23.583254099 CEST49717443192.168.2.1620.12.23.50
          Apr 24, 2024 13:52:23.628119946 CEST4434971720.12.23.50192.168.2.16
          Apr 24, 2024 13:52:24.223107100 CEST4434971720.12.23.50192.168.2.16
          Apr 24, 2024 13:52:24.223131895 CEST4434971720.12.23.50192.168.2.16
          Apr 24, 2024 13:52:24.223196030 CEST4434971720.12.23.50192.168.2.16
          Apr 24, 2024 13:52:24.223299980 CEST49717443192.168.2.1620.12.23.50
          Apr 24, 2024 13:52:24.223323107 CEST4434971720.12.23.50192.168.2.16
          Apr 24, 2024 13:52:24.223378897 CEST49717443192.168.2.1620.12.23.50
          Apr 24, 2024 13:52:24.223583937 CEST4434971720.12.23.50192.168.2.16
          Apr 24, 2024 13:52:24.223632097 CEST4434971720.12.23.50192.168.2.16
          Apr 24, 2024 13:52:24.223651886 CEST49717443192.168.2.1620.12.23.50
          Apr 24, 2024 13:52:24.223654032 CEST4434971720.12.23.50192.168.2.16
          Apr 24, 2024 13:52:24.223706961 CEST49717443192.168.2.1620.12.23.50
          Apr 24, 2024 13:52:24.226521969 CEST49717443192.168.2.1620.12.23.50
          Apr 24, 2024 13:52:24.226533890 CEST4434971720.12.23.50192.168.2.16
          Apr 24, 2024 13:52:24.226562977 CEST49717443192.168.2.1620.12.23.50
          Apr 24, 2024 13:52:24.226567030 CEST4434971720.12.23.50192.168.2.16
          Apr 24, 2024 13:52:37.608067989 CEST49719443192.168.2.16142.250.141.147
          Apr 24, 2024 13:52:37.608114004 CEST44349719142.250.141.147192.168.2.16
          Apr 24, 2024 13:52:37.608223915 CEST49719443192.168.2.16142.250.141.147
          Apr 24, 2024 13:52:37.608467102 CEST49719443192.168.2.16142.250.141.147
          Apr 24, 2024 13:52:37.608479977 CEST44349719142.250.141.147192.168.2.16
          Apr 24, 2024 13:52:37.969228983 CEST44349719142.250.141.147192.168.2.16
          Apr 24, 2024 13:52:37.969710112 CEST49719443192.168.2.16142.250.141.147
          Apr 24, 2024 13:52:37.969734907 CEST44349719142.250.141.147192.168.2.16
          Apr 24, 2024 13:52:37.970851898 CEST44349719142.250.141.147192.168.2.16
          Apr 24, 2024 13:52:37.971275091 CEST49719443192.168.2.16142.250.141.147
          Apr 24, 2024 13:52:37.971451044 CEST44349719142.250.141.147192.168.2.16
          Apr 24, 2024 13:52:38.021646976 CEST49719443192.168.2.16142.250.141.147
          Apr 24, 2024 13:52:40.016736031 CEST49688443192.168.2.1613.107.21.200
          Apr 24, 2024 13:52:47.971204996 CEST44349719142.250.141.147192.168.2.16
          Apr 24, 2024 13:52:47.971282005 CEST44349719142.250.141.147192.168.2.16
          Apr 24, 2024 13:52:47.971347094 CEST49719443192.168.2.16142.250.141.147
          Apr 24, 2024 13:52:49.009284973 CEST49719443192.168.2.16142.250.141.147
          Apr 24, 2024 13:52:49.009320021 CEST44349719142.250.141.147192.168.2.16
          TimestampSource PortDest PortSource IPDest IP
          Apr 24, 2024 13:51:32.744910002 CEST5929453192.168.2.161.1.1.1
          Apr 24, 2024 13:51:32.745177984 CEST5152853192.168.2.161.1.1.1
          Apr 24, 2024 13:51:32.882219076 CEST53578511.1.1.1192.168.2.16
          Apr 24, 2024 13:51:32.907778978 CEST53563611.1.1.1192.168.2.16
          Apr 24, 2024 13:51:33.230248928 CEST53515281.1.1.1192.168.2.16
          Apr 24, 2024 13:51:33.230432034 CEST53592941.1.1.1192.168.2.16
          Apr 24, 2024 13:51:33.989680052 CEST53579531.1.1.1192.168.2.16
          Apr 24, 2024 13:51:34.208787918 CEST5255453192.168.2.161.1.1.1
          Apr 24, 2024 13:51:34.208966970 CEST6385753192.168.2.161.1.1.1
          Apr 24, 2024 13:51:34.362457037 CEST53525541.1.1.1192.168.2.16
          Apr 24, 2024 13:51:34.362605095 CEST53638571.1.1.1192.168.2.16
          Apr 24, 2024 13:51:37.551318884 CEST5151553192.168.2.161.1.1.1
          Apr 24, 2024 13:51:37.551600933 CEST6060953192.168.2.161.1.1.1
          Apr 24, 2024 13:51:37.705029011 CEST53515151.1.1.1192.168.2.16
          Apr 24, 2024 13:51:37.705624104 CEST53606091.1.1.1192.168.2.16
          Apr 24, 2024 13:51:50.978212118 CEST53519361.1.1.1192.168.2.16
          Apr 24, 2024 13:52:09.911840916 CEST53563241.1.1.1192.168.2.16
          Apr 24, 2024 13:52:32.873389959 CEST53602081.1.1.1192.168.2.16
          Apr 24, 2024 13:52:32.966007948 CEST53579351.1.1.1192.168.2.16
          Apr 24, 2024 13:52:41.797878027 CEST138138192.168.2.16192.168.2.255
          Apr 24, 2024 13:53:01.904146910 CEST53520221.1.1.1192.168.2.16
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 24, 2024 13:51:32.744910002 CEST192.168.2.161.1.1.10xf584Standard query (0)www1.mpnrs.comA (IP address)IN (0x0001)false
          Apr 24, 2024 13:51:32.745177984 CEST192.168.2.161.1.1.10xeeccStandard query (0)www1.mpnrs.com65IN (0x0001)false
          Apr 24, 2024 13:51:34.208787918 CEST192.168.2.161.1.1.10x91ffStandard query (0)www1.mpnrs.comA (IP address)IN (0x0001)false
          Apr 24, 2024 13:51:34.208966970 CEST192.168.2.161.1.1.10x1befStandard query (0)www1.mpnrs.com65IN (0x0001)false
          Apr 24, 2024 13:51:37.551318884 CEST192.168.2.161.1.1.10x8cfeStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 24, 2024 13:51:37.551600933 CEST192.168.2.161.1.1.10xc7fbStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 24, 2024 13:51:33.230432034 CEST1.1.1.1192.168.2.160xf584No error (0)www1.mpnrs.com62.216.176.7A (IP address)IN (0x0001)false
          Apr 24, 2024 13:51:34.362457037 CEST1.1.1.1192.168.2.160x91ffNo error (0)www1.mpnrs.com62.216.176.7A (IP address)IN (0x0001)false
          Apr 24, 2024 13:51:37.705029011 CEST1.1.1.1192.168.2.160x8cfeNo error (0)www.google.com142.250.141.147A (IP address)IN (0x0001)false
          Apr 24, 2024 13:51:37.705029011 CEST1.1.1.1192.168.2.160x8cfeNo error (0)www.google.com142.250.141.99A (IP address)IN (0x0001)false
          Apr 24, 2024 13:51:37.705029011 CEST1.1.1.1192.168.2.160x8cfeNo error (0)www.google.com142.250.141.104A (IP address)IN (0x0001)false
          Apr 24, 2024 13:51:37.705029011 CEST1.1.1.1192.168.2.160x8cfeNo error (0)www.google.com142.250.141.103A (IP address)IN (0x0001)false
          Apr 24, 2024 13:51:37.705029011 CEST1.1.1.1192.168.2.160x8cfeNo error (0)www.google.com142.250.141.105A (IP address)IN (0x0001)false
          Apr 24, 2024 13:51:37.705029011 CEST1.1.1.1192.168.2.160x8cfeNo error (0)www.google.com142.250.141.106A (IP address)IN (0x0001)false
          Apr 24, 2024 13:51:37.705624104 CEST1.1.1.1192.168.2.160xc7fbNo error (0)www.google.com65IN (0x0001)false
          • slscr.update.microsoft.com
          • fs.microsoft.com
          • www1.mpnrs.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.164970062.216.176.7804540C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Apr 24, 2024 13:51:33.534768105 CEST442OUTGET /pkrs/pkrda.js HTTP/1.1
          Host: www1.mpnrs.com
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Apr 24, 2024 13:51:33.838763952 CEST1289INHTTP/1.1 200 OK
          Date: Wed, 24 Apr 2024 11:51:33 GMT
          Server: Apache
          Last-Modified: Fri, 19 Jul 2013 13:57:44 GMT
          ETag: "13c8d5-91b-4e1ddb5fb2600"
          Accept-Ranges: bytes
          Vary: Accept-Encoding
          Content-Encoding: gzip
          Access-Control-Allow-Origin: http://www3.mpnrs.com
          Access-Control-Allow-Credentials: true
          P3P: policyref="http://www1.mpnrs.com/w3c/p3p.xml", CP="NID DSP NOI COR"
          Content-Length: 1447
          Keep-Alive: timeout=10
          Connection: Keep-Alive
          Content-Type: application/x-javascript
          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 75 56 6d 93 da 36 10 fe de 99 fe 07 c7 33 c5 52 31 02 73 01 02 44 61 ee 35 b9 24 77 97 86 4b da 06 d3 19 61 cb 60 30 b6 4f 16 6f 41 fe 65 fd d0 9f d4 bf d0 95 f1 71 37 ed f4 e6 bc 7a b4 5a 49 8f 76 57 2b fe fe f3 2f be 66 11 0a 56 b1 27 c3 24 46 a9 cd 6c cf 5e d8 dc 16 78 cf e9 51 ef e1 bd e0 72 25 00 bd 6e 37 07 96 d5 e3 28 65 22 e3 d7 b1 44 5e bd dd c4 18 57 11 f2 a8 f7 13 e0 37 27 ad c1 50 8a 30 9e 92 40 24 cb f3 19 13 e7 89 cf 91 57 6d 76 71 cf 23 32 39 8c a2 93 36 c6 79 3f 0c 90 d5 b0 88 e0 69 c4 3c 8e 1a 36 c7 94 36 f0 7e 33 0b 23 98 54 ab 61 31 82 16 8f e9 62 e4 8d fb 0b 3a 3a f2 e2 8f bc 0c 30 19 2b c5 f3 71 ff 19 ed c7 51 0b 8d 4e 6a 9d ee 7c b1 ac 09 59 fb 7e 5a fb 36 56 8e eb 6e b0 95 f7 3d ea e4 fd a7 ad 80 8c de 05 a7 34 3d 32 8a f9 c6 f8 cc a7 97 db 14 59 ae 3b b1 aa 9a 4d b5 80 b6 35 b5 b0 5d cc e8 97 4c d2 1c 59 6d a3 45 f7 6c d3 93 f6 db de dc 5e c1 b7 eb 2d 11 b3 27 e0 5d 1f ef 4f 90 47 be 23 f3 0f b3 ca aa 66 bd fe 8e 5c 93 f7 26 7e 41 63 bc 6f 1b 01 5d 90 5f 90 6b f9 e1 da b5 70 3f 20 6b f2 99 ba d6 d0 b5 0a 7c 0f f8 4b 89 bf 02 3e 2d f1 af 47 1c c6 31 17 ef ee 6f 3e 82 e6 75 b8 9c 1a 67 d4 74 2d d8 ca b5 ca bd ea 93 88 c5 0b 32 0d 83 c1 0e 8c aa 3c f3 58 ca 61 cf a0 07 3d 0f 0c 23 0d fc aa b9 cc a6 3d b3 3a c1 a0 32 0d 16 45 c9 46 0a 16 67 10 7b 1e 7b 3b 6a 76 4d 63 13 fa 72 46 4d c7 34 66 3c 9c ce 64 01 03 c1 96 7c 92 08 9f 0b 6a 36 4c 63 4d cd cf 3d 63 d8 37 ee 7b c6 97 be f1 b5 67 9c f6 8d 5f b5 34 8d fa 1b a0 bd 20 93 c4 df 91 df 50 00 8e 34 ba b9 30 e6 b9 dd 01 a7 69 6f 25 e8 25 e9 40 52 98 a9 89 f7 00 29 92 24 4a 3c a6 83 0c 3d 38 c2 39 f0 c5 83 43 0b ff 1f e0 eb ff 6b 5e db 60 b4 45 3e 22 0c 03 ac f4 f5 84 32 72 06 fd 49 11 8e 73 13 63 bd ba 79 de 33 fb 0f 46 01 3f f4 cc fc 61 7f 84 39 10 83 4e 6e df 3c 51 3b 12 a3 fb 3c 6f 1b 3e 8d 8b ad 25 f9 fd 71 04 20 2d c3 0f 29 69 b4 c8 0e b5 48 07 61 fb a0 ca f3 03 d5 8b a7 23 5e d0 c2 e0 98 1d 75 9f 47 e1 9a 8b 66 3d 5d 08 32 cf 06 2c db d1 ae 59 4e bc 7d 9a 78 0b ce 70 ad 52 7f f9 a4 bf 2c f4 7d 4d ef d1 09 7e e1 84 c7 56 27 9e 0f ce 68 1b 53 1a 90 2c 8d 42 09 09 31 d0 29 78 82 a6 24 e2 f1 54 ce de d0 e6 61 b1 e9 c8 19 83 33 72 29 76 30 33 a4 c0 18 ee 3f 48 c8 3e 9f 6f ef 82 72 2e a5 35 47 c7 65 50 84 a5 02 9a 2a 4c 87 ef 16 32 aa 22 42 5f a7 1f fa 66 5c 30 c9 11 c6 64 ca e5 7d b8 04 08 3c 66 c0 d4 71 0a aa 33 72 57 a9 cc c8 d5 eb 57
          Data Ascii: uVm63R1sDa5$wKa`0OoAeq7zZIvW+/fV'$Fl^xQr%n7(e"D^W7'P0@$Wmvq#296y?i<66~3#Ta1b::0+qQNj|Y~Z6Vn=4=2Y;M5]LYmEl^-']OG#f\&~Aco]_kp? k|K>-G1o>ugt-2<Xa=#=:2EFg{{;jvMcrFM4f<d|j6LcM=c7{g_4 P40io%%@R)$J<=89Ck^`E>"2rIscy3F?a9Nn<Q;<o>%q -)iHa#^uGf=]2,YN}xpR,}M~V'hS,B1)x$Ta3r)v03?H>or.5GeP*L2"B_f\0d}<fq3rWW
          Apr 24, 2024 13:51:33.838805914 CEST655INData Raw: 95 ca 82 38 cd 17 d4 8c 12 e6 73 df 3c f6 bd 64 99 46 5c 72 53 1f e9 45 8b 7c c2 7b 10 b4 01 ae 80 b6 5a 7d 4d 9d 86 8e 44 76 d8 21 59 49 d0 df d8 ad 46 03 fc ff 00 b6 ce 09 0a 01 42 56 79 33 5d 58 74 94 20 d4 50 0b b5 e7 0a 01 c3 f6 c7 32 f0 2d
          Data Ascii: 8s<dF\rSE|{Z}MDv!YIFBVy3]Xt P2-6{KYu^"x?45q8\}n;NNE[@\jPtlNLYe\Ny,uUN`gvCk3:'{s+P{T:r<L+)]>pg_@xW
          Apr 24, 2024 13:51:33.901774883 CEST385OUTGET /favicon.ico HTTP/1.1
          Host: www1.mpnrs.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Referer: http://www1.mpnrs.com/pkrs/pkrda.js
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Apr 24, 2024 13:51:34.205389977 CEST433INHTTP/1.1 200 OK
          Date: Wed, 24 Apr 2024 11:51:34 GMT
          Server: Apache
          Last-Modified: Thu, 30 Jun 2011 10:28:07 GMT
          ETag: "13c8a1-0-4a6eb5b5a1bc0"
          Accept-Ranges: bytes
          Content-Length: 0
          Access-Control-Allow-Origin: http://www3.mpnrs.com
          Access-Control-Allow-Credentials: true
          P3P: policyref="http://www1.mpnrs.com/w3c/p3p.xml", CP="NID DSP NOI COR"
          Keep-Alive: timeout=10
          Connection: Keep-Alive
          Content-Type: image/x-icon


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.164970462.216.176.7804540C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Apr 24, 2024 13:51:34.662841082 CEST278OUTGET /favicon.ico HTTP/1.1
          Host: www1.mpnrs.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Apr 24, 2024 13:51:34.962354898 CEST433INHTTP/1.1 200 OK
          Date: Wed, 24 Apr 2024 11:51:34 GMT
          Server: Apache
          Last-Modified: Thu, 30 Jun 2011 10:28:07 GMT
          ETag: "13c8a1-0-4a6eb5b5a1bc0"
          Accept-Ranges: bytes
          Content-Length: 0
          Access-Control-Allow-Origin: http://www3.mpnrs.com
          Access-Control-Allow-Credentials: true
          P3P: policyref="http://www1.mpnrs.com/w3c/p3p.xml", CP="NID DSP NOI COR"
          Keep-Alive: timeout=10
          Connection: Keep-Alive
          Content-Type: image/x-icon


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.164971523.32.230.129443
          TimestampBytes transferredDirectionData
          2024-04-24 11:51:45 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-24 11:51:45 UTC509INHTTP/1.1 200 OK
          Accept-Ranges: bytes
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (sac/2518)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus-z1
          Content-Length: 55
          Cache-Control: public, max-age=241923
          Date: Wed, 24 Apr 2024 11:51:45 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.164971420.12.23.50443
          TimestampBytes transferredDirectionData
          2024-04-24 11:51:45 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=fbT4DtbpMhK5O2c&MD=5VEvDZTV HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-04-24 11:51:46 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
          MS-CorrelationId: acc503db-f4e0-468e-85ee-cdb9df4387ca
          MS-RequestId: 65364133-cf5a-494c-a913-ae5a2e20c203
          MS-CV: Pc9Cbst1WUeT88oH.0
          X-Microsoft-SLSClientCache: 2880
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Wed, 24 Apr 2024 11:51:45 GMT
          Connection: close
          Content-Length: 24490
          2024-04-24 11:51:46 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
          2024-04-24 11:51:46 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.164971623.32.230.129443
          TimestampBytes transferredDirectionData
          2024-04-24 11:51:45 UTC212OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-24 11:51:46 UTC510INHTTP/1.1 200 OK
          Accept-Ranges: bytes
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (sac/2518)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus2-z1
          Content-Length: 55
          Cache-Control: public, max-age=241893
          Date: Wed, 24 Apr 2024 11:51:46 GMT
          Connection: close
          X-CID: 2
          2024-04-24 11:51:46 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.164971720.12.23.50443
          TimestampBytes transferredDirectionData
          2024-04-24 11:52:23 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=fbT4DtbpMhK5O2c&MD=5VEvDZTV HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-04-24 11:52:24 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
          MS-CorrelationId: 62f1f951-ebfd-491b-9862-02faa6775c42
          MS-RequestId: ea548af8-e4c3-4bde-9840-bd338aa03ef1
          MS-CV: lnEb1DqGnEOeLlO3.0
          X-Microsoft-SLSClientCache: 2160
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Wed, 24 Apr 2024 11:52:23 GMT
          Connection: close
          Content-Length: 25457
          2024-04-24 11:52:24 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
          Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
          2024-04-24 11:52:24 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
          Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:13:51:30
          Start date:24/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www1.mpnrs.com/pkrs/pkrda.js
          Imagebase:0x7ff7f9810000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:1
          Start time:13:51:31
          Start date:24/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1948,i,3674653001744306670,10407377831617541727,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff7f9810000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          No disassembly