Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://hnamedmr.ukremediatlon.co.uk/LVGwXwqP

Overview

General Information

Sample URL:https://hnamedmr.ukremediatlon.co.uk/LVGwXwqP
Analysis ID:1540235
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1980,i,17698815162870580677,5405176908812632601,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5636 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hnamedmr.ukremediatlon.co.uk/LVGwXwqP" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://hnamedmr.ukremediatlon.co.uk/LVGwXwqPSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YMvCC49WFUdmgcM&MD=nXKYRM3s HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YMvCC49WFUdmgcM&MD=nXKYRM3s HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: hnamedmr.ukremediatlon.co.uk
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: classification engineClassification label: mal48.win@24/8@40/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1980,i,17698815162870580677,5405176908812632601,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hnamedmr.ukremediatlon.co.uk/LVGwXwqP"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1980,i,17698815162870580677,5405176908812632601,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://hnamedmr.ukremediatlon.co.uk/LVGwXwqP100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
216.58.206.78
truefalse
    unknown
    www.google.com
    142.250.185.196
    truefalse
      unknown
      hnamedmr.ukremediatlon.co.uk
      unknown
      unknownfalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.185.196
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.16
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1540235
          Start date and time:2024-10-23 15:34:06 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 23s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsinteractivecookbook.jbs
          Sample URL:https://hnamedmr.ukremediatlon.co.uk/LVGwXwqP
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:13
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@24/8@40/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.99, 142.250.185.174, 142.251.168.84, 34.104.35.123, 2.16.100.168, 142.250.184.238
          • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: https://hnamedmr.ukremediatlon.co.uk/LVGwXwqP
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 12:34:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2673
          Entropy (8bit):3.9738780907613704
          Encrypted:false
          SSDEEP:48:88dWcT2ABMHSidAKZdA1FehwiZUklqehgy+3:8KHd/y
          MD5:84032560D393C3848661B12FA466D86E
          SHA1:5F269FD5529AE17CD3A36BF4C2682B98C25B87FB
          SHA-256:D98B080DA29F50C99B7223E7F28DCD1AF3462A89D494B13A394008A53C189A58
          SHA-512:6D13E89C3DE6F6923FF98BF6AD77C0EC905F24D203072BE5343604315D9A9C3154945BBE3B56F8550D16302D18ED60D377965DD90A1EED6930156E283E95AB09
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......MP%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWYJl....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWYRl....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWYRl....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWYRl..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWYSl...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........gBP`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 12:34:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2675
          Entropy (8bit):3.9884771881665717
          Encrypted:false
          SSDEEP:48:8qdWcT2ABMHSidAKZdA1seh/iZUkAQkqehvy+2:84HT9QWy
          MD5:13855A827BFAE9E57C4C5747E116D0A9
          SHA1:0B9155ED715C0AEBE4F1253DD1E5EDC23C036B30
          SHA-256:3FB2F24D0B0386C313A665D140A4CCD4DC27201931E508603AEEA4388B46BA23
          SHA-512:83838860585412492A2B67A9DD081E0095D59D35E3DF112D302E548C1F1D0B7396E23B2293B5F6ACB5C33B71DC05DA593531DA62A430B5E54DAC612BCE53AE02
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....B].MP%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWYJl....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWYRl....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWYRl....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWYRl..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWYSl...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........gBP`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2689
          Entropy (8bit):3.9983626011406463
          Encrypted:false
          SSDEEP:48:82dWcT2ABAHSidAKZdA14meh7sFiZUkmgqeh7sly+BX:8UHjnLy
          MD5:19E01075D42545B2447E7BCCCAEA5783
          SHA1:A646326406B6696B1994437616BB0C7D70AA4B37
          SHA-256:691092A2565C6A531E4B24C7C1C1B35EBEC7FDD1553C7EC8440B50BFFB9F55E2
          SHA-512:45513E523A2CB70D03DB0FB0174C661FD60C361178CFB53E1994F20793647D6E4BD33D19CE7ABCEE899977A44D6B5F83C6096BEB8C4292D32C1CD98CBB816F34
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWYJl....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWYRl....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWYRl....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWYRl..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........gBP`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 12:34:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9847314410779817
          Encrypted:false
          SSDEEP:48:8PdWcT2ABMHSidAKZdA1TehDiZUkwqehTy+R:8PHgNy
          MD5:0D969F005DC354FCBAA43B176BF288C8
          SHA1:A79C5DA150CD6131689DF536632B96D843B82894
          SHA-256:ADEB956A08E1D55CD780772B62D69E200FC92F2F8CA0AFCD9DF2607D9DDC9A8F
          SHA-512:9ED0991EE54424F4BB759D9D1ACE31AABFE22992E82A745525C3FD6A5A891CDF430ADE033D12F7E6F44F7DC3304DC48A9835F837F821DA448E1AC9E37DC758D0
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....S..MP%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWYJl....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWYRl....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWYRl....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWYRl..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWYSl...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........gBP`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 12:34:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.972114248450763
          Encrypted:false
          SSDEEP:48:8rdWcT2ABMHSidAKZdA1dehBiZUk1W1qehBy+C:8bHg9hy
          MD5:E70B6A1CECC4A022FBB55D16CACDE99E
          SHA1:D2345BE4C7F5C374BB6EEEB3DEE42F2DA2E50F75
          SHA-256:3683B01D82F13716217DE527A2276F0F07B94AEF86DBB313D7653B0DC21DDB64
          SHA-512:3E51434505CA0F09029FE796EC36127D330D68BC66B3F12D0A8E597B370F9A91FA5BDA81ED9D37E3803EE8125AB90BFCB7644C23C416E9ED5FE19D1527F3EBDC
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....).MP%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWYJl....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWYRl....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWYRl....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWYRl..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWYSl...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........gBP`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 12:34:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.982192522366319
          Encrypted:false
          SSDEEP:48:86dWcT2ABMHSidAKZdA1duTeehOuTbbiZUk5OjqehOuTbLy+yT+:8oHyTfTbxWOvTbLy7T
          MD5:11B5B4292F5570965E095A7DD40CF345
          SHA1:9AABBE848E710A7F9E93CA9EF7641060D3EE5E5A
          SHA-256:A67B6FEC134EDB21BB0356F0EBBD442701F7AA6C2F4855202352E352D83AB7EF
          SHA-512:F07925D5A20BD9B787681402CB7B9E8FDACACC3AD6ACFE2117A2D4FF5589F3F8FEE3C55805666317FB8EC0FAF15D060295BD05D2CC1729E8B124954D49B680B9
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.......MP%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWYJl....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWYRl....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWYRl....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWYRl..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWYSl...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........gBP`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (768)
          Category:downloaded
          Size (bytes):773
          Entropy (8bit):5.141042093532727
          Encrypted:false
          SSDEEP:24:uBKjdpRBHslgT9lCuABuoB7HHHHHHHYqmffffffo:uBKjdpRKlgZ01BuSEqmffffffo
          MD5:54F80094A832453631DF5DE4E8A41BFB
          SHA1:8726BD0F503198157FCB584387FCEE6F318D882C
          SHA-256:C29204721A2B4C679B3C6B9113A622ABBE96168CF7C7FFE8503CE2F634B24336
          SHA-512:AD1734506AB44B4FBF61D872C828B7A5AF6FE540DF5CF33F42D068015608759513550332FB21FA57B799815314B259518FBF6AFA2323C5238D4C3B2F77A38F4C
          Malicious:false
          Reputation:low
          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
          Preview:)]}'.["",["wicked coffee drinks","marvel blade movie","nba power rankings","hurricane season florida","ps5 system software update","philadelphia portal art installation","rufus du sol presale codes","911 outage connecticut"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Oct 23, 2024 15:34:40.262737989 CEST49673443192.168.2.16204.79.197.203
          Oct 23, 2024 15:34:40.566159964 CEST49673443192.168.2.16204.79.197.203
          Oct 23, 2024 15:34:40.763989925 CEST49701443192.168.2.16142.250.185.196
          Oct 23, 2024 15:34:40.764024973 CEST44349701142.250.185.196192.168.2.16
          Oct 23, 2024 15:34:40.764102936 CEST49701443192.168.2.16142.250.185.196
          Oct 23, 2024 15:34:40.764348984 CEST49701443192.168.2.16142.250.185.196
          Oct 23, 2024 15:34:40.764365911 CEST44349701142.250.185.196192.168.2.16
          Oct 23, 2024 15:34:41.170177937 CEST49673443192.168.2.16204.79.197.203
          Oct 23, 2024 15:34:41.626486063 CEST44349701142.250.185.196192.168.2.16
          Oct 23, 2024 15:34:41.626800060 CEST49701443192.168.2.16142.250.185.196
          Oct 23, 2024 15:34:41.626827002 CEST44349701142.250.185.196192.168.2.16
          Oct 23, 2024 15:34:41.628511906 CEST44349701142.250.185.196192.168.2.16
          Oct 23, 2024 15:34:41.628612995 CEST49701443192.168.2.16142.250.185.196
          Oct 23, 2024 15:34:41.629692078 CEST49701443192.168.2.16142.250.185.196
          Oct 23, 2024 15:34:41.629796982 CEST44349701142.250.185.196192.168.2.16
          Oct 23, 2024 15:34:41.681231022 CEST49701443192.168.2.16142.250.185.196
          Oct 23, 2024 15:34:41.681267023 CEST44349701142.250.185.196192.168.2.16
          Oct 23, 2024 15:34:41.728231907 CEST49701443192.168.2.16142.250.185.196
          Oct 23, 2024 15:34:42.377245903 CEST49673443192.168.2.16204.79.197.203
          Oct 23, 2024 15:34:43.366564035 CEST4968980192.168.2.16192.229.211.108
          Oct 23, 2024 15:34:44.791156054 CEST49673443192.168.2.16204.79.197.203
          Oct 23, 2024 15:34:45.766979933 CEST49701443192.168.2.16142.250.185.196
          Oct 23, 2024 15:34:45.807343006 CEST44349701142.250.185.196192.168.2.16
          Oct 23, 2024 15:34:46.037692070 CEST44349701142.250.185.196192.168.2.16
          Oct 23, 2024 15:34:46.083172083 CEST49701443192.168.2.16142.250.185.196
          Oct 23, 2024 15:34:46.083198071 CEST44349701142.250.185.196192.168.2.16
          Oct 23, 2024 15:34:46.084203959 CEST49701443192.168.2.16142.250.185.196
          Oct 23, 2024 15:34:46.084305048 CEST44349701142.250.185.196192.168.2.16
          Oct 23, 2024 15:34:46.084368944 CEST49701443192.168.2.16142.250.185.196
          Oct 23, 2024 15:34:46.546021938 CEST49707443192.168.2.16184.28.90.27
          Oct 23, 2024 15:34:46.546083927 CEST44349707184.28.90.27192.168.2.16
          Oct 23, 2024 15:34:46.546180010 CEST49707443192.168.2.16184.28.90.27
          Oct 23, 2024 15:34:46.547847033 CEST49707443192.168.2.16184.28.90.27
          Oct 23, 2024 15:34:46.547861099 CEST44349707184.28.90.27192.168.2.16
          Oct 23, 2024 15:34:47.407882929 CEST44349707184.28.90.27192.168.2.16
          Oct 23, 2024 15:34:47.407972097 CEST49707443192.168.2.16184.28.90.27
          Oct 23, 2024 15:34:47.412260056 CEST49707443192.168.2.16184.28.90.27
          Oct 23, 2024 15:34:47.412281990 CEST44349707184.28.90.27192.168.2.16
          Oct 23, 2024 15:34:47.412702084 CEST44349707184.28.90.27192.168.2.16
          Oct 23, 2024 15:34:47.449758053 CEST49707443192.168.2.16184.28.90.27
          Oct 23, 2024 15:34:47.491343021 CEST44349707184.28.90.27192.168.2.16
          Oct 23, 2024 15:34:47.696706057 CEST44349707184.28.90.27192.168.2.16
          Oct 23, 2024 15:34:47.696791887 CEST44349707184.28.90.27192.168.2.16
          Oct 23, 2024 15:34:47.696867943 CEST49707443192.168.2.16184.28.90.27
          Oct 23, 2024 15:34:47.696938992 CEST49707443192.168.2.16184.28.90.27
          Oct 23, 2024 15:34:47.696962118 CEST44349707184.28.90.27192.168.2.16
          Oct 23, 2024 15:34:47.697067022 CEST49707443192.168.2.16184.28.90.27
          Oct 23, 2024 15:34:47.697074890 CEST44349707184.28.90.27192.168.2.16
          Oct 23, 2024 15:34:47.728596926 CEST49708443192.168.2.16184.28.90.27
          Oct 23, 2024 15:34:47.728661060 CEST44349708184.28.90.27192.168.2.16
          Oct 23, 2024 15:34:47.728748083 CEST49708443192.168.2.16184.28.90.27
          Oct 23, 2024 15:34:47.728993893 CEST49708443192.168.2.16184.28.90.27
          Oct 23, 2024 15:34:47.729008913 CEST44349708184.28.90.27192.168.2.16
          Oct 23, 2024 15:34:48.428498983 CEST49678443192.168.2.1620.189.173.10
          Oct 23, 2024 15:34:48.460335016 CEST49709443192.168.2.1652.149.20.212
          Oct 23, 2024 15:34:48.460381031 CEST4434970952.149.20.212192.168.2.16
          Oct 23, 2024 15:34:48.460465908 CEST49709443192.168.2.1652.149.20.212
          Oct 23, 2024 15:34:48.461452007 CEST49709443192.168.2.1652.149.20.212
          Oct 23, 2024 15:34:48.461463928 CEST4434970952.149.20.212192.168.2.16
          Oct 23, 2024 15:34:48.579869032 CEST44349708184.28.90.27192.168.2.16
          Oct 23, 2024 15:34:48.579966068 CEST49708443192.168.2.16184.28.90.27
          Oct 23, 2024 15:34:48.581072092 CEST49708443192.168.2.16184.28.90.27
          Oct 23, 2024 15:34:48.581082106 CEST44349708184.28.90.27192.168.2.16
          Oct 23, 2024 15:34:48.581336975 CEST44349708184.28.90.27192.168.2.16
          Oct 23, 2024 15:34:48.582490921 CEST49708443192.168.2.16184.28.90.27
          Oct 23, 2024 15:34:48.627334118 CEST44349708184.28.90.27192.168.2.16
          Oct 23, 2024 15:34:48.731792927 CEST49678443192.168.2.1620.189.173.10
          Oct 23, 2024 15:34:48.828763008 CEST44349708184.28.90.27192.168.2.16
          Oct 23, 2024 15:34:48.828835964 CEST44349708184.28.90.27192.168.2.16
          Oct 23, 2024 15:34:48.828891039 CEST49708443192.168.2.16184.28.90.27
          Oct 23, 2024 15:34:48.829715014 CEST49708443192.168.2.16184.28.90.27
          Oct 23, 2024 15:34:48.829735994 CEST44349708184.28.90.27192.168.2.16
          Oct 23, 2024 15:34:48.829770088 CEST49708443192.168.2.16184.28.90.27
          Oct 23, 2024 15:34:48.829775095 CEST44349708184.28.90.27192.168.2.16
          Oct 23, 2024 15:34:49.337949991 CEST49678443192.168.2.1620.189.173.10
          Oct 23, 2024 15:34:49.396763086 CEST4434970952.149.20.212192.168.2.16
          Oct 23, 2024 15:34:49.396898985 CEST49709443192.168.2.1652.149.20.212
          Oct 23, 2024 15:34:49.399483919 CEST49709443192.168.2.1652.149.20.212
          Oct 23, 2024 15:34:49.399497986 CEST4434970952.149.20.212192.168.2.16
          Oct 23, 2024 15:34:49.399831057 CEST4434970952.149.20.212192.168.2.16
          Oct 23, 2024 15:34:49.447187901 CEST49709443192.168.2.1652.149.20.212
          Oct 23, 2024 15:34:49.461472988 CEST49709443192.168.2.1652.149.20.212
          Oct 23, 2024 15:34:49.503340960 CEST4434970952.149.20.212192.168.2.16
          Oct 23, 2024 15:34:49.591177940 CEST49673443192.168.2.16204.79.197.203
          Oct 23, 2024 15:34:49.761332035 CEST4434970952.149.20.212192.168.2.16
          Oct 23, 2024 15:34:49.761363983 CEST4434970952.149.20.212192.168.2.16
          Oct 23, 2024 15:34:49.761373043 CEST4434970952.149.20.212192.168.2.16
          Oct 23, 2024 15:34:49.761571884 CEST4434970952.149.20.212192.168.2.16
          Oct 23, 2024 15:34:49.761626005 CEST49709443192.168.2.1652.149.20.212
          Oct 23, 2024 15:34:49.761636972 CEST4434970952.149.20.212192.168.2.16
          Oct 23, 2024 15:34:49.761670113 CEST4434970952.149.20.212192.168.2.16
          Oct 23, 2024 15:34:49.761692047 CEST49709443192.168.2.1652.149.20.212
          Oct 23, 2024 15:34:49.761692047 CEST49709443192.168.2.1652.149.20.212
          Oct 23, 2024 15:34:49.761714935 CEST49709443192.168.2.1652.149.20.212
          Oct 23, 2024 15:34:49.762171984 CEST4434970952.149.20.212192.168.2.16
          Oct 23, 2024 15:34:49.762243986 CEST49709443192.168.2.1652.149.20.212
          Oct 23, 2024 15:34:49.762253046 CEST4434970952.149.20.212192.168.2.16
          Oct 23, 2024 15:34:49.762271881 CEST4434970952.149.20.212192.168.2.16
          Oct 23, 2024 15:34:49.762320042 CEST49709443192.168.2.1652.149.20.212
          Oct 23, 2024 15:34:49.772763014 CEST49709443192.168.2.1652.149.20.212
          Oct 23, 2024 15:34:49.772792101 CEST4434970952.149.20.212192.168.2.16
          Oct 23, 2024 15:34:49.772805929 CEST49709443192.168.2.1652.149.20.212
          Oct 23, 2024 15:34:49.772814035 CEST4434970952.149.20.212192.168.2.16
          Oct 23, 2024 15:34:50.547180891 CEST49678443192.168.2.1620.189.173.10
          Oct 23, 2024 15:34:52.898344040 CEST4968080192.168.2.16192.229.211.108
          Oct 23, 2024 15:34:52.962172031 CEST49678443192.168.2.1620.189.173.10
          Oct 23, 2024 15:34:53.202183008 CEST4968080192.168.2.16192.229.211.108
          Oct 23, 2024 15:34:53.810189009 CEST4968080192.168.2.16192.229.211.108
          Oct 23, 2024 15:34:55.025250912 CEST4968080192.168.2.16192.229.211.108
          Oct 23, 2024 15:34:57.432255030 CEST4968080192.168.2.16192.229.211.108
          Oct 23, 2024 15:34:57.767236948 CEST49678443192.168.2.1620.189.173.10
          Oct 23, 2024 15:34:59.206183910 CEST49673443192.168.2.16204.79.197.203
          Oct 23, 2024 15:35:02.239207983 CEST4968080192.168.2.16192.229.211.108
          Oct 23, 2024 15:35:07.368252039 CEST49678443192.168.2.1620.189.173.10
          Oct 23, 2024 15:35:11.842339993 CEST4968080192.168.2.16192.229.211.108
          Oct 23, 2024 15:35:26.266515017 CEST49710443192.168.2.1652.149.20.212
          Oct 23, 2024 15:35:26.266582966 CEST4434971052.149.20.212192.168.2.16
          Oct 23, 2024 15:35:26.266676903 CEST49710443192.168.2.1652.149.20.212
          Oct 23, 2024 15:35:26.267172098 CEST49710443192.168.2.1652.149.20.212
          Oct 23, 2024 15:35:26.267190933 CEST4434971052.149.20.212192.168.2.16
          Oct 23, 2024 15:35:27.174576998 CEST4434971052.149.20.212192.168.2.16
          Oct 23, 2024 15:35:27.174659014 CEST49710443192.168.2.1652.149.20.212
          Oct 23, 2024 15:35:27.175961018 CEST49710443192.168.2.1652.149.20.212
          Oct 23, 2024 15:35:27.175970078 CEST4434971052.149.20.212192.168.2.16
          Oct 23, 2024 15:35:27.176194906 CEST4434971052.149.20.212192.168.2.16
          Oct 23, 2024 15:35:27.177566051 CEST49710443192.168.2.1652.149.20.212
          Oct 23, 2024 15:35:27.219326019 CEST4434971052.149.20.212192.168.2.16
          Oct 23, 2024 15:35:27.477996111 CEST4434971052.149.20.212192.168.2.16
          Oct 23, 2024 15:35:27.478022099 CEST4434971052.149.20.212192.168.2.16
          Oct 23, 2024 15:35:27.478037119 CEST4434971052.149.20.212192.168.2.16
          Oct 23, 2024 15:35:27.478133917 CEST49710443192.168.2.1652.149.20.212
          Oct 23, 2024 15:35:27.478156090 CEST4434971052.149.20.212192.168.2.16
          Oct 23, 2024 15:35:27.478202105 CEST49710443192.168.2.1652.149.20.212
          Oct 23, 2024 15:35:27.479808092 CEST4434971052.149.20.212192.168.2.16
          Oct 23, 2024 15:35:27.479851007 CEST4434971052.149.20.212192.168.2.16
          Oct 23, 2024 15:35:27.479868889 CEST49710443192.168.2.1652.149.20.212
          Oct 23, 2024 15:35:27.479875088 CEST4434971052.149.20.212192.168.2.16
          Oct 23, 2024 15:35:27.479912996 CEST49710443192.168.2.1652.149.20.212
          Oct 23, 2024 15:35:27.480118036 CEST4434971052.149.20.212192.168.2.16
          Oct 23, 2024 15:35:27.480156898 CEST49710443192.168.2.1652.149.20.212
          Oct 23, 2024 15:35:27.481134892 CEST49710443192.168.2.1652.149.20.212
          Oct 23, 2024 15:35:27.481153011 CEST4434971052.149.20.212192.168.2.16
          Oct 23, 2024 15:35:27.481168032 CEST49710443192.168.2.1652.149.20.212
          Oct 23, 2024 15:35:27.481174946 CEST4434971052.149.20.212192.168.2.16
          Oct 23, 2024 15:35:40.820358992 CEST49712443192.168.2.16142.250.185.196
          Oct 23, 2024 15:35:40.820419073 CEST44349712142.250.185.196192.168.2.16
          Oct 23, 2024 15:35:40.820508003 CEST49712443192.168.2.16142.250.185.196
          Oct 23, 2024 15:35:40.820732117 CEST49712443192.168.2.16142.250.185.196
          Oct 23, 2024 15:35:40.820743084 CEST44349712142.250.185.196192.168.2.16
          Oct 23, 2024 15:35:41.686849117 CEST44349712142.250.185.196192.168.2.16
          Oct 23, 2024 15:35:41.687213898 CEST49712443192.168.2.16142.250.185.196
          Oct 23, 2024 15:35:41.687247038 CEST44349712142.250.185.196192.168.2.16
          Oct 23, 2024 15:35:41.688849926 CEST44349712142.250.185.196192.168.2.16
          Oct 23, 2024 15:35:41.689009905 CEST49712443192.168.2.16142.250.185.196
          Oct 23, 2024 15:35:41.689220905 CEST49712443192.168.2.16142.250.185.196
          Oct 23, 2024 15:35:41.689294100 CEST44349712142.250.185.196192.168.2.16
          Oct 23, 2024 15:35:41.730389118 CEST49712443192.168.2.16142.250.185.196
          Oct 23, 2024 15:35:41.730422020 CEST44349712142.250.185.196192.168.2.16
          Oct 23, 2024 15:35:41.778343916 CEST49712443192.168.2.16142.250.185.196
          Oct 23, 2024 15:35:51.937887907 CEST44349712142.250.185.196192.168.2.16
          Oct 23, 2024 15:35:51.937969923 CEST44349712142.250.185.196192.168.2.16
          Oct 23, 2024 15:35:51.938045025 CEST49712443192.168.2.16142.250.185.196
          Oct 23, 2024 15:35:52.194153070 CEST49712443192.168.2.16142.250.185.196
          Oct 23, 2024 15:35:52.194195986 CEST44349712142.250.185.196192.168.2.16
          Oct 23, 2024 15:36:40.885282993 CEST49714443192.168.2.16142.250.185.196
          Oct 23, 2024 15:36:40.885332108 CEST44349714142.250.185.196192.168.2.16
          Oct 23, 2024 15:36:40.885418892 CEST49714443192.168.2.16142.250.185.196
          Oct 23, 2024 15:36:40.885658979 CEST49714443192.168.2.16142.250.185.196
          Oct 23, 2024 15:36:40.885668993 CEST44349714142.250.185.196192.168.2.16
          Oct 23, 2024 15:36:41.770134926 CEST44349714142.250.185.196192.168.2.16
          Oct 23, 2024 15:36:41.825423002 CEST49714443192.168.2.16142.250.185.196
          TimestampSource PortDest PortSource IPDest IP
          Oct 23, 2024 15:34:35.910243034 CEST53574341.1.1.1192.168.2.16
          Oct 23, 2024 15:34:35.985285044 CEST53592351.1.1.1192.168.2.16
          Oct 23, 2024 15:34:36.852956057 CEST4960953192.168.2.161.1.1.1
          Oct 23, 2024 15:34:36.852956057 CEST6450653192.168.2.161.1.1.1
          Oct 23, 2024 15:34:36.864411116 CEST53496091.1.1.1192.168.2.16
          Oct 23, 2024 15:34:36.864777088 CEST5544853192.168.2.161.1.1.1
          Oct 23, 2024 15:34:36.867429018 CEST53645061.1.1.1192.168.2.16
          Oct 23, 2024 15:34:36.867706060 CEST4929053192.168.2.161.1.1.1
          Oct 23, 2024 15:34:36.878151894 CEST53554481.1.1.1192.168.2.16
          Oct 23, 2024 15:34:36.878899097 CEST6497253192.168.2.161.1.1.1
          Oct 23, 2024 15:34:36.879734993 CEST53492901.1.1.1192.168.2.16
          Oct 23, 2024 15:34:36.890566111 CEST53649721.1.1.1192.168.2.16
          Oct 23, 2024 15:34:36.929270983 CEST5711153192.168.2.168.8.8.8
          Oct 23, 2024 15:34:36.929558039 CEST5382353192.168.2.161.1.1.1
          Oct 23, 2024 15:34:36.937541962 CEST53571118.8.8.8192.168.2.16
          Oct 23, 2024 15:34:36.938184023 CEST53538231.1.1.1192.168.2.16
          Oct 23, 2024 15:34:37.215333939 CEST53606841.1.1.1192.168.2.16
          Oct 23, 2024 15:34:37.943830013 CEST5543453192.168.2.161.1.1.1
          Oct 23, 2024 15:34:37.943907976 CEST6366153192.168.2.161.1.1.1
          Oct 23, 2024 15:34:37.954730988 CEST53554341.1.1.1192.168.2.16
          Oct 23, 2024 15:34:37.955163956 CEST5505353192.168.2.161.1.1.1
          Oct 23, 2024 15:34:37.955240011 CEST53636611.1.1.1192.168.2.16
          Oct 23, 2024 15:34:37.955501080 CEST6451753192.168.2.161.1.1.1
          Oct 23, 2024 15:34:37.966814995 CEST53550531.1.1.1192.168.2.16
          Oct 23, 2024 15:34:37.967539072 CEST53645171.1.1.1192.168.2.16
          Oct 23, 2024 15:34:40.753994942 CEST5971953192.168.2.161.1.1.1
          Oct 23, 2024 15:34:40.754242897 CEST5385553192.168.2.161.1.1.1
          Oct 23, 2024 15:34:40.763118029 CEST53597191.1.1.1192.168.2.16
          Oct 23, 2024 15:34:40.763160944 CEST53538551.1.1.1192.168.2.16
          Oct 23, 2024 15:34:41.408016920 CEST5182553192.168.2.161.1.1.1
          Oct 23, 2024 15:34:41.408135891 CEST5335153192.168.2.161.1.1.1
          Oct 23, 2024 15:34:41.420398951 CEST53518251.1.1.1192.168.2.16
          Oct 23, 2024 15:34:41.420489073 CEST53533511.1.1.1192.168.2.16
          Oct 23, 2024 15:34:41.420872927 CEST6122553192.168.2.161.1.1.1
          Oct 23, 2024 15:34:41.420917034 CEST5409753192.168.2.161.1.1.1
          Oct 23, 2024 15:34:41.432488918 CEST53612251.1.1.1192.168.2.16
          Oct 23, 2024 15:34:41.433159113 CEST5856453192.168.2.161.1.1.1
          Oct 23, 2024 15:34:41.434695959 CEST53540971.1.1.1192.168.2.16
          Oct 23, 2024 15:34:41.445365906 CEST53585641.1.1.1192.168.2.16
          Oct 23, 2024 15:34:42.423871994 CEST5139853192.168.2.161.1.1.1
          Oct 23, 2024 15:34:42.424010038 CEST6219853192.168.2.161.1.1.1
          Oct 23, 2024 15:34:42.434287071 CEST53513981.1.1.1192.168.2.16
          Oct 23, 2024 15:34:42.434632063 CEST6042353192.168.2.161.1.1.1
          Oct 23, 2024 15:34:42.435388088 CEST53621981.1.1.1192.168.2.16
          Oct 23, 2024 15:34:42.435628891 CEST5377253192.168.2.161.1.1.1
          Oct 23, 2024 15:34:42.445504904 CEST53604231.1.1.1192.168.2.16
          Oct 23, 2024 15:34:42.448766947 CEST53537721.1.1.1192.168.2.16
          Oct 23, 2024 15:34:42.453430891 CEST5046553192.168.2.161.1.1.1
          Oct 23, 2024 15:34:42.453835964 CEST5654553192.168.2.168.8.8.8
          Oct 23, 2024 15:34:42.460731983 CEST53504651.1.1.1192.168.2.16
          Oct 23, 2024 15:34:42.461363077 CEST53565458.8.8.8192.168.2.16
          Oct 23, 2024 15:34:47.462220907 CEST5663353192.168.2.161.1.1.1
          Oct 23, 2024 15:34:47.462378025 CEST5217953192.168.2.161.1.1.1
          Oct 23, 2024 15:34:47.473149061 CEST53521791.1.1.1192.168.2.16
          Oct 23, 2024 15:34:47.473165035 CEST53566331.1.1.1192.168.2.16
          Oct 23, 2024 15:34:47.473512888 CEST5829553192.168.2.161.1.1.1
          Oct 23, 2024 15:34:47.474602938 CEST5483853192.168.2.161.1.1.1
          Oct 23, 2024 15:34:47.481873035 CEST53548381.1.1.1192.168.2.16
          Oct 23, 2024 15:34:47.482506037 CEST4955553192.168.2.161.1.1.1
          Oct 23, 2024 15:34:47.484942913 CEST53582951.1.1.1192.168.2.16
          Oct 23, 2024 15:34:47.493577003 CEST53495551.1.1.1192.168.2.16
          Oct 23, 2024 15:34:54.202913046 CEST53577931.1.1.1192.168.2.16
          Oct 23, 2024 15:35:12.906110048 CEST53535701.1.1.1192.168.2.16
          Oct 23, 2024 15:35:17.515475988 CEST6472253192.168.2.161.1.1.1
          Oct 23, 2024 15:35:17.515680075 CEST6532753192.168.2.161.1.1.1
          Oct 23, 2024 15:35:17.528402090 CEST53647221.1.1.1192.168.2.16
          Oct 23, 2024 15:35:17.528614044 CEST53653271.1.1.1192.168.2.16
          Oct 23, 2024 15:35:17.528913975 CEST6132153192.168.2.161.1.1.1
          Oct 23, 2024 15:35:17.529145956 CEST6248953192.168.2.161.1.1.1
          Oct 23, 2024 15:35:17.541300058 CEST53624891.1.1.1192.168.2.16
          Oct 23, 2024 15:35:17.541601896 CEST53613211.1.1.1192.168.2.16
          Oct 23, 2024 15:35:17.542222023 CEST5118853192.168.2.161.1.1.1
          Oct 23, 2024 15:35:17.550313950 CEST53511881.1.1.1192.168.2.16
          Oct 23, 2024 15:35:35.489953041 CEST53573951.1.1.1192.168.2.16
          Oct 23, 2024 15:35:35.893460989 CEST53539061.1.1.1192.168.2.16
          Oct 23, 2024 15:35:44.600260973 CEST138138192.168.2.16192.168.2.255
          Oct 23, 2024 15:35:49.146024942 CEST6049553192.168.2.161.1.1.1
          Oct 23, 2024 15:35:49.157705069 CEST53604951.1.1.1192.168.2.16
          Oct 23, 2024 15:36:04.578252077 CEST53537761.1.1.1192.168.2.16
          Oct 23, 2024 15:36:17.565535069 CEST5734153192.168.2.161.1.1.1
          Oct 23, 2024 15:36:17.565772057 CEST5248153192.168.2.161.1.1.1
          Oct 23, 2024 15:36:17.641803026 CEST53573411.1.1.1192.168.2.16
          Oct 23, 2024 15:36:17.642210960 CEST53524811.1.1.1192.168.2.16
          Oct 23, 2024 15:36:17.642380953 CEST6416353192.168.2.161.1.1.1
          Oct 23, 2024 15:36:17.642596960 CEST6332353192.168.2.161.1.1.1
          Oct 23, 2024 15:36:17.653541088 CEST53633231.1.1.1192.168.2.16
          Oct 23, 2024 15:36:17.654057026 CEST53641631.1.1.1192.168.2.16
          Oct 23, 2024 15:36:17.655002117 CEST5718753192.168.2.161.1.1.1
          Oct 23, 2024 15:36:17.665945053 CEST53571871.1.1.1192.168.2.16
          TimestampSource IPDest IPChecksumCodeType
          Oct 23, 2024 15:34:36.880166054 CEST192.168.2.161.1.1.1c1fe(Port unreachable)Destination Unreachable
          Oct 23, 2024 15:34:37.969846010 CEST192.168.2.161.1.1.1c1fe(Port unreachable)Destination Unreachable
          Oct 23, 2024 15:34:41.434787035 CEST192.168.2.161.1.1.1c1fe(Port unreachable)Destination Unreachable
          Oct 23, 2024 15:34:42.449474096 CEST192.168.2.161.1.1.1c1fe(Port unreachable)Destination Unreachable
          Oct 23, 2024 15:34:47.485008955 CEST192.168.2.161.1.1.1c1fe(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 23, 2024 15:34:36.852956057 CEST192.168.2.161.1.1.10x80e5Standard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:36.852956057 CEST192.168.2.161.1.1.10x1d8dStandard query (0)hnamedmr.ukremediatlon.co.uk65IN (0x0001)false
          Oct 23, 2024 15:34:36.864777088 CEST192.168.2.161.1.1.10x65a9Standard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:36.867706060 CEST192.168.2.161.1.1.10xf788Standard query (0)hnamedmr.ukremediatlon.co.uk65IN (0x0001)false
          Oct 23, 2024 15:34:36.878899097 CEST192.168.2.161.1.1.10xc06bStandard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:36.929270983 CEST192.168.2.168.8.8.80x4752Standard query (0)google.comA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:36.929558039 CEST192.168.2.161.1.1.10xf0e5Standard query (0)google.comA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:37.943830013 CEST192.168.2.161.1.1.10xdfaStandard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:37.943907976 CEST192.168.2.161.1.1.10xbbcStandard query (0)hnamedmr.ukremediatlon.co.uk65IN (0x0001)false
          Oct 23, 2024 15:34:37.955163956 CEST192.168.2.161.1.1.10x33e7Standard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:37.955501080 CEST192.168.2.161.1.1.10xb94dStandard query (0)hnamedmr.ukremediatlon.co.uk65IN (0x0001)false
          Oct 23, 2024 15:34:40.753994942 CEST192.168.2.161.1.1.10x4257Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:40.754242897 CEST192.168.2.161.1.1.10x368aStandard query (0)www.google.com65IN (0x0001)false
          Oct 23, 2024 15:34:41.408016920 CEST192.168.2.161.1.1.10xe293Standard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:41.408135891 CEST192.168.2.161.1.1.10x49dfStandard query (0)hnamedmr.ukremediatlon.co.uk65IN (0x0001)false
          Oct 23, 2024 15:34:41.420872927 CEST192.168.2.161.1.1.10x67a1Standard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:41.420917034 CEST192.168.2.161.1.1.10x88bbStandard query (0)hnamedmr.ukremediatlon.co.uk65IN (0x0001)false
          Oct 23, 2024 15:34:41.433159113 CEST192.168.2.161.1.1.10xf16bStandard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:42.423871994 CEST192.168.2.161.1.1.10xbd82Standard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:42.424010038 CEST192.168.2.161.1.1.10x9b70Standard query (0)hnamedmr.ukremediatlon.co.uk65IN (0x0001)false
          Oct 23, 2024 15:34:42.434632063 CEST192.168.2.161.1.1.10x8261Standard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:42.435628891 CEST192.168.2.161.1.1.10x45faStandard query (0)hnamedmr.ukremediatlon.co.uk65IN (0x0001)false
          Oct 23, 2024 15:34:42.453430891 CEST192.168.2.161.1.1.10x3ed2Standard query (0)google.comA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:42.453835964 CEST192.168.2.168.8.8.80x6851Standard query (0)google.comA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:47.462220907 CEST192.168.2.161.1.1.10x231dStandard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:47.462378025 CEST192.168.2.161.1.1.10x47d6Standard query (0)hnamedmr.ukremediatlon.co.uk65IN (0x0001)false
          Oct 23, 2024 15:34:47.473512888 CEST192.168.2.161.1.1.10x8c4dStandard query (0)hnamedmr.ukremediatlon.co.uk65IN (0x0001)false
          Oct 23, 2024 15:34:47.474602938 CEST192.168.2.161.1.1.10xc57fStandard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:47.482506037 CEST192.168.2.161.1.1.10xd7e6Standard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:35:17.515475988 CEST192.168.2.161.1.1.10x654Standard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:35:17.515680075 CEST192.168.2.161.1.1.10x877fStandard query (0)hnamedmr.ukremediatlon.co.uk65IN (0x0001)false
          Oct 23, 2024 15:35:17.528913975 CEST192.168.2.161.1.1.10x3caeStandard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:35:17.529145956 CEST192.168.2.161.1.1.10x90aStandard query (0)hnamedmr.ukremediatlon.co.uk65IN (0x0001)false
          Oct 23, 2024 15:35:17.542222023 CEST192.168.2.161.1.1.10x735fStandard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:35:49.146024942 CEST192.168.2.161.1.1.10xccf9Standard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:36:17.565535069 CEST192.168.2.161.1.1.10xe294Standard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:36:17.565772057 CEST192.168.2.161.1.1.10x877eStandard query (0)hnamedmr.ukremediatlon.co.uk65IN (0x0001)false
          Oct 23, 2024 15:36:17.642380953 CEST192.168.2.161.1.1.10xe52Standard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:36:17.642596960 CEST192.168.2.161.1.1.10x69c6Standard query (0)hnamedmr.ukremediatlon.co.uk65IN (0x0001)false
          Oct 23, 2024 15:36:17.655002117 CEST192.168.2.161.1.1.10x58dfStandard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 23, 2024 15:34:36.864411116 CEST1.1.1.1192.168.2.160x80e5Server failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:36.867429018 CEST1.1.1.1192.168.2.160x1d8dServer failure (2)hnamedmr.ukremediatlon.co.uknonenone65IN (0x0001)false
          Oct 23, 2024 15:34:36.878151894 CEST1.1.1.1192.168.2.160x65a9Server failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:36.879734993 CEST1.1.1.1192.168.2.160xf788Server failure (2)hnamedmr.ukremediatlon.co.uknonenone65IN (0x0001)false
          Oct 23, 2024 15:34:36.890566111 CEST1.1.1.1192.168.2.160xc06bServer failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:36.937541962 CEST8.8.8.8192.168.2.160x4752No error (0)google.com216.58.206.78A (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:36.938184023 CEST1.1.1.1192.168.2.160xf0e5No error (0)google.com216.58.206.46A (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:37.954730988 CEST1.1.1.1192.168.2.160xdfaServer failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:37.955240011 CEST1.1.1.1192.168.2.160xbbcServer failure (2)hnamedmr.ukremediatlon.co.uknonenone65IN (0x0001)false
          Oct 23, 2024 15:34:37.966814995 CEST1.1.1.1192.168.2.160x33e7Server failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:37.967539072 CEST1.1.1.1192.168.2.160xb94dServer failure (2)hnamedmr.ukremediatlon.co.uknonenone65IN (0x0001)false
          Oct 23, 2024 15:34:40.763118029 CEST1.1.1.1192.168.2.160x4257No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:40.763160944 CEST1.1.1.1192.168.2.160x368aNo error (0)www.google.com65IN (0x0001)false
          Oct 23, 2024 15:34:41.420398951 CEST1.1.1.1192.168.2.160xe293Server failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:41.420489073 CEST1.1.1.1192.168.2.160x49dfServer failure (2)hnamedmr.ukremediatlon.co.uknonenone65IN (0x0001)false
          Oct 23, 2024 15:34:41.432488918 CEST1.1.1.1192.168.2.160x67a1Server failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:41.434695959 CEST1.1.1.1192.168.2.160x88bbServer failure (2)hnamedmr.ukremediatlon.co.uknonenone65IN (0x0001)false
          Oct 23, 2024 15:34:41.445365906 CEST1.1.1.1192.168.2.160xf16bServer failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:42.434287071 CEST1.1.1.1192.168.2.160xbd82Server failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:42.435388088 CEST1.1.1.1192.168.2.160x9b70Server failure (2)hnamedmr.ukremediatlon.co.uknonenone65IN (0x0001)false
          Oct 23, 2024 15:34:42.445504904 CEST1.1.1.1192.168.2.160x8261Server failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:42.448766947 CEST1.1.1.1192.168.2.160x45faServer failure (2)hnamedmr.ukremediatlon.co.uknonenone65IN (0x0001)false
          Oct 23, 2024 15:34:42.460731983 CEST1.1.1.1192.168.2.160x3ed2No error (0)google.com142.250.185.206A (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:42.461363077 CEST8.8.8.8192.168.2.160x6851No error (0)google.com142.250.74.206A (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:47.473149061 CEST1.1.1.1192.168.2.160x47d6Server failure (2)hnamedmr.ukremediatlon.co.uknonenone65IN (0x0001)false
          Oct 23, 2024 15:34:47.473165035 CEST1.1.1.1192.168.2.160x231dServer failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:47.481873035 CEST1.1.1.1192.168.2.160xc57fServer failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:34:47.484942913 CEST1.1.1.1192.168.2.160x8c4dServer failure (2)hnamedmr.ukremediatlon.co.uknonenone65IN (0x0001)false
          Oct 23, 2024 15:34:47.493577003 CEST1.1.1.1192.168.2.160xd7e6Server failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:35:17.528402090 CEST1.1.1.1192.168.2.160x654Server failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:35:17.528614044 CEST1.1.1.1192.168.2.160x877fServer failure (2)hnamedmr.ukremediatlon.co.uknonenone65IN (0x0001)false
          Oct 23, 2024 15:35:17.541300058 CEST1.1.1.1192.168.2.160x90aServer failure (2)hnamedmr.ukremediatlon.co.uknonenone65IN (0x0001)false
          Oct 23, 2024 15:35:17.541601896 CEST1.1.1.1192.168.2.160x3caeServer failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:35:17.550313950 CEST1.1.1.1192.168.2.160x735fServer failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:35:49.157705069 CEST1.1.1.1192.168.2.160xccf9Server failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:36:17.641803026 CEST1.1.1.1192.168.2.160xe294Server failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:36:17.642210960 CEST1.1.1.1192.168.2.160x877eServer failure (2)hnamedmr.ukremediatlon.co.uknonenone65IN (0x0001)false
          Oct 23, 2024 15:36:17.653541088 CEST1.1.1.1192.168.2.160x69c6Server failure (2)hnamedmr.ukremediatlon.co.uknonenone65IN (0x0001)false
          Oct 23, 2024 15:36:17.654057026 CEST1.1.1.1192.168.2.160xe52Server failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:36:17.665945053 CEST1.1.1.1192.168.2.160x58dfServer failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          • www.google.com
          • fs.microsoft.com
          • slscr.update.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.1649701142.250.185.1964436780C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-10-23 13:34:45 UTC613OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
          Host: www.google.com
          Connection: keep-alive
          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: empty
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-10-23 13:34:46 UTC1266INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:34:45 GMT
          Pragma: no-cache
          Expires: -1
          Cache-Control: no-cache, must-revalidate
          Content-Type: text/javascript; charset=UTF-8
          Strict-Transport-Security: max-age=31536000
          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-j8lZgPYyTyrReQHh64Vcmw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
          Accept-CH: Sec-CH-Prefers-Color-Scheme
          Accept-CH: Sec-CH-UA-Form-Factors
          Accept-CH: Sec-CH-UA-Platform
          Accept-CH: Sec-CH-UA-Platform-Version
          Accept-CH: Sec-CH-UA-Full-Version
          Accept-CH: Sec-CH-UA-Arch
          Accept-CH: Sec-CH-UA-Model
          Accept-CH: Sec-CH-UA-Bitness
          Accept-CH: Sec-CH-UA-Full-Version-List
          Accept-CH: Sec-CH-UA-WoW64
          Permissions-Policy: unload=()
          Content-Disposition: attachment; filename="f.txt"
          Server: gws
          X-XSS-Protection: 0
          X-Frame-Options: SAMEORIGIN
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Accept-Encoding
          Connection: close
          Transfer-Encoding: chunked
          2024-10-23 13:34:46 UTC112INData Raw: 33 30 35 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 77 69 63 6b 65 64 20 63 6f 66 66 65 65 20 64 72 69 6e 6b 73 22 2c 22 6d 61 72 76 65 6c 20 62 6c 61 64 65 20 6d 6f 76 69 65 22 2c 22 6e 62 61 20 70 6f 77 65 72 20 72 61 6e 6b 69 6e 67 73 22 2c 22 68 75 72 72 69 63 61 6e 65 20 73 65 61 73 6f 6e 20 66 6c 6f 72 69 64 61 22 2c 22 70 73 35 20
          Data Ascii: 305)]}'["",["wicked coffee drinks","marvel blade movie","nba power rankings","hurricane season florida","ps5
          2024-10-23 13:34:46 UTC668INData Raw: 73 79 73 74 65 6d 20 73 6f 66 74 77 61 72 65 20 75 70 64 61 74 65 22 2c 22 70 68 69 6c 61 64 65 6c 70 68 69 61 20 70 6f 72 74 61 6c 20 61 72 74 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 22 2c 22 72 75 66 75 73 20 64 75 20 73 6f 6c 20 70 72 65 73 61 6c 65 20 63 6f 64 65 73 22 2c 22 39 31 31 20 6f 75 74 61 67 65 20 63 6f 6e 6e 65 63 74 69 63 75 74 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33
          Data Ascii: system software update","philadelphia portal art installation","rufus du sol presale codes","911 outage connecticut"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003
          2024-10-23 13:34:46 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.1649707184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-10-23 13:34:47 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-10-23 13:34:47 UTC466INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-neu-z1
          Cache-Control: public, max-age=97885
          Date: Wed, 23 Oct 2024 13:34:47 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.1649708184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-10-23 13:34:48 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-10-23 13:34:48 UTC514INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=97853
          Date: Wed, 23 Oct 2024 13:34:48 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-10-23 13:34:48 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.164970952.149.20.212443
          TimestampBytes transferredDirectionData
          2024-10-23 13:34:49 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YMvCC49WFUdmgcM&MD=nXKYRM3s HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-10-23 13:34:49 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
          MS-CorrelationId: 492aafdd-79ce-4d19-8746-94f65b018cbf
          MS-RequestId: 3780a573-ce61-4373-b6b5-a8f710d5deb8
          MS-CV: l0tRjYr87kCFTtX3.0
          X-Microsoft-SLSClientCache: 2880
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Wed, 23 Oct 2024 13:34:49 GMT
          Connection: close
          Content-Length: 24490
          2024-10-23 13:34:49 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
          2024-10-23 13:34:49 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.164971052.149.20.212443
          TimestampBytes transferredDirectionData
          2024-10-23 13:35:27 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YMvCC49WFUdmgcM&MD=nXKYRM3s HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-10-23 13:35:27 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
          MS-CorrelationId: 4c2c1a11-5494-49ce-a341-8cf94e1fa171
          MS-RequestId: 932c25db-842d-4a40-955d-331cb5dab641
          MS-CV: SVXVCGUB7U+dN0cT.0
          X-Microsoft-SLSClientCache: 1440
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Wed, 23 Oct 2024 13:35:26 GMT
          Connection: close
          Content-Length: 30005
          2024-10-23 13:35:27 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
          2024-10-23 13:35:27 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:09:34:34
          Start date:23/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff7f9810000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:1
          Start time:09:34:34
          Start date:23/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1980,i,17698815162870580677,5405176908812632601,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff7f9810000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:09:34:35
          Start date:23/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hnamedmr.ukremediatlon.co.uk/LVGwXwqP"
          Imagebase:0x7ff7f9810000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly