Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://162.210.192.5

Overview

General Information

Sample URL:http://162.210.192.5
Analysis ID:1345565
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates files inside the system directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5308 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1968,i,14816306953808709516,10788157252375864809,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6472 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://162.210.192.5 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://algolia.net/1/404HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 2.21.226.7:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.21.226.7:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 8.253.45.214
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/404 HTTP/1.1Host: algolia.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: algolia.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://algolia.net/1/404Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/404 HTTP/1.1Host: algolia.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://algolia.net/1/404Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5VvLsK+d35nTV1Z&MD=aAPk5aY7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5VvLsK+d35nTV1Z&MD=aAPk5aY7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 162.210.192.5Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 21 Nov 2023 02:34:22 GMTContent-Type: application/json; charset=UTF-8Content-Length: 164Connection: closeAccess-Control-Allow-Origin: *Timing-Allow-Origin: *X-Content-Type-Options: nosniffStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadContent-Disposition: inline; filename=a.txt
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 21 Nov 2023 02:34:24 GMTContent-Type: application/json; charset=UTF-8Content-Length: 164Connection: closeAccess-Control-Allow-Origin: *Timing-Allow-Origin: *X-Content-Type-Options: nosniffStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadContent-Disposition: inline; filename=a.txt
Source: chromecache_41.2.drString found in binary or memory: https://www.algolia.com/doc/rest-api/search/
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: unknownHTTPS traffic detected: 2.21.226.7:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.21.226.7:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_5308_970998723Jump to behavior
Source: classification engineClassification label: clean0.win@17/1@8/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1968,i,14816306953808709516,10788157252375864809,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://162.210.192.5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1968,i,14816306953808709516,10788157252375864809,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication3
Ingress Tool Transfer
Data DestructionVirtual Private ServerEmployee Names
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://162.210.192.50%Avira URL Cloudsafe
http://162.210.192.52%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
algolia.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://algolia.net/favicon.ico0%Avira URL Cloudsafe
http://162.210.192.5/0%Avira URL Cloudsafe
https://algolia.net/1/4040%VirustotalBrowse
http://162.210.192.5/2%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
142.250.31.84
truefalse
    high
    algolia.net
    149.202.84.123
    truefalseunknown
    www.google.com
    142.251.111.105
    truefalse
      high
      clients.l.google.com
      172.253.122.138
      truefalse
        high
        clients2.google.com
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          http://162.210.192.5/false
          • 2%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
            high
            https://algolia.net/1/404falseunknown
            https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
              high
              https://algolia.net/favicon.icofalse
              • Avira URL Cloud: safe
              unknown
              https://algolia.net/1/404falseunknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://www.algolia.com/doc/rest-api/search/chromecache_41.2.drfalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                172.253.122.138
                clients.l.google.comUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                162.210.192.5
                unknownUnited States
                30633LEASEWEB-USA-WDCUSfalse
                149.202.84.123
                algolia.netFrance
                16276OVHFRfalse
                142.250.31.84
                accounts.google.comUnited States
                15169GOOGLEUSfalse
                142.251.111.105
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.4
                192.168.2.5
                Joe Sandbox Version:38.0.0 Ammolite
                Analysis ID:1345565
                Start date and time:2023-11-21 03:33:30 +01:00
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 2m 54s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://162.210.192.5
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean0.win@17/1@8/8
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.31.94, 34.104.35.123, 72.21.81.240, 192.229.211.108, 142.251.163.94
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com
                • Not all processes where analyzed, report is missing behavior information
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):164
                Entropy (8bit):4.765689469062448
                Encrypted:false
                SSDEEP:3:YIzVErxKBiAIFkMKJMsMzEWAqA6NurSLHKCELKdXAEiBQST2DqJMzdkgHJ2ybL+n:YIh6LeMSM2WNuGLfEmdXMBQkCigp2cL+
                MD5:BFED3480E14E9AF6C6921AE50973BC20
                SHA1:D057F00DD0AA2FFCF743292D7313B665ABC971D9
                SHA-256:81A1AC294C869F14D7EB4ABB5135E55DAFC98D938BE17536146C469AFE88D18D
                SHA-512:8C95C435A1C69BA190B22EA0DBEAABA1235A19B083709BABD6A3B824A71340A929D29EA3E35869B10D9BFA6C4799104D4C07725A6C720A0969D47EE5789066F1
                Malicious:false
                Reputation:low
                URL:https://algolia.net/1/404
                Preview:{"message":"Path not supported by Algolia REST API. Please have a look at https://www.algolia.com/doc/rest-api/search/ for the list of valid commands","status":404}
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Nov 21, 2023 03:34:12.736344099 CET49678443192.168.2.4104.46.162.224
                Nov 21, 2023 03:34:14.908155918 CET49675443192.168.2.4173.222.162.32
                Nov 21, 2023 03:34:20.801280975 CET49730443192.168.2.4172.253.122.138
                Nov 21, 2023 03:34:20.801318884 CET44349730172.253.122.138192.168.2.4
                Nov 21, 2023 03:34:20.801404953 CET49730443192.168.2.4172.253.122.138
                Nov 21, 2023 03:34:20.801671982 CET49730443192.168.2.4172.253.122.138
                Nov 21, 2023 03:34:20.801687002 CET44349730172.253.122.138192.168.2.4
                Nov 21, 2023 03:34:20.844000101 CET49731443192.168.2.4142.250.31.84
                Nov 21, 2023 03:34:20.844032049 CET44349731142.250.31.84192.168.2.4
                Nov 21, 2023 03:34:20.844096899 CET49731443192.168.2.4142.250.31.84
                Nov 21, 2023 03:34:20.844944954 CET49731443192.168.2.4142.250.31.84
                Nov 21, 2023 03:34:20.844958067 CET44349731142.250.31.84192.168.2.4
                Nov 21, 2023 03:34:21.004663944 CET44349730172.253.122.138192.168.2.4
                Nov 21, 2023 03:34:21.004877090 CET49730443192.168.2.4172.253.122.138
                Nov 21, 2023 03:34:21.004892111 CET44349730172.253.122.138192.168.2.4
                Nov 21, 2023 03:34:21.005275011 CET44349730172.253.122.138192.168.2.4
                Nov 21, 2023 03:34:21.005481958 CET49730443192.168.2.4172.253.122.138
                Nov 21, 2023 03:34:21.006282091 CET44349730172.253.122.138192.168.2.4
                Nov 21, 2023 03:34:21.006339073 CET49730443192.168.2.4172.253.122.138
                Nov 21, 2023 03:34:21.007313013 CET49730443192.168.2.4172.253.122.138
                Nov 21, 2023 03:34:21.007385015 CET44349730172.253.122.138192.168.2.4
                Nov 21, 2023 03:34:21.007469893 CET49730443192.168.2.4172.253.122.138
                Nov 21, 2023 03:34:21.007477045 CET44349730172.253.122.138192.168.2.4
                Nov 21, 2023 03:34:21.047450066 CET49730443192.168.2.4172.253.122.138
                Nov 21, 2023 03:34:21.061527967 CET44349731142.250.31.84192.168.2.4
                Nov 21, 2023 03:34:21.061732054 CET49731443192.168.2.4142.250.31.84
                Nov 21, 2023 03:34:21.061752081 CET44349731142.250.31.84192.168.2.4
                Nov 21, 2023 03:34:21.063448906 CET44349731142.250.31.84192.168.2.4
                Nov 21, 2023 03:34:21.063510895 CET49731443192.168.2.4142.250.31.84
                Nov 21, 2023 03:34:21.064348936 CET49731443192.168.2.4142.250.31.84
                Nov 21, 2023 03:34:21.064444065 CET44349731142.250.31.84192.168.2.4
                Nov 21, 2023 03:34:21.064691067 CET49731443192.168.2.4142.250.31.84
                Nov 21, 2023 03:34:21.064697027 CET44349731142.250.31.84192.168.2.4
                Nov 21, 2023 03:34:21.110155106 CET49731443192.168.2.4142.250.31.84
                Nov 21, 2023 03:34:21.212229013 CET44349730172.253.122.138192.168.2.4
                Nov 21, 2023 03:34:21.212368011 CET44349730172.253.122.138192.168.2.4
                Nov 21, 2023 03:34:21.212419987 CET49730443192.168.2.4172.253.122.138
                Nov 21, 2023 03:34:21.212857008 CET49730443192.168.2.4172.253.122.138
                Nov 21, 2023 03:34:21.212867975 CET44349730172.253.122.138192.168.2.4
                Nov 21, 2023 03:34:21.272310019 CET44349731142.250.31.84192.168.2.4
                Nov 21, 2023 03:34:21.272779942 CET44349731142.250.31.84192.168.2.4
                Nov 21, 2023 03:34:21.272945881 CET49731443192.168.2.4142.250.31.84
                Nov 21, 2023 03:34:21.273370028 CET49731443192.168.2.4142.250.31.84
                Nov 21, 2023 03:34:21.273381948 CET44349731142.250.31.84192.168.2.4
                Nov 21, 2023 03:34:21.651835918 CET4973480192.168.2.4162.210.192.5
                Nov 21, 2023 03:34:21.652010918 CET4973580192.168.2.4162.210.192.5
                Nov 21, 2023 03:34:21.746650934 CET8049735162.210.192.5192.168.2.4
                Nov 21, 2023 03:34:21.746678114 CET8049734162.210.192.5192.168.2.4
                Nov 21, 2023 03:34:21.746929884 CET4973580192.168.2.4162.210.192.5
                Nov 21, 2023 03:34:21.746933937 CET4973480192.168.2.4162.210.192.5
                Nov 21, 2023 03:34:21.752005100 CET4973480192.168.2.4162.210.192.5
                Nov 21, 2023 03:34:21.846787930 CET8049734162.210.192.5192.168.2.4
                Nov 21, 2023 03:34:21.846849918 CET8049734162.210.192.5192.168.2.4
                Nov 21, 2023 03:34:21.978260040 CET49736443192.168.2.4149.202.84.123
                Nov 21, 2023 03:34:21.978346109 CET44349736149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:21.978441954 CET49736443192.168.2.4149.202.84.123
                Nov 21, 2023 03:34:21.978765011 CET49736443192.168.2.4149.202.84.123
                Nov 21, 2023 03:34:21.978801012 CET44349736149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:22.034491062 CET4973480192.168.2.4162.210.192.5
                Nov 21, 2023 03:34:22.341558933 CET44349736149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:22.341967106 CET49736443192.168.2.4149.202.84.123
                Nov 21, 2023 03:34:22.342029095 CET44349736149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:22.343100071 CET44349736149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:22.343179941 CET49736443192.168.2.4149.202.84.123
                Nov 21, 2023 03:34:22.344217062 CET49736443192.168.2.4149.202.84.123
                Nov 21, 2023 03:34:22.344300032 CET44349736149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:22.344449043 CET49736443192.168.2.4149.202.84.123
                Nov 21, 2023 03:34:22.344466925 CET44349736149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:22.394243002 CET49736443192.168.2.4149.202.84.123
                Nov 21, 2023 03:34:22.689152956 CET44349736149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:22.689223051 CET44349736149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:22.689284086 CET49736443192.168.2.4149.202.84.123
                Nov 21, 2023 03:34:22.754230976 CET49736443192.168.2.4149.202.84.123
                Nov 21, 2023 03:34:22.754313946 CET44349736149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:22.811418056 CET49737443192.168.2.4149.202.84.123
                Nov 21, 2023 03:34:22.811459064 CET44349737149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:22.811553001 CET49737443192.168.2.4149.202.84.123
                Nov 21, 2023 03:34:22.811841011 CET49737443192.168.2.4149.202.84.123
                Nov 21, 2023 03:34:22.811846018 CET44349737149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:23.166857958 CET44349737149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:23.167265892 CET49737443192.168.2.4149.202.84.123
                Nov 21, 2023 03:34:23.167287111 CET44349737149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:23.167629004 CET44349737149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:23.168227911 CET49737443192.168.2.4149.202.84.123
                Nov 21, 2023 03:34:23.168271065 CET49737443192.168.2.4149.202.84.123
                Nov 21, 2023 03:34:23.168277979 CET44349737149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:23.168292046 CET44349737149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:23.218971968 CET49737443192.168.2.4149.202.84.123
                Nov 21, 2023 03:34:23.514461040 CET44349737149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:23.514543056 CET44349737149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:23.514595985 CET49737443192.168.2.4149.202.84.123
                Nov 21, 2023 03:34:23.514961958 CET49737443192.168.2.4149.202.84.123
                Nov 21, 2023 03:34:23.514980078 CET44349737149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:23.517545938 CET49741443192.168.2.4149.202.84.123
                Nov 21, 2023 03:34:23.517585993 CET44349741149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:23.517649889 CET49741443192.168.2.4149.202.84.123
                Nov 21, 2023 03:34:23.518132925 CET49741443192.168.2.4149.202.84.123
                Nov 21, 2023 03:34:23.518146038 CET44349741149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:23.875545979 CET44349741149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:23.879406929 CET49741443192.168.2.4149.202.84.123
                Nov 21, 2023 03:34:23.879432917 CET44349741149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:23.879812956 CET44349741149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:23.880451918 CET49741443192.168.2.4149.202.84.123
                Nov 21, 2023 03:34:23.880522013 CET44349741149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:23.881361008 CET49741443192.168.2.4149.202.84.123
                Nov 21, 2023 03:34:23.929266930 CET44349741149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:24.223993063 CET44349741149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:24.224096060 CET44349741149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:24.224152088 CET49741443192.168.2.4149.202.84.123
                Nov 21, 2023 03:34:24.231079102 CET49741443192.168.2.4149.202.84.123
                Nov 21, 2023 03:34:24.231105089 CET44349741149.202.84.123192.168.2.4
                Nov 21, 2023 03:34:24.380851984 CET49742443192.168.2.4142.251.111.105
                Nov 21, 2023 03:34:24.380876064 CET44349742142.251.111.105192.168.2.4
                Nov 21, 2023 03:34:24.380922079 CET49742443192.168.2.4142.251.111.105
                Nov 21, 2023 03:34:24.381787062 CET49742443192.168.2.4142.251.111.105
                Nov 21, 2023 03:34:24.381799936 CET44349742142.251.111.105192.168.2.4
                Nov 21, 2023 03:34:24.518166065 CET49675443192.168.2.4173.222.162.32
                Nov 21, 2023 03:34:24.579312086 CET44349742142.251.111.105192.168.2.4
                Nov 21, 2023 03:34:24.579643965 CET49742443192.168.2.4142.251.111.105
                Nov 21, 2023 03:34:24.579660892 CET44349742142.251.111.105192.168.2.4
                Nov 21, 2023 03:34:24.580636978 CET44349742142.251.111.105192.168.2.4
                Nov 21, 2023 03:34:24.580702066 CET49742443192.168.2.4142.251.111.105
                Nov 21, 2023 03:34:24.941086054 CET49742443192.168.2.4142.251.111.105
                Nov 21, 2023 03:34:24.941286087 CET44349742142.251.111.105192.168.2.4
                Nov 21, 2023 03:34:24.985302925 CET49742443192.168.2.4142.251.111.105
                Nov 21, 2023 03:34:24.985313892 CET44349742142.251.111.105192.168.2.4
                Nov 21, 2023 03:34:25.032183886 CET49742443192.168.2.4142.251.111.105
                Nov 21, 2023 03:34:25.451915979 CET49743443192.168.2.42.21.226.7
                Nov 21, 2023 03:34:25.451960087 CET443497432.21.226.7192.168.2.4
                Nov 21, 2023 03:34:25.452037096 CET49743443192.168.2.42.21.226.7
                Nov 21, 2023 03:34:25.455276012 CET49743443192.168.2.42.21.226.7
                Nov 21, 2023 03:34:25.455287933 CET443497432.21.226.7192.168.2.4
                Nov 21, 2023 03:34:25.819020987 CET443497432.21.226.7192.168.2.4
                Nov 21, 2023 03:34:25.819216967 CET49743443192.168.2.42.21.226.7
                Nov 21, 2023 03:34:25.825612068 CET49743443192.168.2.42.21.226.7
                Nov 21, 2023 03:34:25.825624943 CET443497432.21.226.7192.168.2.4
                Nov 21, 2023 03:34:25.825874090 CET443497432.21.226.7192.168.2.4
                Nov 21, 2023 03:34:25.878330946 CET49743443192.168.2.42.21.226.7
                Nov 21, 2023 03:34:25.902966022 CET49743443192.168.2.42.21.226.7
                Nov 21, 2023 03:34:25.949254990 CET443497432.21.226.7192.168.2.4
                Nov 21, 2023 03:34:26.167378902 CET443497432.21.226.7192.168.2.4
                Nov 21, 2023 03:34:26.167450905 CET443497432.21.226.7192.168.2.4
                Nov 21, 2023 03:34:26.167541981 CET49743443192.168.2.42.21.226.7
                Nov 21, 2023 03:34:26.167706966 CET49743443192.168.2.42.21.226.7
                Nov 21, 2023 03:34:26.167723894 CET443497432.21.226.7192.168.2.4
                Nov 21, 2023 03:34:26.167738914 CET49743443192.168.2.42.21.226.7
                Nov 21, 2023 03:34:26.167743921 CET443497432.21.226.7192.168.2.4
                Nov 21, 2023 03:34:26.209588051 CET49744443192.168.2.42.21.226.7
                Nov 21, 2023 03:34:26.209626913 CET443497442.21.226.7192.168.2.4
                Nov 21, 2023 03:34:26.209692001 CET49744443192.168.2.42.21.226.7
                Nov 21, 2023 03:34:26.210148096 CET49744443192.168.2.42.21.226.7
                Nov 21, 2023 03:34:26.210160971 CET443497442.21.226.7192.168.2.4
                Nov 21, 2023 03:34:26.575854063 CET443497442.21.226.7192.168.2.4
                Nov 21, 2023 03:34:26.576025009 CET49744443192.168.2.42.21.226.7
                Nov 21, 2023 03:34:26.578643084 CET49744443192.168.2.42.21.226.7
                Nov 21, 2023 03:34:26.578661919 CET443497442.21.226.7192.168.2.4
                Nov 21, 2023 03:34:26.578954935 CET443497442.21.226.7192.168.2.4
                Nov 21, 2023 03:34:26.580837965 CET49744443192.168.2.42.21.226.7
                Nov 21, 2023 03:34:26.625283957 CET443497442.21.226.7192.168.2.4
                Nov 21, 2023 03:34:26.936122894 CET443497442.21.226.7192.168.2.4
                Nov 21, 2023 03:34:26.936203003 CET443497442.21.226.7192.168.2.4
                Nov 21, 2023 03:34:26.936284065 CET49744443192.168.2.42.21.226.7
                Nov 21, 2023 03:34:26.937926054 CET49744443192.168.2.42.21.226.7
                Nov 21, 2023 03:34:26.937949896 CET443497442.21.226.7192.168.2.4
                Nov 21, 2023 03:34:26.937964916 CET49744443192.168.2.42.21.226.7
                Nov 21, 2023 03:34:26.937972069 CET443497442.21.226.7192.168.2.4
                Nov 21, 2023 03:34:34.573225021 CET44349742142.251.111.105192.168.2.4
                Nov 21, 2023 03:34:34.573299885 CET44349742142.251.111.105192.168.2.4
                Nov 21, 2023 03:34:34.573354006 CET49742443192.168.2.4142.251.111.105
                Nov 21, 2023 03:34:34.830688000 CET49742443192.168.2.4142.251.111.105
                Nov 21, 2023 03:34:34.830707073 CET44349742142.251.111.105192.168.2.4
                Nov 21, 2023 03:34:36.660732985 CET49745443192.168.2.452.165.165.26
                Nov 21, 2023 03:34:36.660798073 CET4434974552.165.165.26192.168.2.4
                Nov 21, 2023 03:34:36.660911083 CET49745443192.168.2.452.165.165.26
                Nov 21, 2023 03:34:36.664829969 CET49745443192.168.2.452.165.165.26
                Nov 21, 2023 03:34:36.664851904 CET4434974552.165.165.26192.168.2.4
                Nov 21, 2023 03:34:37.070319891 CET4434974552.165.165.26192.168.2.4
                Nov 21, 2023 03:34:37.070410967 CET49745443192.168.2.452.165.165.26
                Nov 21, 2023 03:34:37.073097944 CET49745443192.168.2.452.165.165.26
                Nov 21, 2023 03:34:37.073108912 CET4434974552.165.165.26192.168.2.4
                Nov 21, 2023 03:34:37.073515892 CET4434974552.165.165.26192.168.2.4
                Nov 21, 2023 03:34:37.125979900 CET49745443192.168.2.452.165.165.26
                Nov 21, 2023 03:34:37.529515028 CET49745443192.168.2.452.165.165.26
                Nov 21, 2023 03:34:37.573295116 CET4434974552.165.165.26192.168.2.4
                Nov 21, 2023 03:34:37.787755013 CET4434974552.165.165.26192.168.2.4
                Nov 21, 2023 03:34:37.787782907 CET4434974552.165.165.26192.168.2.4
                Nov 21, 2023 03:34:37.787800074 CET4434974552.165.165.26192.168.2.4
                Nov 21, 2023 03:34:37.787822962 CET4434974552.165.165.26192.168.2.4
                Nov 21, 2023 03:34:37.787838936 CET4434974552.165.165.26192.168.2.4
                Nov 21, 2023 03:34:37.787848949 CET4434974552.165.165.26192.168.2.4
                Nov 21, 2023 03:34:37.787863970 CET49745443192.168.2.452.165.165.26
                Nov 21, 2023 03:34:37.787884951 CET4434974552.165.165.26192.168.2.4
                Nov 21, 2023 03:34:37.787899971 CET49745443192.168.2.452.165.165.26
                Nov 21, 2023 03:34:37.787926912 CET49745443192.168.2.452.165.165.26
                Nov 21, 2023 03:34:37.787928104 CET4434974552.165.165.26192.168.2.4
                Nov 21, 2023 03:34:37.787942886 CET4434974552.165.165.26192.168.2.4
                Nov 21, 2023 03:34:37.787970066 CET49745443192.168.2.452.165.165.26
                Nov 21, 2023 03:34:37.787990093 CET49745443192.168.2.452.165.165.26
                Nov 21, 2023 03:34:37.787997961 CET4434974552.165.165.26192.168.2.4
                Nov 21, 2023 03:34:37.788027048 CET4434974552.165.165.26192.168.2.4
                Nov 21, 2023 03:34:37.788064957 CET49745443192.168.2.452.165.165.26
                Nov 21, 2023 03:34:38.044437885 CET49745443192.168.2.452.165.165.26
                Nov 21, 2023 03:34:38.044497967 CET4434974552.165.165.26192.168.2.4
                Nov 21, 2023 03:34:38.044570923 CET49745443192.168.2.452.165.165.26
                Nov 21, 2023 03:34:38.044580936 CET4434974552.165.165.26192.168.2.4
                Nov 21, 2023 03:35:06.751182079 CET4973580192.168.2.4162.210.192.5
                Nov 21, 2023 03:35:06.845813036 CET8049735162.210.192.5192.168.2.4
                Nov 21, 2023 03:35:06.860601902 CET4973480192.168.2.4162.210.192.5
                Nov 21, 2023 03:35:06.955202103 CET8049734162.210.192.5192.168.2.4
                Nov 21, 2023 03:35:14.543595076 CET49751443192.168.2.420.12.23.50
                Nov 21, 2023 03:35:14.543633938 CET4434975120.12.23.50192.168.2.4
                Nov 21, 2023 03:35:14.543704987 CET49751443192.168.2.420.12.23.50
                Nov 21, 2023 03:35:14.544483900 CET49751443192.168.2.420.12.23.50
                Nov 21, 2023 03:35:14.544493914 CET4434975120.12.23.50192.168.2.4
                Nov 21, 2023 03:35:14.857286930 CET4434975120.12.23.50192.168.2.4
                Nov 21, 2023 03:35:14.857378960 CET49751443192.168.2.420.12.23.50
                Nov 21, 2023 03:35:14.862205029 CET49751443192.168.2.420.12.23.50
                Nov 21, 2023 03:35:14.862216949 CET4434975120.12.23.50192.168.2.4
                Nov 21, 2023 03:35:14.862464905 CET4434975120.12.23.50192.168.2.4
                Nov 21, 2023 03:35:14.910027981 CET49751443192.168.2.420.12.23.50
                Nov 21, 2023 03:35:14.934564114 CET49751443192.168.2.420.12.23.50
                Nov 21, 2023 03:35:14.977264881 CET4434975120.12.23.50192.168.2.4
                Nov 21, 2023 03:35:15.157499075 CET4434975120.12.23.50192.168.2.4
                Nov 21, 2023 03:35:15.157529116 CET4434975120.12.23.50192.168.2.4
                Nov 21, 2023 03:35:15.157536030 CET4434975120.12.23.50192.168.2.4
                Nov 21, 2023 03:35:15.157569885 CET4434975120.12.23.50192.168.2.4
                Nov 21, 2023 03:35:15.157593966 CET4434975120.12.23.50192.168.2.4
                Nov 21, 2023 03:35:15.157782078 CET49751443192.168.2.420.12.23.50
                Nov 21, 2023 03:35:15.157782078 CET49751443192.168.2.420.12.23.50
                Nov 21, 2023 03:35:15.157819033 CET4434975120.12.23.50192.168.2.4
                Nov 21, 2023 03:35:15.157834053 CET4434975120.12.23.50192.168.2.4
                Nov 21, 2023 03:35:15.157902002 CET49751443192.168.2.420.12.23.50
                Nov 21, 2023 03:35:15.195116997 CET49751443192.168.2.420.12.23.50
                Nov 21, 2023 03:35:15.195159912 CET4434975120.12.23.50192.168.2.4
                Nov 21, 2023 03:35:15.195179939 CET49751443192.168.2.420.12.23.50
                Nov 21, 2023 03:35:15.195187092 CET4434975120.12.23.50192.168.2.4
                Nov 21, 2023 03:35:22.843647957 CET4973580192.168.2.4162.210.192.5
                Nov 21, 2023 03:35:22.938350916 CET8049735162.210.192.5192.168.2.4
                Nov 21, 2023 03:35:22.938452959 CET4973580192.168.2.4162.210.192.5
                Nov 21, 2023 03:35:24.305038929 CET49753443192.168.2.4142.251.111.105
                Nov 21, 2023 03:35:24.305145025 CET44349753142.251.111.105192.168.2.4
                Nov 21, 2023 03:35:24.305238008 CET49753443192.168.2.4142.251.111.105
                Nov 21, 2023 03:35:24.305685997 CET49753443192.168.2.4142.251.111.105
                Nov 21, 2023 03:35:24.305720091 CET44349753142.251.111.105192.168.2.4
                Nov 21, 2023 03:35:24.500794888 CET44349753142.251.111.105192.168.2.4
                Nov 21, 2023 03:35:24.505238056 CET49753443192.168.2.4142.251.111.105
                Nov 21, 2023 03:35:24.505311966 CET44349753142.251.111.105192.168.2.4
                Nov 21, 2023 03:35:24.505672932 CET44349753142.251.111.105192.168.2.4
                Nov 21, 2023 03:35:24.506747961 CET49753443192.168.2.4142.251.111.105
                Nov 21, 2023 03:35:24.506824970 CET44349753142.251.111.105192.168.2.4
                Nov 21, 2023 03:35:24.548374891 CET49753443192.168.2.4142.251.111.105
                Nov 21, 2023 03:35:31.688302994 CET4972380192.168.2.48.253.45.214
                Nov 21, 2023 03:35:31.688462019 CET4972480192.168.2.48.253.45.214
                Nov 21, 2023 03:35:31.783226013 CET80497238.253.45.214192.168.2.4
                Nov 21, 2023 03:35:31.783251047 CET80497248.253.45.214192.168.2.4
                Nov 21, 2023 03:35:31.783310890 CET4972380192.168.2.48.253.45.214
                Nov 21, 2023 03:35:31.783442020 CET4972480192.168.2.48.253.45.214
                Nov 21, 2023 03:35:34.498207092 CET44349753142.251.111.105192.168.2.4
                Nov 21, 2023 03:35:34.498275995 CET44349753142.251.111.105192.168.2.4
                Nov 21, 2023 03:35:34.498347044 CET49753443192.168.2.4142.251.111.105
                Nov 21, 2023 03:35:34.848269939 CET49753443192.168.2.4142.251.111.105
                Nov 21, 2023 03:35:34.848299980 CET44349753142.251.111.105192.168.2.4
                Nov 21, 2023 03:35:36.861895084 CET8049734162.210.192.5192.168.2.4
                Nov 21, 2023 03:35:36.862004042 CET4973480192.168.2.4162.210.192.5
                Nov 21, 2023 03:35:38.832266092 CET4973480192.168.2.4162.210.192.5
                Nov 21, 2023 03:35:38.927340031 CET8049734162.210.192.5192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Nov 21, 2023 03:34:20.671611071 CET5496953192.168.2.41.1.1.1
                Nov 21, 2023 03:34:20.671902895 CET5217153192.168.2.41.1.1.1
                Nov 21, 2023 03:34:20.715703011 CET6367053192.168.2.41.1.1.1
                Nov 21, 2023 03:34:20.716020107 CET4931553192.168.2.41.1.1.1
                Nov 21, 2023 03:34:20.777124882 CET53517871.1.1.1192.168.2.4
                Nov 21, 2023 03:34:20.797154903 CET53549691.1.1.1192.168.2.4
                Nov 21, 2023 03:34:20.800224066 CET53521711.1.1.1192.168.2.4
                Nov 21, 2023 03:34:20.841953993 CET53493151.1.1.1192.168.2.4
                Nov 21, 2023 03:34:20.843238115 CET53636701.1.1.1192.168.2.4
                Nov 21, 2023 03:34:21.379460096 CET53624671.1.1.1192.168.2.4
                Nov 21, 2023 03:34:21.850791931 CET5510653192.168.2.41.1.1.1
                Nov 21, 2023 03:34:21.850950003 CET6309353192.168.2.41.1.1.1
                Nov 21, 2023 03:34:21.976731062 CET53551061.1.1.1192.168.2.4
                Nov 21, 2023 03:34:21.977566004 CET53630931.1.1.1192.168.2.4
                Nov 21, 2023 03:34:24.253982067 CET5344453192.168.2.41.1.1.1
                Nov 21, 2023 03:34:24.254309893 CET6485353192.168.2.41.1.1.1
                Nov 21, 2023 03:34:24.378858089 CET53648531.1.1.1192.168.2.4
                Nov 21, 2023 03:34:24.379638910 CET53534441.1.1.1192.168.2.4
                Nov 21, 2023 03:34:38.747652054 CET53620741.1.1.1192.168.2.4
                Nov 21, 2023 03:34:43.256675959 CET138138192.168.2.4192.168.2.255
                Nov 21, 2023 03:34:58.128853083 CET53607011.1.1.1192.168.2.4
                Nov 21, 2023 03:35:19.942842960 CET53597581.1.1.1192.168.2.4
                Nov 21, 2023 03:35:21.167602062 CET53627511.1.1.1192.168.2.4
                Nov 21, 2023 03:35:47.659250975 CET53633101.1.1.1192.168.2.4
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Nov 21, 2023 03:34:20.671611071 CET192.168.2.41.1.1.10x94dfStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                Nov 21, 2023 03:34:20.671902895 CET192.168.2.41.1.1.10x851dStandard query (0)clients2.google.com65IN (0x0001)false
                Nov 21, 2023 03:34:20.715703011 CET192.168.2.41.1.1.10x4990Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                Nov 21, 2023 03:34:20.716020107 CET192.168.2.41.1.1.10x3714Standard query (0)accounts.google.com65IN (0x0001)false
                Nov 21, 2023 03:34:21.850791931 CET192.168.2.41.1.1.10x41d8Standard query (0)algolia.netA (IP address)IN (0x0001)false
                Nov 21, 2023 03:34:21.850950003 CET192.168.2.41.1.1.10xf286Standard query (0)algolia.net65IN (0x0001)false
                Nov 21, 2023 03:34:24.253982067 CET192.168.2.41.1.1.10xe4c7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Nov 21, 2023 03:34:24.254309893 CET192.168.2.41.1.1.10x9affStandard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Nov 21, 2023 03:34:20.797154903 CET1.1.1.1192.168.2.40x94dfNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                Nov 21, 2023 03:34:20.797154903 CET1.1.1.1192.168.2.40x94dfNo error (0)clients.l.google.com172.253.122.138A (IP address)IN (0x0001)false
                Nov 21, 2023 03:34:20.797154903 CET1.1.1.1192.168.2.40x94dfNo error (0)clients.l.google.com172.253.122.139A (IP address)IN (0x0001)false
                Nov 21, 2023 03:34:20.797154903 CET1.1.1.1192.168.2.40x94dfNo error (0)clients.l.google.com172.253.122.102A (IP address)IN (0x0001)false
                Nov 21, 2023 03:34:20.797154903 CET1.1.1.1192.168.2.40x94dfNo error (0)clients.l.google.com172.253.122.100A (IP address)IN (0x0001)false
                Nov 21, 2023 03:34:20.797154903 CET1.1.1.1192.168.2.40x94dfNo error (0)clients.l.google.com172.253.122.101A (IP address)IN (0x0001)false
                Nov 21, 2023 03:34:20.797154903 CET1.1.1.1192.168.2.40x94dfNo error (0)clients.l.google.com172.253.122.113A (IP address)IN (0x0001)false
                Nov 21, 2023 03:34:20.800224066 CET1.1.1.1192.168.2.40x851dNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                Nov 21, 2023 03:34:20.843238115 CET1.1.1.1192.168.2.40x4990No error (0)accounts.google.com142.250.31.84A (IP address)IN (0x0001)false
                Nov 21, 2023 03:34:21.976731062 CET1.1.1.1192.168.2.40x41d8No error (0)algolia.net149.202.84.123A (IP address)IN (0x0001)false
                Nov 21, 2023 03:34:21.976731062 CET1.1.1.1192.168.2.40x41d8No error (0)algolia.net91.109.20.242A (IP address)IN (0x0001)false
                Nov 21, 2023 03:34:21.976731062 CET1.1.1.1192.168.2.40x41d8No error (0)algolia.net103.254.154.6A (IP address)IN (0x0001)false
                Nov 21, 2023 03:34:24.378858089 CET1.1.1.1192.168.2.40x9affNo error (0)www.google.com65IN (0x0001)false
                Nov 21, 2023 03:34:24.379638910 CET1.1.1.1192.168.2.40xe4c7No error (0)www.google.com142.251.111.105A (IP address)IN (0x0001)false
                Nov 21, 2023 03:34:24.379638910 CET1.1.1.1192.168.2.40xe4c7No error (0)www.google.com142.251.111.106A (IP address)IN (0x0001)false
                Nov 21, 2023 03:34:24.379638910 CET1.1.1.1192.168.2.40xe4c7No error (0)www.google.com142.251.111.104A (IP address)IN (0x0001)false
                Nov 21, 2023 03:34:24.379638910 CET1.1.1.1192.168.2.40xe4c7No error (0)www.google.com142.251.111.147A (IP address)IN (0x0001)false
                Nov 21, 2023 03:34:24.379638910 CET1.1.1.1192.168.2.40xe4c7No error (0)www.google.com142.251.111.103A (IP address)IN (0x0001)false
                Nov 21, 2023 03:34:24.379638910 CET1.1.1.1192.168.2.40xe4c7No error (0)www.google.com142.251.111.99A (IP address)IN (0x0001)false
                • clients2.google.com
                • accounts.google.com
                • algolia.net
                • https:
                • fs.microsoft.com
                • slscr.update.microsoft.com
                • 162.210.192.5
                Session IDSource IPSource PortDestination IPDestination PortProcess
                14162.210.192.580192.168.2.449734C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                Nov 21, 2023 03:34:21.752005100 CET87OUTGET / HTTP/1.1
                Host: 162.210.192.5
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Nov 21, 2023 03:35:06.860601902 CET302OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortProcess
                14192.168.2.449734162.210.192.580C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                Nov 21, 2023 03:34:21.752005100 CET87OUTGET / HTTP/1.1
                Host: 162.210.192.5
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Nov 21, 2023 03:35:06.860601902 CET302OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortProcess
                15162.210.192.580192.168.2.449734C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                Nov 21, 2023 03:34:21.846849918 CET88INHTTP/1.1 301 Moved Permanently
                Server: nginx
                Date: Tue, 21 Nov 2023 02:34:21 GMT
                Content-Type: text/html
                Content-Length: 162
                Connection: keep-alive
                Location: https://algolia.net/1/404
                Access-Control-Allow-Origin: *
                Timing-Allow-Origin: *
                X-Content-Type-Options: nosniff
                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                Session IDSource IPSource PortDestination IPDestination PortProcess
                15192.168.2.449734162.210.192.580C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                Nov 21, 2023 03:34:21.846849918 CET88INHTTP/1.1 301 Moved Permanently
                Server: nginx
                Date: Tue, 21 Nov 2023 02:34:21 GMT
                Content-Type: text/html
                Content-Length: 162
                Connection: keep-alive
                Location: https://algolia.net/1/404
                Access-Control-Allow-Origin: *
                Timing-Allow-Origin: *
                X-Content-Type-Options: nosniff
                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                Session IDSource IPSource PortDestination IPDestination PortProcess
                16192.168.2.449735162.210.192.580C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                Nov 21, 2023 03:35:06.751182079 CET302OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortProcess
                16162.210.192.580192.168.2.449735C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                Nov 21, 2023 03:35:06.751182079 CET302OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortProcess
                0172.253.122.138443192.168.2.449730C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:34:21 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                Host: clients2.google.com
                Connection: keep-alive
                X-Goog-Update-Interactivity: fg
                X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                X-Goog-Update-Updater: chromecrx-117.0.5938.132
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9


                Session IDSource IPSource PortDestination IPDestination PortProcess
                0192.168.2.449730172.253.122.138443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:34:21 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                Host: clients2.google.com
                Connection: keep-alive
                X-Goog-Update-Interactivity: fg
                X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                X-Goog-Update-Updater: chromecrx-117.0.5938.132
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9


                Session IDSource IPSource PortDestination IPDestination PortProcess
                1142.250.31.84443192.168.2.449731C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:34:21 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                Host: accounts.google.com
                Connection: keep-alive
                Content-Length: 1
                Origin: https://www.google.com
                Content-Type: application/x-www-form-urlencoded
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                2023-11-21 02:34:21 UTC1OUTData Raw: 20
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortProcess
                1192.168.2.449731142.250.31.84443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:34:21 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                Host: accounts.google.com
                Connection: keep-alive
                Content-Length: 1
                Origin: https://www.google.com
                Content-Type: application/x-www-form-urlencoded
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                2023-11-21 02:34:21 UTC1OUTData Raw: 20
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortProcess
                10192.168.2.4497432.21.226.7443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:34:25 UTC7OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2023-11-21 02:34:26 UTC7INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                Cache-Control: public, max-age=220271
                Date: Tue, 21 Nov 2023 02:34:26 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortProcess
                102.21.226.7443192.168.2.449743C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:34:25 UTC7OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2023-11-21 02:34:26 UTC7INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                Cache-Control: public, max-age=220271
                Date: Tue, 21 Nov 2023 02:34:26 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortProcess
                112.21.226.7443192.168.2.449744C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:34:26 UTC8OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2023-11-21 02:34:26 UTC8INHTTP/1.1 200 OK
                Content-Type: application/octet-stream
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                Cache-Control: public, max-age=220241
                Date: Tue, 21 Nov 2023 02:34:26 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2023-11-21 02:34:26 UTC9INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination PortProcess
                11192.168.2.4497442.21.226.7443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:34:26 UTC8OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2023-11-21 02:34:26 UTC8INHTTP/1.1 200 OK
                Content-Type: application/octet-stream
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                Cache-Control: public, max-age=220241
                Date: Tue, 21 Nov 2023 02:34:26 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2023-11-21 02:34:26 UTC9INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination PortProcess
                1252.165.165.26443192.168.2.449745C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:34:37 UTC9OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5VvLsK+d35nTV1Z&MD=aAPk5aY7 HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2023-11-21 02:34:37 UTC9INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                MS-CorrelationId: eeeb22b1-8cb7-4b25-a81c-26964dbb98fd
                MS-RequestId: 8957e968-a64f-497c-910c-9d1dfdac9a56
                MS-CV: ow2T8eaWxU+b7EHc.0
                X-Microsoft-SLSClientCache: 2880
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Tue, 21 Nov 2023 02:34:37 GMT
                Connection: close
                Content-Length: 24490
                2023-11-21 02:34:37 UTC10INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                2023-11-21 02:34:37 UTC25INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                Session IDSource IPSource PortDestination IPDestination PortProcess
                12192.168.2.44974552.165.165.26443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:34:37 UTC9OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5VvLsK+d35nTV1Z&MD=aAPk5aY7 HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2023-11-21 02:34:37 UTC9INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                MS-CorrelationId: eeeb22b1-8cb7-4b25-a81c-26964dbb98fd
                MS-RequestId: 8957e968-a64f-497c-910c-9d1dfdac9a56
                MS-CV: ow2T8eaWxU+b7EHc.0
                X-Microsoft-SLSClientCache: 2880
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Tue, 21 Nov 2023 02:34:37 GMT
                Connection: close
                Content-Length: 24490
                2023-11-21 02:34:37 UTC10INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                2023-11-21 02:34:37 UTC25INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                Session IDSource IPSource PortDestination IPDestination PortProcess
                13192.168.2.44975120.12.23.50443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:35:14 UTC33OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5VvLsK+d35nTV1Z&MD=aAPk5aY7 HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2023-11-21 02:35:15 UTC34INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                MS-CorrelationId: dc47e08e-3c39-4e19-9e56-e4c7f6f3e04d
                MS-RequestId: b4420292-0e3a-4721-8208-1e2bad32965f
                MS-CV: yLjkZxfDuEuAyQCb.0
                X-Microsoft-SLSClientCache: 2160
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Tue, 21 Nov 2023 02:35:14 GMT
                Connection: close
                Content-Length: 25457
                2023-11-21 02:35:15 UTC34INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                2023-11-21 02:35:15 UTC50INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                Session IDSource IPSource PortDestination IPDestination PortProcess
                1320.12.23.50443192.168.2.449751C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:35:14 UTC33OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5VvLsK+d35nTV1Z&MD=aAPk5aY7 HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2023-11-21 02:35:15 UTC34INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                MS-CorrelationId: dc47e08e-3c39-4e19-9e56-e4c7f6f3e04d
                MS-RequestId: b4420292-0e3a-4721-8208-1e2bad32965f
                MS-CV: yLjkZxfDuEuAyQCb.0
                X-Microsoft-SLSClientCache: 2160
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Tue, 21 Nov 2023 02:35:14 GMT
                Connection: close
                Content-Length: 25457
                2023-11-21 02:35:15 UTC34INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                2023-11-21 02:35:15 UTC50INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                Session IDSource IPSource PortDestination IPDestination PortProcess
                2192.168.2.449730172.253.122.138443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:34:21 UTC1INHTTP/1.1 200 OK
                Content-Security-Policy: script-src 'report-sample' 'nonce-GhdBYaHIUORwZNGe6A_SVQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                Pragma: no-cache
                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                Date: Tue, 21 Nov 2023 02:34:21 GMT
                Content-Type: text/xml; charset=UTF-8
                X-Daynum: 6167
                X-Daystart: 66861
                X-Content-Type-Options: nosniff
                X-Frame-Options: SAMEORIGIN
                X-XSS-Protection: 1; mode=block
                Server: GSE
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Accept-Ranges: none
                Vary: Accept-Encoding
                Connection: close
                Transfer-Encoding: chunked
                2023-11-21 02:34:21 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 36 37 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 36 36 38 36 31 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6167" elapsed_seconds="66861"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                2023-11-21 02:34:21 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                2023-11-21 02:34:21 UTC2INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortProcess
                2172.253.122.138443192.168.2.449730C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:34:21 UTC1INHTTP/1.1 200 OK
                Content-Security-Policy: script-src 'report-sample' 'nonce-GhdBYaHIUORwZNGe6A_SVQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                Pragma: no-cache
                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                Date: Tue, 21 Nov 2023 02:34:21 GMT
                Content-Type: text/xml; charset=UTF-8
                X-Daynum: 6167
                X-Daystart: 66861
                X-Content-Type-Options: nosniff
                X-Frame-Options: SAMEORIGIN
                X-XSS-Protection: 1; mode=block
                Server: GSE
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Accept-Ranges: none
                Vary: Accept-Encoding
                Connection: close
                Transfer-Encoding: chunked
                2023-11-21 02:34:21 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 36 37 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 36 36 38 36 31 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6167" elapsed_seconds="66861"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                2023-11-21 02:34:21 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                2023-11-21 02:34:21 UTC2INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortProcess
                3142.250.31.84443192.168.2.449731C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:34:21 UTC2INHTTP/1.1 200 OK
                Content-Type: application/json; charset=utf-8
                Access-Control-Allow-Origin: https://www.google.com
                Access-Control-Allow-Credentials: true
                X-Content-Type-Options: nosniff
                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                Pragma: no-cache
                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                Date: Tue, 21 Nov 2023 02:34:21 GMT
                Strict-Transport-Security: max-age=31536000; includeSubDomains
                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                Content-Security-Policy: script-src 'report-sample' 'nonce-0EUrfZAvJuKJ-go4QKDWNA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                Cross-Origin-Opener-Policy: same-origin
                Server: ESF
                X-XSS-Protection: 0
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Accept-Ranges: none
                Vary: Accept-Encoding
                Connection: close
                Transfer-Encoding: chunked
                2023-11-21 02:34:21 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                Data Ascii: 11["gaia.l.a.r",[]]
                2023-11-21 02:34:21 UTC4INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortProcess
                3192.168.2.449731142.250.31.84443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:34:21 UTC2INHTTP/1.1 200 OK
                Content-Type: application/json; charset=utf-8
                Access-Control-Allow-Origin: https://www.google.com
                Access-Control-Allow-Credentials: true
                X-Content-Type-Options: nosniff
                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                Pragma: no-cache
                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                Date: Tue, 21 Nov 2023 02:34:21 GMT
                Strict-Transport-Security: max-age=31536000; includeSubDomains
                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                Content-Security-Policy: script-src 'report-sample' 'nonce-0EUrfZAvJuKJ-go4QKDWNA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                Cross-Origin-Opener-Policy: same-origin
                Server: ESF
                X-XSS-Protection: 0
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Accept-Ranges: none
                Vary: Accept-Encoding
                Connection: close
                Transfer-Encoding: chunked
                2023-11-21 02:34:21 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                Data Ascii: 11["gaia.l.a.r",[]]
                2023-11-21 02:34:21 UTC4INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortProcess
                4149.202.84.123443192.168.2.449736C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:34:22 UTC4OUTGET /1/404 HTTP/1.1
                Host: algolia.net
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9


                Session IDSource IPSource PortDestination IPDestination PortProcess
                4192.168.2.449736149.202.84.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:34:22 UTC4OUTGET /1/404 HTTP/1.1
                Host: algolia.net
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9


                Session IDSource IPSource PortDestination IPDestination PortProcess
                5149.202.84.123443192.168.2.449736C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:34:22 UTC5INHTTP/1.1 404 Not Found
                Server: nginx
                Date: Tue, 21 Nov 2023 02:34:22 GMT
                Content-Type: application/json; charset=UTF-8
                Content-Length: 164
                Connection: close
                Access-Control-Allow-Origin: *
                Timing-Allow-Origin: *
                X-Content-Type-Options: nosniff
                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                Content-Disposition: inline; filename=a.txt
                2023-11-21 02:34:22 UTC5INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 50 61 74 68 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 41 6c 67 6f 6c 69 61 20 52 45 53 54 20 41 50 49 2e 20 50 6c 65 61 73 65 20 68 61 76 65 20 61 20 6c 6f 6f 6b 20 61 74 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6c 67 6f 6c 69 61 2e 63 6f 6d 2f 64 6f 63 2f 72 65 73 74 2d 61 70 69 2f 73 65 61 72 63 68 2f 20 66 6f 72 20 74 68 65 20 6c 69 73 74 20 6f 66 20 76 61 6c 69 64 20 63 6f 6d 6d 61 6e 64 73 22 2c 22 73 74 61 74 75 73 22 3a 34 30 34 7d
                Data Ascii: {"message":"Path not supported by Algolia REST API. Please have a look at https://www.algolia.com/doc/rest-api/search/ for the list of valid commands","status":404}


                Session IDSource IPSource PortDestination IPDestination PortProcess
                5192.168.2.449736149.202.84.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:34:22 UTC5INHTTP/1.1 404 Not Found
                Server: nginx
                Date: Tue, 21 Nov 2023 02:34:22 GMT
                Content-Type: application/json; charset=UTF-8
                Content-Length: 164
                Connection: close
                Access-Control-Allow-Origin: *
                Timing-Allow-Origin: *
                X-Content-Type-Options: nosniff
                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                Content-Disposition: inline; filename=a.txt
                2023-11-21 02:34:22 UTC5INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 50 61 74 68 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 41 6c 67 6f 6c 69 61 20 52 45 53 54 20 41 50 49 2e 20 50 6c 65 61 73 65 20 68 61 76 65 20 61 20 6c 6f 6f 6b 20 61 74 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6c 67 6f 6c 69 61 2e 63 6f 6d 2f 64 6f 63 2f 72 65 73 74 2d 61 70 69 2f 73 65 61 72 63 68 2f 20 66 6f 72 20 74 68 65 20 6c 69 73 74 20 6f 66 20 76 61 6c 69 64 20 63 6f 6d 6d 61 6e 64 73 22 2c 22 73 74 61 74 75 73 22 3a 34 30 34 7d
                Data Ascii: {"message":"Path not supported by Algolia REST API. Please have a look at https://www.algolia.com/doc/rest-api/search/ for the list of valid commands","status":404}


                Session IDSource IPSource PortDestination IPDestination PortProcess
                6192.168.2.449737149.202.84.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:34:23 UTC5OUTGET /favicon.ico HTTP/1.1
                Host: algolia.net
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://algolia.net/1/404
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9


                Session IDSource IPSource PortDestination IPDestination PortProcess
                6149.202.84.123443192.168.2.449737C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:34:23 UTC5OUTGET /favicon.ico HTTP/1.1
                Host: algolia.net
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://algolia.net/1/404
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9


                Session IDSource IPSource PortDestination IPDestination PortProcess
                7192.168.2.449737149.202.84.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:34:23 UTC6INHTTP/1.1 301 Moved Permanently
                Server: nginx
                Date: Tue, 21 Nov 2023 02:34:23 GMT
                Content-Type: text/html
                Content-Length: 162
                Connection: close
                Location: https://algolia.net/1/404
                Access-Control-Allow-Origin: *
                Timing-Allow-Origin: *
                X-Content-Type-Options: nosniff
                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                2023-11-21 02:34:23 UTC6INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                Session IDSource IPSource PortDestination IPDestination PortProcess
                7149.202.84.123443192.168.2.449737C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:34:23 UTC6INHTTP/1.1 301 Moved Permanently
                Server: nginx
                Date: Tue, 21 Nov 2023 02:34:23 GMT
                Content-Type: text/html
                Content-Length: 162
                Connection: close
                Location: https://algolia.net/1/404
                Access-Control-Allow-Origin: *
                Timing-Allow-Origin: *
                X-Content-Type-Options: nosniff
                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                2023-11-21 02:34:23 UTC6INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                Session IDSource IPSource PortDestination IPDestination PortProcess
                8149.202.84.123443192.168.2.449741C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:34:23 UTC6OUTGET /1/404 HTTP/1.1
                Host: algolia.net
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://algolia.net/1/404
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9


                Session IDSource IPSource PortDestination IPDestination PortProcess
                8192.168.2.449741149.202.84.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:34:23 UTC6OUTGET /1/404 HTTP/1.1
                Host: algolia.net
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://algolia.net/1/404
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9


                Session IDSource IPSource PortDestination IPDestination PortProcess
                9149.202.84.123443192.168.2.449741C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:34:24 UTC7INHTTP/1.1 404 Not Found
                Server: nginx
                Date: Tue, 21 Nov 2023 02:34:24 GMT
                Content-Type: application/json; charset=UTF-8
                Content-Length: 164
                Connection: close
                Access-Control-Allow-Origin: *
                Timing-Allow-Origin: *
                X-Content-Type-Options: nosniff
                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                Content-Disposition: inline; filename=a.txt
                2023-11-21 02:34:24 UTC7INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 50 61 74 68 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 41 6c 67 6f 6c 69 61 20 52 45 53 54 20 41 50 49 2e 20 50 6c 65 61 73 65 20 68 61 76 65 20 61 20 6c 6f 6f 6b 20 61 74 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6c 67 6f 6c 69 61 2e 63 6f 6d 2f 64 6f 63 2f 72 65 73 74 2d 61 70 69 2f 73 65 61 72 63 68 2f 20 66 6f 72 20 74 68 65 20 6c 69 73 74 20 6f 66 20 76 61 6c 69 64 20 63 6f 6d 6d 61 6e 64 73 22 2c 22 73 74 61 74 75 73 22 3a 34 30 34 7d
                Data Ascii: {"message":"Path not supported by Algolia REST API. Please have a look at https://www.algolia.com/doc/rest-api/search/ for the list of valid commands","status":404}


                Session IDSource IPSource PortDestination IPDestination PortProcess
                9192.168.2.449741149.202.84.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-11-21 02:34:24 UTC7INHTTP/1.1 404 Not Found
                Server: nginx
                Date: Tue, 21 Nov 2023 02:34:24 GMT
                Content-Type: application/json; charset=UTF-8
                Content-Length: 164
                Connection: close
                Access-Control-Allow-Origin: *
                Timing-Allow-Origin: *
                X-Content-Type-Options: nosniff
                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                Content-Disposition: inline; filename=a.txt
                2023-11-21 02:34:24 UTC7INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 50 61 74 68 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 41 6c 67 6f 6c 69 61 20 52 45 53 54 20 41 50 49 2e 20 50 6c 65 61 73 65 20 68 61 76 65 20 61 20 6c 6f 6f 6b 20 61 74 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6c 67 6f 6c 69 61 2e 63 6f 6d 2f 64 6f 63 2f 72 65 73 74 2d 61 70 69 2f 73 65 61 72 63 68 2f 20 66 6f 72 20 74 68 65 20 6c 69 73 74 20 6f 66 20 76 61 6c 69 64 20 63 6f 6d 6d 61 6e 64 73 22 2c 22 73 74 61 74 75 73 22 3a 34 30 34 7d
                Data Ascii: {"message":"Path not supported by Algolia REST API. Please have a look at https://www.algolia.com/doc/rest-api/search/ for the list of valid commands","status":404}


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:03:34:16
                Start date:21/11/2023
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:03:34:18
                Start date:21/11/2023
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1968,i,14816306953808709516,10788157252375864809,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:03:34:20
                Start date:21/11/2023
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://162.210.192.5
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly