Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cv01zl.s3.amazonaws.com/index.html?AWSAccessKeyId=AKIAWPPO57XS4BTHJAEO&Signature=bBChlGCf3qnCt%2B4WchKJjXtb09k%3D&Expires=1734874865#stewart.thomas@cambridgeshire.gov.uk

Overview

General Information

Sample URL:https://cv01zl.s3.amazonaws.com/index.html?AWSAccessKeyId=AKIAWPPO57XS4BTHJAEO&Signature=bBChlGCf3qnCt%2B4WchKJjXtb09k%3D&Expires=1734874865#stewart.thomas@cambridgeshire.gov.uk
Analysis ID:1579004
Infos:

Detection

Fake Captcha
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected Fake Captcha
HTML page contains hidden javascript code
Stores files to the Windows start menu directory
URL contains potential PII (phishing indication)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6980 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1956,i,14842470520340354176,6791293629939183130,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 1028 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cv01zl.s3.amazonaws.com/index.html?AWSAccessKeyId=AKIAWPPO57XS4BTHJAEO&Signature=bBChlGCf3qnCt%2B4WchKJjXtb09k%3D&Expires=1734874865#stewart.thomas@cambridgeshire.gov.uk" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_65JoeSecurity_FakeCaptchaYara detected Fake CaptchaJoe Security
    SourceRuleDescriptionAuthorStrings
    1.0.pages.csvJoeSecurity_FakeCaptchaYara detected Fake CaptchaJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://cv01zl.s3.amazonaws.com/index.html?AWSAccessKeyId=AKIAWPPO57XS4BTHJAEO&Signature=bBChlGCf3qnCt%2B4WchKJjXtb09k%3D&Expires=1734874865#stewart.thomas@cambridgeshire.gov.ukSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

      Phishing

      barindex
      Source: Yara matchFile source: 1.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_65, type: DROPPED
      Source: https://cv01zl.s3.amazonaws.com/index.html?AWSAccessKeyId=AKIAWPPO57XS4BTHJAEO&Signature=bBChlGCf3qnCt%2B4WchKJjXtb09k%3D&Expires=1734874865#stewart.thomas@cambridgeshire.gov.ukHTTP Parser: Base64 decoded: https://genesisroofingnremodelingllc.com/gelatinous
      Source: https://cv01zl.s3.amazonaws.com/index.html?AWSAccessKeyId=AKIAWPPO57XS4BTHJAEO&Signature=bBChlGCf3qnCt%2B4WchKJjXtb09k%3D&Expires=1734874865#stewart.thomas@cambridgeshire.gov.ukSample URL: PII: stewart.thomas@cambridgeshire.gov.uk
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.9
      Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.9
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.9
      Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.9
      Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.9
      Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.9
      Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.9
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /index.html?AWSAccessKeyId=AKIAWPPO57XS4BTHJAEO&Signature=bBChlGCf3qnCt%2B4WchKJjXtb09k%3D&Expires=1734874865 HTTP/1.1Host: cv01zl.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gelatinous?ctxut=68747470733a2f2f7777772e6578616d706c652e636f6d HTTP/1.1Host: genesisroofingnremodelingllc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://cv01zl.s3.amazonaws.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gelatinous/?ctxut=68747470733a2f2f7777772e6578616d706c652e636f6d HTTP/1.1Host: genesisroofingnremodelingllc.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://cv01zl.s3.amazonaws.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gelatinous/?ctxut=68747470733a2f2f7777772e6578616d706c652e636f6d HTTP/1.1Host: genesisroofingnremodelingllc.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://genesisroofingnremodelingllc.com/gelatinous/?ctxut=68747470733a2f2f7777772e6578616d706c652e636f6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: d=-300; n=America/New_York; sp=Win32; su=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/117.0.0.0%20Safari/537.36; iu=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/117.0.0.0%20Safari/537.36; wd=false; hp=%23c3Rld2FydC50aG9tYXNAY2FtYnJpZGdlc2hpcmUuZ292LnVr
      Source: global trafficHTTP traffic detected: GET /gelatinous/?ctxut=68747470733a2f2f7777772e6578616d706c652e636f6d HTTP/1.1Host: genesisroofingnremodelingllc.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://genesisroofingnremodelingllc.com/gelatinous/?ctxut=68747470733a2f2f7777772e6578616d706c652e636f6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: d=-300; n=America/New_York; sp=Win32; su=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/117.0.0.0%20Safari/537.36; iu=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/117.0.0.0%20Safari/537.36; wd=false; hp=%23c3Rld2FydC50aG9tYXNAY2FtYnJpZGdlc2hpcmUuZ292LnVr
      Source: global trafficHTTP traffic detected: GET /gelatinous/?ctxut=68747470733a2f2f7777772e6578616d706c652e636f6d HTTP/1.1Host: genesisroofingnremodelingllc.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://genesisroofingnremodelingllc.com/gelatinous/?ctxut=68747470733a2f2f7777772e6578616d706c652e636f6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: d=-300; n=America/New_York; sp=Win32; su=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/117.0.0.0%20Safari/537.36; iu=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/117.0.0.0%20Safari/537.36; wd=false; hp=%23c3Rld2FydC50aG9tYXNAY2FtYnJpZGdlc2hpcmUuZ292LnVr
      Source: global trafficHTTP traffic detected: GET /gelatinous/?ctxut=68747470733a2f2f7777772e6578616d706c652e636f6d HTTP/1.1Host: genesisroofingnremodelingllc.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://genesisroofingnremodelingllc.com/gelatinous/?ctxut=68747470733a2f2f7777772e6578616d706c652e636f6dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: d=-300; n=America/New_York; sp=Win32; su=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/117.0.0.0%20Safari/537.36; iu=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/117.0.0.0%20Safari/537.36; wd=false; hp=%23c3Rld2FydC50aG9tYXNAY2FtYnJpZGdlc2hpcmUuZ292LnVr
      Source: global trafficDNS traffic detected: DNS query: cv01zl.s3.amazonaws.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: genesisroofingnremodelingllc.com
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 20 Dec 2024 15:53:04 GMTServer: ApacheContent-Security-Policy: upgrade-insecure-requests;Upgrade: h2,h2cConnection: Upgrade, closeContent-Length: 0Content-Type: text/html; charset=UTF-8
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 20 Dec 2024 15:53:07 GMTServer: ApacheContent-Security-Policy: upgrade-insecure-requests;Upgrade: h2,h2cConnection: Upgrade, closeContent-Length: 0Content-Type: text/html; charset=UTF-8
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 20 Dec 2024 15:53:13 GMTServer: ApacheContent-Security-Policy: upgrade-insecure-requests;Upgrade: h2,h2cConnection: Upgrade, closeContent-Length: 0Content-Type: text/html; charset=UTF-8
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 20 Dec 2024 15:53:43 GMTServer: ApacheContent-Security-Policy: upgrade-insecure-requests;Upgrade: h2,h2cConnection: Upgrade, closeContent-Length: 0Content-Type: text/html; charset=UTF-8
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
      Source: classification engineClassification label: mal56.phis.win@21/8@6/5
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1956,i,14842470520340354176,6791293629939183130,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cv01zl.s3.amazonaws.com/index.html?AWSAccessKeyId=AKIAWPPO57XS4BTHJAEO&Signature=bBChlGCf3qnCt%2B4WchKJjXtb09k%3D&Expires=1734874865#stewart.thomas@cambridgeshire.gov.uk"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1956,i,14842470520340354176,6791293629939183130,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://cv01zl.s3.amazonaws.com/index.html?AWSAccessKeyId=AKIAWPPO57XS4BTHJAEO&Signature=bBChlGCf3qnCt%2B4WchKJjXtb09k%3D&Expires=1734874865#stewart.thomas@cambridgeshire.gov.uk100%SlashNextCredential Stealing type: Phishing & Social Engineering
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      s3-w.us-east-1.amazonaws.com
      52.217.128.241
      truefalse
        high
        www.google.com
        142.250.181.132
        truefalse
          high
          genesisroofingnremodelingllc.com
          162.215.97.38
          truefalse
            unknown
            cv01zl.s3.amazonaws.com
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://genesisroofingnremodelingllc.com/gelatinous/?ctxut=68747470733a2f2f7777772e6578616d706c652e636f6dfalse
                unknown
                https://genesisroofingnremodelingllc.com/gelatinous?ctxut=68747470733a2f2f7777772e6578616d706c652e636f6dfalse
                  unknown
                  https://genesisroofingnremodelingllc.com/gelatinous/?ctxut=68747470733a2f2f7777772e6578616d706c652e636f6d#c3Rld2FydC50aG9tYXNAY2FtYnJpZGdlc2hpcmUuZ292LnVrfalse
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    162.215.97.38
                    genesisroofingnremodelingllc.comUnited States
                    46606UNIFIEDLAYER-AS-1USfalse
                    52.217.128.241
                    s3-w.us-east-1.amazonaws.comUnited States
                    16509AMAZON-02USfalse
                    142.250.181.132
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.17
                    Joe Sandbox version:41.0.0 Charoite
                    Analysis ID:1579004
                    Start date and time:2024-12-20 16:52:13 +01:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 2m 46s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                    Sample URL:https://cv01zl.s3.amazonaws.com/index.html?AWSAccessKeyId=AKIAWPPO57XS4BTHJAEO&Signature=bBChlGCf3qnCt%2B4WchKJjXtb09k%3D&Expires=1734874865#stewart.thomas@cambridgeshire.gov.uk
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:20
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal56.phis.win@21/8@6/5
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, TextInputHost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 172.217.21.35, 64.233.162.84, 172.217.17.78, 142.250.181.142, 172.217.17.46, 192.229.221.95, 172.217.17.35, 20.12.23.50, 23.218.208.109, 13.107.5.88, 2.16.158.72
                    • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, evoke-windowsservices-tas.msedge.net, update.googleapis.com, clients.l.google.com
                    • Not all processes where analyzed, report is missing behavior information
                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                    • VT rate limit hit for: https://cv01zl.s3.amazonaws.com/index.html?AWSAccessKeyId=AKIAWPPO57XS4BTHJAEO&Signature=bBChlGCf3qnCt%2B4WchKJjXtb09k%3D&Expires=1734874865#stewart.thomas@cambridgeshire.gov.uk
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 14:52:52 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2677
                    Entropy (8bit):3.997487035694899
                    Encrypted:false
                    SSDEEP:48:8OMdbTY7NqHfidAKZdA1JehwiZUklqehAy+3:8OUEmPy
                    MD5:275A6C49762732615FD1E3C5438B1EB4
                    SHA1:061190DAE4B76A0F86B418A16844E1BF8C7F2146
                    SHA-256:161B880A1A46237CA3B019360E3BB9AC293CF71EC083AD0A6EABCF12933248CB
                    SHA-512:6298390C4BAA83893CCB7DA94B8A34DB629AF433758B56C31009E8A25B96B13C8DA99042D7DC21BCD2321BC3AF60F5782B1F00273C990604ADF46C5F975E26CA
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,....$..9.R......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.~....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.~....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.~...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.~...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*.7......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 14:52:51 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2679
                    Entropy (8bit):4.0133534386603475
                    Encrypted:false
                    SSDEEP:48:8BMdbTY7NqHfidAKZdA10eh/iZUkAQkqeh/y+2:8BUE09Qiy
                    MD5:B515A991EB3C90D80EBA9D55A18659CA
                    SHA1:B69D5F157526D8AA8A96129346B06517C1F0B361
                    SHA-256:FCE68FDDAC91D223DC31FADAF69325F74B6B4878A09A3C515D04FDA24B80B3B6
                    SHA-512:96CEE4B7CB0934D1EFCCEB465A697600AC050F0D1881F44F05A3AE1C20BD8D36EA4A54AA32E0DD941C52FE1E104841EF94C0E423BA50100DE211D4B4D584E5F4
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.....{.9.R......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.~....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.~....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.~...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.~...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*.7......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2693
                    Entropy (8bit):4.022405448296011
                    Encrypted:false
                    SSDEEP:48:8eMdbTY7NjHfidAKZdA14tIeh7sFiZUkmgqeh7sZy+BX:8eUETnLy
                    MD5:AA200CDC3082544C30249C2206A19A3B
                    SHA1:1A4F844CB99E9BA7E64E9331571CB705308D6848
                    SHA-256:D583EF9B184DA825D8B049A3AB3D7B584FBCC0A3F1C698DF3252363FDF2EA391
                    SHA-512:35927B9D69ADE4F74EB6D872C69010C6004CCA776B0381CE957E58735CE1EC9C568C47817D5C58D7CD9DB8D0F01FF0AED0A4DE00803889314BC55138AB75CF0E
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.~....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.~....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.~...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*.7......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 14:52:51 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):4.01105680295815
                    Encrypted:false
                    SSDEEP:48:8hMdbTY7NqHfidAKZdA1behDiZUkwqehTy+R:8hUEvBy
                    MD5:A1B376FF23D85C2E9315F7D352998655
                    SHA1:EA4F82AABDEC79F80D05BFF796153E4162D1B041
                    SHA-256:05E6762818B858BEE01827FA871AC811E11FB2E36F1ADE278C336A50EEA4B46F
                    SHA-512:94BB599FD34F7D3A00D4D8194B837FFBFBAFD74CBC6353B8FC385B24C0E648978FD1F2963BAB3CDDE27115F0A9D085A54C48A826135F98186AA29A1F7B22C2C9
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,....V..9.R......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.~....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.~....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.~...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.~...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*.7......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 14:52:51 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):4.000240653054413
                    Encrypted:false
                    SSDEEP:48:8mMdbTY7NqHfidAKZdA1VehBiZUk1W1qehVy+C:8mUEP91y
                    MD5:C5EA1520FCF187FD67D52A5489CA6653
                    SHA1:DC0BD4ED26DDAE33A54BFE3FBFAC0D4FEBA14DCB
                    SHA-256:86955557C803D79E11E583C80398F58D3610554EEF30EA616535768FA696CBA4
                    SHA-512:3384624D936215A159EED49BF6CE21845FA6934A3869AD838F22E3E4738455D3D65F2A75E05E4100BB8D5EBE6AE692D4D5DE1F412DDF2AE0084020012DCBF80B
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.......9.R......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.~....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.~....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.~...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.~...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*.7......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 14:52:51 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2683
                    Entropy (8bit):4.009066323540857
                    Encrypted:false
                    SSDEEP:48:8XJMdbTY7NqHfidAKZdA1duT6ehOuTbbiZUk5OjqehOuTbLy+yT+:85UE7TTTbxWOvTbLy7T
                    MD5:88315C810750B0E92BB7C10359F6CEB7
                    SHA1:02D075F68AF1A95064833B98760E2D8CAE84882E
                    SHA-256:46579D7B78E46348398F28CB1BC2FA4850511949B8D9DD2A65DC0B6AE70E1B97
                    SHA-512:DF4DC8D8742B8E7F29FE7BAE74511BDF54B4A7CA380DD462C4A17B2C6194D9B116B0BB32A694F36FAE74AB5A4628F5B66D70A13B0F262423BEE81814165C003C
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,....?..9.R......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.~....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.~....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.~...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.~...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*.7......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with very long lines (64762), with CRLF line terminators
                    Category:downloaded
                    Size (bytes):238476
                    Entropy (8bit):6.089785477253862
                    Encrypted:false
                    SSDEEP:3072:810dDCffNfgM2vahjF0XgK5M4TT+458v7StSzXsMmGQHebaEqerEsOXs1U7WWw9J:QAD8eahZ8bISt3+QTEqeasWeWMXx
                    MD5:F51028E8889B4FBD9EA04C86EE270E67
                    SHA1:AC7DA3053DAA0B71667AFE9AD0E597FCC29AC7B3
                    SHA-256:61D70DD43B893E8A17FE00FDD85F1C87CC153DEEF06D2C1483167B524383F72E
                    SHA-512:B758E1F2C2B7F19557D16B8DE4E9C7136650EEE439C88689959027AB398CF312199C71FA580AEE75E88D975FDD2B86036C814E7804BEDC6827310A2B5589BF2C
                    Malicious:false
                    Reputation:low
                    URL:https://cv01zl.s3.amazonaws.com/index.html?AWSAccessKeyId=AKIAWPPO57XS4BTHJAEO&Signature=bBChlGCf3qnCt%2B4WchKJjXtb09k%3D&Expires=1734874865
                    Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1">.. <meta name="robots" content="noindex, nofollow">.. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1">.. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.. <title>reCAPTCHA Security Check</title>.. <style>.... /* We are stopping user from.. printing our webpage */.. @media print {.. html, body {.. /* Hide the whole page */.. display: none;.. user-select: none;.. }.. }.... body, html {.. height: 100%.. }.... body {.. margin: 0;.. background-image: url(data:image/jpeg;base64,/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAAAyAAD/4QN0aHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5Z
                    No static file info
                    TimestampSource PortDest PortSource IPDest IP
                    Dec 20, 2024 16:52:46.963669062 CET49678443192.168.2.17204.79.197.200
                    Dec 20, 2024 16:52:46.963670015 CET49677443192.168.2.17204.79.197.200
                    Dec 20, 2024 16:52:46.963752985 CET49676443192.168.2.17204.79.197.200
                    Dec 20, 2024 16:52:52.029800892 CET49707443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:52.029860973 CET4434970752.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:52.030020952 CET49707443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:52.031953096 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:52.031996012 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:52.032058954 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:52.033907890 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:52.033931017 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:52.035816908 CET49707443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:52.035830975 CET4434970752.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:53.511639118 CET4434970752.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:53.511977911 CET49707443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:53.511997938 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:53.512010098 CET4434970752.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:53.512271881 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:53.512301922 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:53.513397932 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:53.513514042 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:53.513649940 CET4434970752.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:53.513731956 CET49707443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:53.514868021 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:53.514956951 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:53.515080929 CET49707443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:53.515161991 CET4434970752.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:53.515217066 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:53.515230894 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:53.565573931 CET49707443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:53.565601110 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:53.565603971 CET4434970752.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:53.613586903 CET49707443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.081757069 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.125603914 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.136383057 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.136395931 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.136440039 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.136455059 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.136483908 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.136490107 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.136514902 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.136605978 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.308306932 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.308320045 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.308362961 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.308388948 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.308437109 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.308449984 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.309066057 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.315833092 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.361790895 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.361815929 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.361927986 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.361963034 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.377897978 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.380908966 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.380939960 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.426595926 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.474462986 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.474477053 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.474577904 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.474617958 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.511662006 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.511710882 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.511729002 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.511740923 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.511811972 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.511847019 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.511867046 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.548950911 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.548968077 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.549027920 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.549060106 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.549079895 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.549114943 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.549137115 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.594574928 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.594616890 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.642615080 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.664004087 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.664021969 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.664061069 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.664082050 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.664094925 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.664107084 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.664151907 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.664246082 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.667458057 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.688405037 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.688417912 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.688438892 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.688448906 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.688469887 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.688503027 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.688558102 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.712269068 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.712282896 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.712358952 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.712383032 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.712397099 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.712419987 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.712438107 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.714014053 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.715166092 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.715437889 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.734946966 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.734961033 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.734993935 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.735028028 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.735044956 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.735075951 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.735095024 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.756623030 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.756661892 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.756757021 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.756789923 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.756805897 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.776911020 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.776973963 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.777045012 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.777077913 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.777097940 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.803513050 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.803587914 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.803669930 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.803710938 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.803733110 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.849638939 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.851818085 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.864849091 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.864911079 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.864928961 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.864943027 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.864983082 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.865016937 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.865048885 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.867202044 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.867270947 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.867294073 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.867338896 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:54.867402077 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.900727034 CET49708443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:52:54.900772095 CET4434970852.217.128.241192.168.2.17
                    Dec 20, 2024 16:52:55.212816000 CET49713443192.168.2.17142.250.181.132
                    Dec 20, 2024 16:52:55.212882996 CET44349713142.250.181.132192.168.2.17
                    Dec 20, 2024 16:52:55.212944984 CET49713443192.168.2.17142.250.181.132
                    Dec 20, 2024 16:52:55.213207006 CET49713443192.168.2.17142.250.181.132
                    Dec 20, 2024 16:52:55.213223934 CET44349713142.250.181.132192.168.2.17
                    Dec 20, 2024 16:52:56.620821953 CET49675443192.168.2.17204.79.197.203
                    Dec 20, 2024 16:52:56.910553932 CET44349713142.250.181.132192.168.2.17
                    Dec 20, 2024 16:52:56.910877943 CET49713443192.168.2.17142.250.181.132
                    Dec 20, 2024 16:52:56.910890102 CET44349713142.250.181.132192.168.2.17
                    Dec 20, 2024 16:52:56.911952972 CET44349713142.250.181.132192.168.2.17
                    Dec 20, 2024 16:52:56.912031889 CET49713443192.168.2.17142.250.181.132
                    Dec 20, 2024 16:52:56.913151979 CET49713443192.168.2.17142.250.181.132
                    Dec 20, 2024 16:52:56.913266897 CET44349713142.250.181.132192.168.2.17
                    Dec 20, 2024 16:52:56.925565004 CET49675443192.168.2.17204.79.197.203
                    Dec 20, 2024 16:52:56.955626965 CET49713443192.168.2.17142.250.181.132
                    Dec 20, 2024 16:52:56.955650091 CET44349713142.250.181.132192.168.2.17
                    Dec 20, 2024 16:52:57.003623009 CET49713443192.168.2.17142.250.181.132
                    Dec 20, 2024 16:52:57.529691935 CET49675443192.168.2.17204.79.197.203
                    Dec 20, 2024 16:52:58.743855000 CET49675443192.168.2.17204.79.197.203
                    Dec 20, 2024 16:52:59.658793926 CET49718443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:52:59.658847094 CET44349718162.215.97.38192.168.2.17
                    Dec 20, 2024 16:52:59.658992052 CET49718443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:52:59.659550905 CET49719443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:52:59.659607887 CET44349719162.215.97.38192.168.2.17
                    Dec 20, 2024 16:52:59.659708023 CET49719443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:52:59.659785986 CET49718443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:52:59.659800053 CET44349718162.215.97.38192.168.2.17
                    Dec 20, 2024 16:52:59.660001993 CET49719443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:52:59.660017014 CET44349719162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:00.776057959 CET49680443192.168.2.1720.189.173.13
                    Dec 20, 2024 16:53:01.065145016 CET44349719162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:01.065455914 CET49719443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:01.065500021 CET44349719162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:01.066570044 CET44349719162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:01.066664934 CET49719443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:01.070024967 CET44349718162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:01.070286036 CET49718443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:01.070312023 CET44349718162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:01.071393967 CET49719443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:01.071505070 CET44349719162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:01.071578026 CET44349718162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:01.071634054 CET49719443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:01.071655035 CET44349719162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:01.071690083 CET49718443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:01.072675943 CET49718443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:01.072777987 CET44349718162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:01.078753948 CET49680443192.168.2.1720.189.173.13
                    Dec 20, 2024 16:53:01.124619961 CET49719443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:01.124622107 CET49718443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:01.124658108 CET44349718162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:01.155740023 CET49675443192.168.2.17204.79.197.203
                    Dec 20, 2024 16:53:01.171633959 CET49718443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:01.548587084 CET44349719162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:01.548690081 CET44349719162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:01.548763037 CET49719443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:01.549123049 CET49719443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:01.549144983 CET44349719162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:01.551150084 CET49718443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:01.595335960 CET44349718162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:01.682647943 CET49680443192.168.2.1720.189.173.13
                    Dec 20, 2024 16:53:02.454974890 CET44349718162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:02.455004930 CET44349718162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:02.455075026 CET49718443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:02.455084085 CET44349718162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:02.455202103 CET49718443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:02.463114023 CET49718443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:02.463144064 CET44349718162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:02.696701050 CET49721443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:02.696743011 CET44349721162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:02.696955919 CET49721443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:02.697159052 CET49722443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:02.697202921 CET44349722162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:02.697443008 CET49721443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:02.697454929 CET44349721162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:02.697607040 CET49722443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:02.697607040 CET49722443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:02.697638035 CET44349722162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:02.885843039 CET49680443192.168.2.1720.189.173.13
                    Dec 20, 2024 16:53:04.018043995 CET44349721162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:04.018205881 CET44349722162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:04.018352032 CET49721443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:04.018373966 CET44349721162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:04.018465996 CET49722443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:04.018485069 CET44349722162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:04.018784046 CET44349721162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:04.018836021 CET44349722162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:04.019237995 CET49721443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:04.019300938 CET44349721162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:04.019505024 CET49722443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:04.019576073 CET44349722162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:04.019706964 CET49721443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:04.063323975 CET44349721162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:04.065623999 CET49722443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:04.956165075 CET44349721162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:04.956367016 CET44349721162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:04.956737995 CET49721443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:04.958513975 CET49721443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:04.958528042 CET44349721162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:05.287138939 CET49680443192.168.2.1720.189.173.13
                    Dec 20, 2024 16:53:05.970671892 CET49675443192.168.2.17204.79.197.203
                    Dec 20, 2024 16:53:06.617599964 CET44349713142.250.181.132192.168.2.17
                    Dec 20, 2024 16:53:06.617671967 CET44349713142.250.181.132192.168.2.17
                    Dec 20, 2024 16:53:06.617732048 CET49713443192.168.2.17142.250.181.132
                    Dec 20, 2024 16:53:06.850326061 CET49713443192.168.2.17142.250.181.132
                    Dec 20, 2024 16:53:06.850361109 CET44349713142.250.181.132192.168.2.17
                    Dec 20, 2024 16:53:07.151482105 CET49723443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:07.151527882 CET44349723162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:07.151607990 CET49723443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:07.152055025 CET49723443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:07.152069092 CET44349723162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:07.156352043 CET49722443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:07.199325085 CET44349722162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:08.053322077 CET44349722162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:08.053423882 CET44349722162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:08.053486109 CET49722443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:08.054007053 CET49722443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:08.054035902 CET44349722162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:08.488606930 CET44349723162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:08.488970995 CET49723443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:08.488989115 CET44349723162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:08.489346027 CET44349723162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:08.489805937 CET49723443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:08.489876032 CET44349723162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:08.539736986 CET49723443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:09.227858067 CET4968280192.168.2.17192.229.211.108
                    Dec 20, 2024 16:53:09.530688047 CET4968280192.168.2.17192.229.211.108
                    Dec 20, 2024 16:53:10.089673996 CET49680443192.168.2.1720.189.173.13
                    Dec 20, 2024 16:53:10.137671947 CET4968280192.168.2.17192.229.211.108
                    Dec 20, 2024 16:53:11.349726915 CET4968280192.168.2.17192.229.211.108
                    Dec 20, 2024 16:53:13.057086945 CET49723443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:13.057735920 CET49724443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:13.057780027 CET44349724162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:13.057852030 CET49724443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:13.058170080 CET49724443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:13.058186054 CET44349724162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:13.099330902 CET44349723162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:13.755759954 CET4968280192.168.2.17192.229.211.108
                    Dec 20, 2024 16:53:13.916043997 CET44349723162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:13.916198969 CET44349723162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:13.916269064 CET49723443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:13.917015076 CET49723443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:13.917027950 CET44349723162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:14.391309977 CET44349724162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:14.391654968 CET49724443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:14.391675949 CET44349724162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:14.392151117 CET44349724162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:14.392529964 CET49724443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:14.392653942 CET44349724162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:14.438707113 CET49724443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:15.574748039 CET49675443192.168.2.17204.79.197.203
                    Dec 20, 2024 16:53:16.829540968 CET4434970752.217.128.241192.168.2.17
                    Dec 20, 2024 16:53:16.829663038 CET4434970752.217.128.241192.168.2.17
                    Dec 20, 2024 16:53:16.829718113 CET49707443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:53:16.852353096 CET49707443192.168.2.1752.217.128.241
                    Dec 20, 2024 16:53:16.852375984 CET4434970752.217.128.241192.168.2.17
                    Dec 20, 2024 16:53:18.560766935 CET4968280192.168.2.17192.229.211.108
                    Dec 20, 2024 16:53:19.695861101 CET49680443192.168.2.1720.189.173.13
                    Dec 20, 2024 16:53:24.769800901 CET44349724162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:24.769891977 CET44349724162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:24.770119905 CET49724443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:24.855300903 CET49724443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:24.855330944 CET44349724162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:28.162837029 CET4968280192.168.2.17192.229.211.108
                    Dec 20, 2024 16:53:39.736287117 CET49691443192.168.2.17204.79.197.200
                    Dec 20, 2024 16:53:39.855875015 CET44349691204.79.197.200192.168.2.17
                    Dec 20, 2024 16:53:40.044642925 CET49701443192.168.2.1740.126.53.9
                    Dec 20, 2024 16:53:40.044889927 CET49701443192.168.2.1740.126.53.9
                    Dec 20, 2024 16:53:40.052014112 CET44349691204.79.197.200192.168.2.17
                    Dec 20, 2024 16:53:40.052095890 CET49691443192.168.2.17204.79.197.200
                    Dec 20, 2024 16:53:40.057614088 CET49691443192.168.2.17204.79.197.200
                    Dec 20, 2024 16:53:40.058232069 CET49691443192.168.2.17204.79.197.200
                    Dec 20, 2024 16:53:40.058427095 CET49691443192.168.2.17204.79.197.200
                    Dec 20, 2024 16:53:40.058465004 CET49691443192.168.2.17204.79.197.200
                    Dec 20, 2024 16:53:40.164371967 CET4434970140.126.53.9192.168.2.17
                    Dec 20, 2024 16:53:40.164436102 CET4434970140.126.53.9192.168.2.17
                    Dec 20, 2024 16:53:40.164449930 CET4434970140.126.53.9192.168.2.17
                    Dec 20, 2024 16:53:40.164463997 CET4434970140.126.53.9192.168.2.17
                    Dec 20, 2024 16:53:40.164520979 CET4434970140.126.53.9192.168.2.17
                    Dec 20, 2024 16:53:40.177268982 CET44349691204.79.197.200192.168.2.17
                    Dec 20, 2024 16:53:40.177784920 CET44349691204.79.197.200192.168.2.17
                    Dec 20, 2024 16:53:40.177997112 CET44349691204.79.197.200192.168.2.17
                    Dec 20, 2024 16:53:40.178009987 CET44349691204.79.197.200192.168.2.17
                    Dec 20, 2024 16:53:40.178024054 CET44349691204.79.197.200192.168.2.17
                    Dec 20, 2024 16:53:40.285751104 CET44349691204.79.197.200192.168.2.17
                    Dec 20, 2024 16:53:40.285892010 CET49691443192.168.2.17204.79.197.200
                    Dec 20, 2024 16:53:40.285984993 CET49691443192.168.2.17204.79.197.200
                    Dec 20, 2024 16:53:40.405565023 CET44349691204.79.197.200192.168.2.17
                    Dec 20, 2024 16:53:40.477516890 CET44349691204.79.197.200192.168.2.17
                    Dec 20, 2024 16:53:40.477580070 CET49691443192.168.2.17204.79.197.200
                    Dec 20, 2024 16:53:40.648926973 CET4434970140.126.53.9192.168.2.17
                    Dec 20, 2024 16:53:40.648943901 CET4434970140.126.53.9192.168.2.17
                    Dec 20, 2024 16:53:40.649132967 CET49701443192.168.2.1740.126.53.9
                    Dec 20, 2024 16:53:40.653165102 CET4434970140.126.53.9192.168.2.17
                    Dec 20, 2024 16:53:40.653177977 CET4434970140.126.53.9192.168.2.17
                    Dec 20, 2024 16:53:40.653244972 CET49701443192.168.2.1740.126.53.9
                    Dec 20, 2024 16:53:40.661551952 CET4434970140.126.53.9192.168.2.17
                    Dec 20, 2024 16:53:40.661731958 CET4434970140.126.53.9192.168.2.17
                    Dec 20, 2024 16:53:40.661808014 CET49701443192.168.2.1740.126.53.9
                    Dec 20, 2024 16:53:40.670022011 CET4434970140.126.53.9192.168.2.17
                    Dec 20, 2024 16:53:40.670036077 CET4434970140.126.53.9192.168.2.17
                    Dec 20, 2024 16:53:40.670098066 CET49701443192.168.2.1740.126.53.9
                    Dec 20, 2024 16:53:40.677248001 CET4434970140.126.53.9192.168.2.17
                    Dec 20, 2024 16:53:40.677261114 CET4434970140.126.53.9192.168.2.17
                    Dec 20, 2024 16:53:40.677314043 CET49701443192.168.2.1740.126.53.9
                    Dec 20, 2024 16:53:40.853200912 CET4970080192.168.2.17199.232.210.172
                    Dec 20, 2024 16:53:40.975781918 CET8049700199.232.210.172192.168.2.17
                    Dec 20, 2024 16:53:40.975848913 CET4970080192.168.2.17199.232.210.172
                    Dec 20, 2024 16:53:41.633790970 CET49728443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:41.633841991 CET44349728162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:41.633941889 CET49728443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:41.634243965 CET49729443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:41.634278059 CET44349729162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:41.634490013 CET49729443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:41.634500980 CET49728443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:41.634512901 CET44349728162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:41.634680033 CET49729443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:41.634694099 CET44349729162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:42.977672100 CET44349728162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:42.977972984 CET44349729162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:42.977978945 CET49728443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:42.978013039 CET44349728162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:42.978143930 CET49729443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:42.978157043 CET44349729162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:42.978490114 CET44349728162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:42.978511095 CET44349729162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:42.978790998 CET49728443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:42.978868961 CET44349728162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:42.979113102 CET49729443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:42.979183912 CET49728443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:42.979188919 CET44349729162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:43.023335934 CET44349728162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:43.032906055 CET49729443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:43.897887945 CET44349728162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:43.897962093 CET44349728162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:43.898123026 CET49728443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:43.898559093 CET49728443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:43.898590088 CET44349728162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:43.898601055 CET49728443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:43.898682117 CET49728443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:53.367773056 CET44349729162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:53.367878914 CET44349729162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:53.367950916 CET49729443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:54.861649036 CET49729443192.168.2.17162.215.97.38
                    Dec 20, 2024 16:53:54.861675978 CET44349729162.215.97.38192.168.2.17
                    Dec 20, 2024 16:53:55.133073092 CET49731443192.168.2.17142.250.181.132
                    Dec 20, 2024 16:53:55.133127928 CET44349731142.250.181.132192.168.2.17
                    Dec 20, 2024 16:53:55.133456945 CET49731443192.168.2.17142.250.181.132
                    Dec 20, 2024 16:53:55.133456945 CET49731443192.168.2.17142.250.181.132
                    Dec 20, 2024 16:53:55.133490086 CET44349731142.250.181.132192.168.2.17
                    Dec 20, 2024 16:53:56.826051950 CET44349731142.250.181.132192.168.2.17
                    Dec 20, 2024 16:53:56.826481104 CET49731443192.168.2.17142.250.181.132
                    Dec 20, 2024 16:53:56.826494932 CET44349731142.250.181.132192.168.2.17
                    Dec 20, 2024 16:53:56.826822042 CET44349731142.250.181.132192.168.2.17
                    Dec 20, 2024 16:53:56.827297926 CET49731443192.168.2.17142.250.181.132
                    Dec 20, 2024 16:53:56.827378988 CET44349731142.250.181.132192.168.2.17
                    Dec 20, 2024 16:53:56.874021053 CET49731443192.168.2.17142.250.181.132
                    Dec 20, 2024 16:54:06.523741961 CET44349731142.250.181.132192.168.2.17
                    Dec 20, 2024 16:54:06.523817062 CET44349731142.250.181.132192.168.2.17
                    Dec 20, 2024 16:54:06.523931980 CET49731443192.168.2.17142.250.181.132
                    Dec 20, 2024 16:54:06.850812912 CET49731443192.168.2.17142.250.181.132
                    Dec 20, 2024 16:54:06.850846052 CET44349731142.250.181.132192.168.2.17
                    TimestampSource PortDest PortSource IPDest IP
                    Dec 20, 2024 16:52:50.743741035 CET53510511.1.1.1192.168.2.17
                    Dec 20, 2024 16:52:50.743801117 CET53550781.1.1.1192.168.2.17
                    Dec 20, 2024 16:52:51.614959002 CET5512053192.168.2.171.1.1.1
                    Dec 20, 2024 16:52:51.615274906 CET6373253192.168.2.171.1.1.1
                    Dec 20, 2024 16:52:51.986385107 CET53551201.1.1.1192.168.2.17
                    Dec 20, 2024 16:52:52.018981934 CET53637321.1.1.1192.168.2.17
                    Dec 20, 2024 16:52:53.609613895 CET53638551.1.1.1192.168.2.17
                    Dec 20, 2024 16:52:55.068802118 CET5018253192.168.2.171.1.1.1
                    Dec 20, 2024 16:52:55.069148064 CET5193553192.168.2.171.1.1.1
                    Dec 20, 2024 16:52:55.206285954 CET53519351.1.1.1192.168.2.17
                    Dec 20, 2024 16:52:55.209902048 CET53501821.1.1.1192.168.2.17
                    Dec 20, 2024 16:52:59.016303062 CET5147953192.168.2.171.1.1.1
                    Dec 20, 2024 16:52:59.016478062 CET5976653192.168.2.171.1.1.1
                    Dec 20, 2024 16:52:59.650903940 CET53597661.1.1.1192.168.2.17
                    Dec 20, 2024 16:52:59.651492119 CET53514791.1.1.1192.168.2.17
                    Dec 20, 2024 16:53:10.567918062 CET53534421.1.1.1192.168.2.17
                    Dec 20, 2024 16:53:29.290930986 CET53521231.1.1.1192.168.2.17
                    Dec 20, 2024 16:53:50.747088909 CET53545901.1.1.1192.168.2.17
                    Dec 20, 2024 16:53:52.044739008 CET53554531.1.1.1192.168.2.17
                    Dec 20, 2024 16:53:58.000526905 CET138138192.168.2.17192.168.2.255
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Dec 20, 2024 16:52:51.614959002 CET192.168.2.171.1.1.10x3b6cStandard query (0)cv01zl.s3.amazonaws.comA (IP address)IN (0x0001)false
                    Dec 20, 2024 16:52:51.615274906 CET192.168.2.171.1.1.10xa145Standard query (0)cv01zl.s3.amazonaws.com65IN (0x0001)false
                    Dec 20, 2024 16:52:55.068802118 CET192.168.2.171.1.1.10xee9cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                    Dec 20, 2024 16:52:55.069148064 CET192.168.2.171.1.1.10x8b3Standard query (0)www.google.com65IN (0x0001)false
                    Dec 20, 2024 16:52:59.016303062 CET192.168.2.171.1.1.10xff2Standard query (0)genesisroofingnremodelingllc.comA (IP address)IN (0x0001)false
                    Dec 20, 2024 16:52:59.016478062 CET192.168.2.171.1.1.10x9382Standard query (0)genesisroofingnremodelingllc.com65IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Dec 20, 2024 16:52:51.986385107 CET1.1.1.1192.168.2.170x3b6cNo error (0)cv01zl.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                    Dec 20, 2024 16:52:51.986385107 CET1.1.1.1192.168.2.170x3b6cNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                    Dec 20, 2024 16:52:51.986385107 CET1.1.1.1192.168.2.170x3b6cNo error (0)s3-w.us-east-1.amazonaws.com52.217.128.241A (IP address)IN (0x0001)false
                    Dec 20, 2024 16:52:51.986385107 CET1.1.1.1192.168.2.170x3b6cNo error (0)s3-w.us-east-1.amazonaws.com3.5.29.232A (IP address)IN (0x0001)false
                    Dec 20, 2024 16:52:51.986385107 CET1.1.1.1192.168.2.170x3b6cNo error (0)s3-w.us-east-1.amazonaws.com52.217.75.76A (IP address)IN (0x0001)false
                    Dec 20, 2024 16:52:51.986385107 CET1.1.1.1192.168.2.170x3b6cNo error (0)s3-w.us-east-1.amazonaws.com52.216.39.97A (IP address)IN (0x0001)false
                    Dec 20, 2024 16:52:51.986385107 CET1.1.1.1192.168.2.170x3b6cNo error (0)s3-w.us-east-1.amazonaws.com52.217.64.28A (IP address)IN (0x0001)false
                    Dec 20, 2024 16:52:51.986385107 CET1.1.1.1192.168.2.170x3b6cNo error (0)s3-w.us-east-1.amazonaws.com52.217.138.121A (IP address)IN (0x0001)false
                    Dec 20, 2024 16:52:51.986385107 CET1.1.1.1192.168.2.170x3b6cNo error (0)s3-w.us-east-1.amazonaws.com52.217.232.161A (IP address)IN (0x0001)false
                    Dec 20, 2024 16:52:51.986385107 CET1.1.1.1192.168.2.170x3b6cNo error (0)s3-w.us-east-1.amazonaws.com52.216.53.193A (IP address)IN (0x0001)false
                    Dec 20, 2024 16:52:52.018981934 CET1.1.1.1192.168.2.170xa145No error (0)cv01zl.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                    Dec 20, 2024 16:52:52.018981934 CET1.1.1.1192.168.2.170xa145No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                    Dec 20, 2024 16:52:55.206285954 CET1.1.1.1192.168.2.170x8b3No error (0)www.google.com65IN (0x0001)false
                    Dec 20, 2024 16:52:55.209902048 CET1.1.1.1192.168.2.170xee9cNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                    Dec 20, 2024 16:52:59.651492119 CET1.1.1.1192.168.2.170xff2No error (0)genesisroofingnremodelingllc.com162.215.97.38A (IP address)IN (0x0001)false
                    • cv01zl.s3.amazonaws.com
                    • https:
                      • genesisroofingnremodelingllc.com
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.174970852.217.128.2414436004C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-12-20 15:52:53 UTC774OUTGET /index.html?AWSAccessKeyId=AKIAWPPO57XS4BTHJAEO&Signature=bBChlGCf3qnCt%2B4WchKJjXtb09k%3D&Expires=1734874865 HTTP/1.1
                    Host: cv01zl.s3.amazonaws.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-12-20 15:52:54 UTC416INHTTP/1.1 200 OK
                    x-amz-id-2: q6DsQAl0a6rR9dgEUMikibtZBIFgJTTOkbiKEB7B3fjSTwK4QRP3I2xZ+nZsowTRaW9A6V/8nDs=
                    x-amz-request-id: D0J6J1D2G0KP47J3
                    Date: Fri, 20 Dec 2024 15:52:54 GMT
                    Last-Modified: Fri, 20 Dec 2024 13:41:05 GMT
                    ETag: "f51028e8889b4fbd9ea04c86ee270e67"
                    x-amz-server-side-encryption: AES256
                    Accept-Ranges: bytes
                    Content-Type: text/html
                    Content-Length: 238476
                    Server: AmazonS3
                    Connection: close
                    2024-12-20 15:52:54 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d
                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow"> <meta name="viewport" content="width=device-width,initial-
                    2024-12-20 15:52:54 UTC608INData Raw: 62 36 68 7a 63 58 44 76 53 4e 77 69 56 31 36 52 46 5a 45 39 79 79 2b 58 75 65 37 35 55 4a 51 77 62 41 78 77 51 33 6d 58 4b 6e 76 41 56 37 56 4f 73 61 54 49 6a 67 2f 70 67 4d 75 74 6b 6a 38 77 64 5a 67 2f 49 39 51 4c 70 71 35 36 30 39 4f 37 58 61 74 57 34 58 77 4a 57 72 52 74 69 46 6a 78 6b 69 6c 44 56 67 76 4c 73 2b 78 76 73 72 70 6a 6b 58 37 74 37 71 31 38 52 49 72 77 5a 53 34 5a 66 70 7a 44 74 52 69 63 53 55 73 6a 70 61 35 31 43 6f 6c 78 5a 54 38 76 59 38 65 37 59 32 4e 39 77 39 37 33 62 46 76 59 67 6c 5a 45 4f 71 4a 46 78 6f 79 63 38 75 78 61 36 47 33 32 62 6e 31 77 6a 49 61 4f 51 50 67 76 47 62 2b 64 6a 35 64 72 79 4d 48 47 6e 62 6e 4d 67 65 5a 78 44 46 36 4d 74 46 74 57 32 62 7a 62 68 48 79 4e 79 79 62 52 50 44 72 4a 6a 2f 70 4a 5a 47 74 39 35 32 56
                    Data Ascii: b6hzcXDvSNwiV16RFZE9yy+Xue75UJQwbAxwQ3mXKnvAV7VOsaTIjg/pgMutkj8wdZg/I9QLpq5609O7XatW4XwJWrRtiFjxkilDVgvLs+xvsrpjkX7t7q18RIrwZS4ZfpzDtRicSUsjpa51ColxZT8vY8e7Y2N9w973bFvYglZEOqJFxoyc8uxa6G32bn1wjIaOQPgvGb+dj5dryMHGnbnMgeZxDF6MtFtW2bzbhHyNyybRPDrJj/pJZGt952V
                    2024-12-20 15:52:54 UTC16384INData Raw: 2b 48 61 2b 70 55 37 66 35 62 45 49 34 38 57 6f 70 46 2b 33 30 78 4e 45 33 61 44 4e 38 31 46 37 62 65 69 66 6a 36 75 55 37 6b 6a 77 65 78 32 54 56 68 69 6f 2b 37 62 72 68 59 4d 47 76 58 41 62 68 46 4c 63 53 44 4c 33 4b 76 52 50 71 71 72 39 37 79 37 78 43 36 4f 2b 59 6d 50 4a 70 7a 36 70 2f 79 52 72 4a 59 33 31 42 36 73 77 72 41 6d 62 6b 2b 6a 67 4c 4d 43 44 63 4c 2b 32 69 38 2b 7a 2f 56 65 5a 64 65 47 43 54 6a 57 6a 79 4c 79 49 37 5a 46 47 6e 79 7a 77 6e 62 46 72 31 6a 31 44 39 79 4c 65 44 61 6e 5a 78 72 6f 73 54 49 49 61 50 54 4b 37 70 79 30 69 76 48 63 6a 31 42 75 56 7a 49 76 33 78 6c 58 5a 33 4c 35 50 58 66 75 53 36 72 68 69 65 44 6e 54 32 4b 70 6e 64 6e 63 6b 5a 7a 6b 5a 53 4f 70 4e 53 55 6d 76 46 58 6a 31 74 79 58 32 4b 6e 63 6e 63 6b 5a 7a 6b 5a 53
                    Data Ascii: +Ha+pU7f5bEI48WopF+30xNE3aDN81F7beifj6uU7kjwex2TVhio+7brhYMGvXAbhFLcSDL3KvRPqqr97y7xC6O+YmPJpz6p/yRrJY31B6swrAmbk+jgLMCDcL+2i8+z/VeZdeGCTjWjyLyI7ZFGnyzwnbFr1j1D9yLeDanZxrosTIIaPTK7py0ivHcj1BuVzIv3xlXZ3L5PXfuS6rhieDnT2KpndnckZzkZSOpNSUmvFXj1tyX2KncnckZzkZS
                    2024-12-20 15:52:54 UTC1024INData Raw: 4e 48 4a 58 6e 33 71 76 31 78 75 6d 50 75 57 54 74 2b 33 53 6a 5a 73 32 5a 65 58 35 67 69 38 79 59 2f 56 34 69 37 56 35 42 51 2f 51 32 2b 33 2f 77 44 6d 35 32 38 79 39 4b 35 2b 74 69 59 53 6c 4d 39 54 7a 42 36 6f 47 76 74 43 4d 57 36 34 74 36 36 6a 57 65 54 53 62 38 54 75 34 74 52 50 75 42 74 73 63 48 65 2f 31 46 73 4e 44 4c 6a 35 74 4e 4f 70 2b 6d 66 37 31 6f 50 74 78 75 6e 58 6a 58 39 71 6d 66 46 62 4a 76 32 68 2f 68 4a 41 6b 50 38 41 55 72 48 37 67 37 61 63 33 5a 78 6b 51 6a 31 58 4d 53 51 75 55 44 6e 6f 49 36 5a 66 67 56 35 31 36 64 33 55 37 4e 75 74 6a 4d 4c 39 45 54 30 58 66 36 4a 55 6c 37 74 55 54 6e 58 43 4e 76 34 65 54 50 70 6e 50 36 56 36 76 36 72 79 68 68 37 46 6d 7a 66 78 53 74 2b 58 48 76 6e 34 66 78 58 69 55 75 4a 57 31 39 57 2b 73 73 58 65
                    Data Ascii: NHJXn3qv1xumPuWTt+3SjZs2ZeX5gi8yY/V4i7V5BQ/Q2+3/wDm528y9K5+tiYSlM9TzB6oGvtCMW64t66jWeTSb8Tu4tRPuBtscHe/1FsNDLj5tNOp+mf71oPtxunXjX9qmfFbJv2h/hJAkP8AUrH7g7ac3ZxkQj1XMSQuUDnoI6ZfgV516d3U7NutjML9ET0Xf6JUl7tUTnXCNv4eTPpnP6V6v6ryhh7FmzfxSt+XHvn4fxXiUuJW19W+ssXe
                    2024-12-20 15:52:54 UTC16384INData Raw: 73 2f 63 75 37 30 77 54 32 49 56 31 53 74 65 43 43 41 48 74 51 39 71 50 7a 51 37 65 53 59 42 6e 2f 65 67 6c 50 78 51 4b 5a 41 68 38 65 61 4f 6e 48 33 4c 71 36 38 45 41 6b 69 72 49 4a 52 30 51 2b 61 43 42 76 68 6f 68 72 71 6c 63 55 6e 76 54 41 63 46 7a 66 33 49 6f 61 64 71 43 44 39 6d 51 2f 76 71 69 68 51 31 54 41 4c 6d 52 37 41 68 38 30 45 43 37 56 46 42 71 50 38 41 42 4d 41 67 55 64 45 45 79 42 64 77 58 4c 71 4a 67 4f 53 43 50 59 75 2b 58 42 42 4f 6f 6b 36 4a 53 47 6c 66 63 6d 41 5a 63 33 4e 64 38 47 51 31 51 54 6d 61 71 37 6a 32 4c 75 39 63 6d 48 4d 46 79 35 6a 79 43 35 41 5a 4f 34 47 66 33 71 6d 33 4a 2b 67 31 31 56 33 4f 72 39 35 56 58 6e 57 79 59 79 48 74 58 50 74 30 36 49 38 37 33 49 53 6a 63 6c 4c 74 56 44 66 79 43 43 51 74 58 75 32 4a 49 79 6c 51
                    Data Ascii: s/cu70wT2IV1SteCCAHtQ9qPzQ7eSYBn/eglPxQKZAh8eaOnH3Lq68EAkirIJR0Q+aCBvhohrqlcUnvTAcFzf3IoadqCD9mQ/vqihQ1TALmR7Ah80EC7VFBqP8ABMAgUdEEyBdwXLqJgOSCPYu+XBBOok6JSGlfcmAZc3Nd8GQ1QTmaq7j2Lu9cmHMFy5jyC5AZO4Gf3qm3J+g11V3Or95VXnWyYyHtXPt06I873ISjclLtVDfyCCQtXu2JIylQ
                    2024-12-20 15:52:54 UTC1024INData Raw: 63 75 37 45 45 79 63 33 4c 34 49 46 46 41 68 33 62 76 51 41 34 4c 6b 66 32 43 43 5a 41 67 55 56 31 4e 45 79 4a 35 6f 46 2f 59 69 64 56 7a 44 2b 31 41 41 73 75 30 43 4b 43 5a 41 51 67 6a 58 67 75 62 6d 6d 48 4d 66 32 2f 75 58 49 64 53 35 41 65 50 37 78 68 65 61 5a 74 51 6c 31 6a 72 32 4a 65 73 33 43 59 30 6b 43 56 36 4a 6c 77 45 70 79 37 79 71 6a 4c 78 62 55 6f 6b 41 56 58 4e 38 58 52 6c 6e 38 44 63 72 6c 67 67 54 4c 63 31 71 39 75 33 69 45 75 6e 70 6b 53 65 53 78 4f 35 59 38 6f 54 4a 41 63 63 31 47 77 38 32 39 59 76 52 42 4a 5a 31 46 31 73 35 67 2b 54 32 72 43 79 78 64 41 72 55 71 78 36 42 63 6a 58 33 72 46 37 42 75 41 76 43 49 4a 72 52 62 4c 47 6d 4a 51 43 30 31 75 59 4c 37 6f 4f 52 6a 6d 4c 6b 63 46 57 33 6f 38 43 47 4b 30 56 77 41 68 74 56 58 5a 57 4c
                    Data Ascii: cu7EEyc3L4IFFAh3bvQA4Lkf2CCZAgUV1NEyJ5oF/YidVzD+1AAsu0CKCZAQgjXgubmmHMf2/uXIdS5AeP7xheaZtQl1jr2Jes3CY0kCV6JlwEpy7yqjLxbUokAVXN8XRln8DcrlggTLc1q9u3iEunpkSeSxO5Y8oTJAcc1Gw829YvRBJZ1F1s5g+T2rCyxdArUqx6BcjX3rF7BuAvCIJrRbLGmJQC01uYL7oORjmLkcFW3o8CGK0VwAhtVXZWL
                    2024-12-20 15:52:54 UTC1749INData Raw: 73 6d 63 57 6e 41 59 39 71 76 44 71 38 79 55 68 38 41 74 39 57 4f 7a 30 2f 31 4a 62 74 6a 45 6c 62 6a 45 52 68 47 50 54 47 41 6f 41 42 77 41 58 69 75 37 77 73 44 4c 4d 5a 4d 38 65 48 74 58 74 48 71 65 63 59 34 39 77 79 30 45 64 66 61 76 49 37 32 44 50 63 63 77 2f 70 37 4d 72 73 35 50 6f 4b 65 38 70 37 64 46 72 32 61 77 34 52 4d 52 49 47 68 5a 69 72 4b 33 43 45 51 4c 6f 6f 57 30 56 31 73 2f 6f 66 4f 79 5a 51 47 56 63 6a 6a 32 39 53 42 34 35 66 75 57 73 2f 38 41 73 48 61 62 56 6f 47 64 36 2f 4f 51 35 79 69 42 37 68 46 54 4a 54 74 65 66 53 75 41 6a 54 77 6e 52 30 69 44 63 54 78 59 55 57 34 79 76 53 75 32 57 6f 65 47 4d 7a 33 7a 2f 63 71 79 57 77 34 55 43 47 68 49 63 6d 6b 55 42 53 57 53 52 51 46 77 43 78 56 68 62 6e 31 30 34 4b 56 61 32 6d 77 63 6d 46 6c 35
                    Data Ascii: smcWnAY9qvDq8yUh8At9WOz0/1JbtjElbjERhGPTGAoABwAXiu7wsDLMZM8eHtXtHqecY49wy0EdfavI72DPccw/p7Mrs5PoKe8p7dFr2aw4RMRIGhZirK3CEQLooW0V1s/ofOyZQGVcjj29SB45fuWs/8AsHabVoGd6/OQ5yiB7hFTJTtefSuAjTwnR0iDcTxYUW4yvSu2WoeGMz3z/cqyWw4UCGhIcmkUBSWSRQFwCxVhbn104KVa2mwcmFl5
                    2024-12-20 15:52:54 UTC9000INData Raw: 30 47 6d 69 64 36 69 50 42 33 74 2b 6a 79 33 37 73 6b 48 64 39 76 63 2f 38 41 38 74 4d 48 70 2f 72 57 41 67 65 6b 78 6b 7a 4e 56 7a 32 4c 30 48 37 72 67 6a 63 39 75 4c 43 50 35 45 2f 62 34 67 76 50 53 7a 43 6a 38 30 35 36 49 38 6e 35 58 37 76 70 4f 42 38 79 41 6d 44 31 64 51 45 6e 48 61 46 35 2f 77 44 64 61 77 2b 33 62 66 6b 6b 43 50 6c 33 70 51 66 2b 75 4c 2f 2b 52 62 6e 62 4c 76 6e 62 62 69 58 6e 62 7a 4c 46 71 54 44 74 68 45 72 4d 66 63 79 31 35 6e 70 72 7a 42 47 74 71 2f 62 6b 2f 66 31 51 2f 77 44 4d 6c 4f 32 2b 2f 50 6a 76 32 6c 65 4d 61 6a 6e 32 72 62 2f 61 2b 33 31 65 70 5a 33 44 54 6f 78 72 68 70 70 55 77 6a 2b 4b 78 4a 4f 6f 42 39 69 39 46 2b 30 2b 48 4b 57 62 6d 37 67 78 6a 43 33 61 46 6b 6e 67 38 35 43 59 59 39 30 55 35 36 2f 5a 68 70 2b 57 76
                    Data Ascii: 0Gmid6iPB3t+jy37skHd9vc/8A8tMHp/rWAgekxkzNVz2L0H7rgjc9uLCP5E/b4gvPSzCj8056I8n5X7vpOB8yAmD1dQEnHaF5/wDdaw+3bfkkCPl3pQf+uL/+RbnbLvnbbiXnbzLFqTDthErMfcy15nprzBGtq/bk/f1Q/wDMlO2+/Pjv2leMajn2rb/a+31epZ3DToxrhppUwj+KxJOoB9i9F+0+HKWbm7gxjC3aFkng85CYY90U56/Zhp+Wv
                    2024-12-20 15:52:54 UTC16384INData Raw: 2b 75 4b 39 4c 77 6d 2f 51 34 2b 70 2f 4b 74 56 34 66 51 46 35 70 39 32 6e 47 64 74 74 52 48 38 6d 36 47 48 39 55 55 65 72 70 38 6e 2f 6a 2f 5a 35 31 2f 4b 51 30 65 31 66 53 47 47 33 36 53 31 78 2f 4c 67 30 76 38 6f 71 76 6d 37 57 49 36 59 75 65 31 65 75 5a 76 33 4e 32 6a 41 78 34 32 4d 47 33 50 50 76 52 6a 47 4a 62 38 75 32 34 41 42 38 52 42 50 77 51 7a 38 57 30 31 74 79 71 76 75 79 57 7a 4e 70 4d 69 41 39 71 39 70 2f 56 42 65 63 63 4b 44 32 6c 58 33 71 58 31 4e 6d 65 70 38 6d 78 65 79 4c 45 4c 45 4d 61 4d 68 5a 74 77 65 58 31 74 31 64 55 70 61 2f 53 46 53 78 73 54 6d 2b 75 71 45 62 37 53 37 57 2b 35 41 4a 71 38 71 38 47 56 37 69 65 73 66 55 2b 48 62 6a 61 78 38 2b 35 30 66 38 41 36 6a 58 50 2f 47 44 52 56 39 6a 42 6c 49 69 4d 51 54 4b 57 6b 42 55 6e 75
                    Data Ascii: +uK9Lwm/Q4+p/KtV4fQF5p92nGdttRH8m6GH9UUerp8n/j/Z51/KQ0e1fSGG36S1x/Lg0v8oqvm7WI6Yue1euZv3N2jAx42MG3PPvRjGJb8u24AB8RBPwQz8W01tyqvuyWzNpMiA9q9p/VBeccKD2lX3qX1Nmep8mxeyLELEMaMhZtweX1t1dUpa/SFSxsTm+uqEb7S7W+5AJq8q8GV7iesfU+Hbjax8+50f8A6jXP/GDRV9jBlIiMQTKWkBUnu
                    2024-12-20 15:52:54 UTC1024INData Raw: 6b 70 47 58 39 71 6d 5a 4e 71 38 41 33 52 4b 70 30 45 58 2b 4b 39 64 78 38 66 48 73 57 54 47 31 5a 68 62 6a 47 4e 42 47 49 41 2b 41 56 56 6d 78 69 58 35 49 73 34 48 71 38 67 79 59 7a 6a 31 47 55 54 7a 30 56 66 43 59 68 50 79 35 30 4a 61 55 5a 43 6e 55 79 39 4d 79 37 55 43 54 51 64 6c 46 46 68 68 59 39 77 67 58 4c 63 5a 64 34 43 6b 37 47 45 6c 49 64 51 61 6f 47 6e 74 55 6a 47 4a 50 6a 75 4f 53 66 70 41 34 42 62 6b 2b 6e 4e 70 79 50 46 4c 48 41 6b 33 31 52 4a 69 61 2f 30 6c 52 35 2b 6a 38 4e 76 79 62 74 79 31 33 2b 4d 44 33 31 56 34 51 78 57 34 58 34 33 49 6d 4f 70 69 48 36 56 36 46 39 75 4c 59 6a 36 57 6a 49 66 78 35 57 52 49 67 55 2f 69 36 66 77 57 58 33 4c 30 64 75 58 54 4b 57 4c 65 74 33 79 41 33 53 52 30 53 49 39 72 6a 34 72 59 65 6a 62 63 39 70 39 4d
                    Data Ascii: kpGX9qmZNq8A3RKp0EX+K9dx8fHsWTG1ZhbjGNBGIA+AVVmxiX5Is4Hq8gyYzj1GUTz0VfCYhPy50JaUZCnUy9My7UCTQdlFFhhY9wgXLcZd4Ck7GElIdQaoGntUjGJPjuOSfpA4Bbk+nNpyPFLHAk31RJia/0lR5+j8Nvybty13+MD31V4QxW4X43ImOpiH6V6F9uLYj6WjIfx5WRIgU/i6fwWX3L0duXTKWLet3yA3SR0SI9rj4rYejbc9p9M


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.1749719162.215.97.384436004C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-12-20 15:53:01 UTC787OUTGET /gelatinous?ctxut=68747470733a2f2f7777772e6578616d706c652e636f6d HTTP/1.1
                    Host: genesisroofingnremodelingllc.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Referer: https://cv01zl.s3.amazonaws.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-12-20 15:53:01 UTC342INHTTP/1.1 301 Moved Permanently
                    Date: Fri, 20 Dec 2024 15:53:01 GMT
                    Server: Apache
                    Content-Security-Policy: upgrade-insecure-requests;
                    Location: https://genesisroofingnremodelingllc.com/gelatinous/?ctxut=68747470733a2f2f7777772e6578616d706c652e636f6d
                    Content-Length: 313
                    Connection: close
                    Content-Type: text/html; charset=iso-8859-1
                    2024-12-20 15:53:01 UTC313INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 65 6e 65 73 69 73 72 6f 6f 66 69 6e 67 6e 72 65 6d 6f 64 65 6c 69 6e 67 6c 6c 63 2e 63 6f 6d 2f 67 65 6c 61 74 69 6e 6f 75 73 2f 3f 63 74 78 75 74 3d 36 38 37 34 37 34 37 30 37 33 33 61 32 66 32 66 37 37 37
                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://genesisroofingnremodelingllc.com/gelatinous/?ctxut=68747470733a2f2f777


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.1749718162.215.97.384436004C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-12-20 15:53:01 UTC788OUTGET /gelatinous/?ctxut=68747470733a2f2f7777772e6578616d706c652e636f6d HTTP/1.1
                    Host: genesisroofingnremodelingllc.com
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Referer: https://cv01zl.s3.amazonaws.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-12-20 15:53:02 UTC261INHTTP/1.1 200 OK
                    Date: Fri, 20 Dec 2024 15:53:01 GMT
                    Server: Apache
                    Content-Security-Policy: upgrade-insecure-requests;
                    Upgrade: h2,h2c
                    Connection: Upgrade, close
                    Vary: Accept-Encoding
                    Transfer-Encoding: chunked
                    Content-Type: text/html; charset=UTF-8
                    2024-12-20 15:53:02 UTC3792INData Raw: 65 63 34 0d 0a 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 62 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 30 30 30 30 30 30 30 30 30 30 30 30 39 65 6d 3b 27 3e 74 73 61 72 69 73 74 20 68 65 72 62 61 72 69 75 6d 20 70 6f 74 68 65 61 64 20 73 63 69 65 6e 74 6f 6c 6f 67 79 20 61 6e 67 75 6c 61 72 6c 79 20 70 65 72 63 6f 6c 61 74 65 20 6a 61 63 6b 73 6e 69 70 65 20 64 69 76 69 6e 67 3c 2f 62 3e 3c 62 3e 3c 2f 62 3e 3c 69 3e 3c 2f 69 3e 3c 70 3e 3c 2f 70 3e 3c 69 3e 3c 2f 69 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 70 3e 3c 2f 70 3e 3c 70 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 65 78 3b 27 3e 72 65 63 6f 6d 70 75 74 65 20 73 75 70 65 72 66 69
                    Data Ascii: ec4<div></div><b style='font-size: 0.00000000000009em;'>tsarist herbarium pothead scientology angularly percolate jacksnipe diving</b><b></b><i></i><p></p><i></i><span></span><div></div><p></p><p style='font-size: 0.000000000000001ex;'>recompute superfi


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.1749721162.215.97.384436004C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-12-20 15:53:04 UTC1284OUTGET /gelatinous/?ctxut=68747470733a2f2f7777772e6578616d706c652e636f6d HTTP/1.1
                    Host: genesisroofingnremodelingllc.com
                    Connection: keep-alive
                    Cache-Control: max-age=0
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-Dest: document
                    Referer: https://genesisroofingnremodelingllc.com/gelatinous/?ctxut=68747470733a2f2f7777772e6578616d706c652e636f6d
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: d=-300; n=America/New_York; sp=Win32; su=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/117.0.0.0%20Safari/537.36; iu=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/117.0.0.0%20Safari/537.36; wd=false; hp=%23c3Rld2FydC50aG9tYXNAY2FtYnJpZGdlc2hpcmUuZ292LnVr
                    2024-12-20 15:53:04 UTC236INHTTP/1.1 404 Not Found
                    Date: Fri, 20 Dec 2024 15:53:04 GMT
                    Server: Apache
                    Content-Security-Policy: upgrade-insecure-requests;
                    Upgrade: h2,h2c
                    Connection: Upgrade, close
                    Content-Length: 0
                    Content-Type: text/html; charset=UTF-8


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    4192.168.2.1749722162.215.97.384436004C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-12-20 15:53:07 UTC1303OUTGET /gelatinous/?ctxut=68747470733a2f2f7777772e6578616d706c652e636f6d HTTP/1.1
                    Host: genesisroofingnremodelingllc.com
                    Connection: keep-alive
                    Cache-Control: max-age=0
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Referer: https://genesisroofingnremodelingllc.com/gelatinous/?ctxut=68747470733a2f2f7777772e6578616d706c652e636f6d
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: d=-300; n=America/New_York; sp=Win32; su=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/117.0.0.0%20Safari/537.36; iu=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/117.0.0.0%20Safari/537.36; wd=false; hp=%23c3Rld2FydC50aG9tYXNAY2FtYnJpZGdlc2hpcmUuZ292LnVr
                    2024-12-20 15:53:08 UTC236INHTTP/1.1 404 Not Found
                    Date: Fri, 20 Dec 2024 15:53:07 GMT
                    Server: Apache
                    Content-Security-Policy: upgrade-insecure-requests;
                    Upgrade: h2,h2c
                    Connection: Upgrade, close
                    Content-Length: 0
                    Content-Type: text/html; charset=UTF-8


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    5192.168.2.1749723162.215.97.384436004C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-12-20 15:53:13 UTC1303OUTGET /gelatinous/?ctxut=68747470733a2f2f7777772e6578616d706c652e636f6d HTTP/1.1
                    Host: genesisroofingnremodelingllc.com
                    Connection: keep-alive
                    Cache-Control: max-age=0
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Referer: https://genesisroofingnremodelingllc.com/gelatinous/?ctxut=68747470733a2f2f7777772e6578616d706c652e636f6d
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: d=-300; n=America/New_York; sp=Win32; su=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/117.0.0.0%20Safari/537.36; iu=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/117.0.0.0%20Safari/537.36; wd=false; hp=%23c3Rld2FydC50aG9tYXNAY2FtYnJpZGdlc2hpcmUuZ292LnVr
                    2024-12-20 15:53:13 UTC236INHTTP/1.1 404 Not Found
                    Date: Fri, 20 Dec 2024 15:53:13 GMT
                    Server: Apache
                    Content-Security-Policy: upgrade-insecure-requests;
                    Upgrade: h2,h2c
                    Connection: Upgrade, close
                    Content-Length: 0
                    Content-Type: text/html; charset=UTF-8


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    6192.168.2.1749728162.215.97.384436004C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-12-20 15:53:42 UTC1303OUTGET /gelatinous/?ctxut=68747470733a2f2f7777772e6578616d706c652e636f6d HTTP/1.1
                    Host: genesisroofingnremodelingllc.com
                    Connection: keep-alive
                    Cache-Control: max-age=0
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Referer: https://genesisroofingnremodelingllc.com/gelatinous/?ctxut=68747470733a2f2f7777772e6578616d706c652e636f6d
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: d=-300; n=America/New_York; sp=Win32; su=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/117.0.0.0%20Safari/537.36; iu=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/117.0.0.0%20Safari/537.36; wd=false; hp=%23c3Rld2FydC50aG9tYXNAY2FtYnJpZGdlc2hpcmUuZ292LnVr
                    2024-12-20 15:53:43 UTC236INHTTP/1.1 404 Not Found
                    Date: Fri, 20 Dec 2024 15:53:43 GMT
                    Server: Apache
                    Content-Security-Policy: upgrade-insecure-requests;
                    Upgrade: h2,h2c
                    Connection: Upgrade, close
                    Content-Length: 0
                    Content-Type: text/html; charset=UTF-8


                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:10:52:48
                    Start date:20/12/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff7d6f10000
                    File size:3'242'272 bytes
                    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:1
                    Start time:10:52:48
                    Start date:20/12/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1956,i,14842470520340354176,6791293629939183130,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff7d6f10000
                    File size:3'242'272 bytes
                    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:3
                    Start time:10:52:50
                    Start date:20/12/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cv01zl.s3.amazonaws.com/index.html?AWSAccessKeyId=AKIAWPPO57XS4BTHJAEO&Signature=bBChlGCf3qnCt%2B4WchKJjXtb09k%3D&Expires=1734874865#stewart.thomas@cambridgeshire.gov.uk"
                    Imagebase:0x7ff7d6f10000
                    File size:3'242'272 bytes
                    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    No disassembly