Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Play_VM-Now(Cbequipment)CLQD.html

Overview

General Information

Sample name:Play_VM-Now(Cbequipment)CLQD.html
Analysis ID:1525218
MD5:b064ef31a404a35c12eeb6c53fd4301d
SHA1:3c447b2b491ecd54f82c610b8e8fd0bd29d69179
SHA256:c2ee64b861eeff72bf882d57d48f799874c76502dd3afaf1bb93f0877e0157f5
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected javascript redirector / loader
HTML document with suspicious name
Suspicious Javascript code found in HTML file
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6900 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Play_VM-Now(Cbequipment)CLQD.html MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1872,i,2073047645121184980,7345658105367128517,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: Play_VM-Now(Cbequipment)CLQD.htmlHTTP Parser: Low number of body elements: 0
Source: Play_VM-Now(Cbequipment)CLQD.htmlHTTP Parser: .location
Source: Play_VM-Now(Cbequipment)CLQD.htmlHTTP Parser: .location
Source: Play_VM-Now(Cbequipment)CLQD.htmlHTTP Parser: Base64 decoded: sv=o365_1_voice&rand=YUNEaks=&uid=USER11092024U57091101
Source: Play_VM-Now(Cbequipment)CLQD.htmlHTTP Parser: No favicon
Source: https://google.com/404/#nilgesb@cbequipment.comHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: 118fix.com to https://google.com/404/
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficHTTP traffic detected: GET /o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WVVORWFrcz0mdWlkPVVTRVIxMTA5MjAyNFU1NzA5MTEwMQ== HTTP/1.1Host: 118fix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /404/ HTTP/1.1Host: google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/errors/robot.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/errors/robot.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=mb9XPPkdeUeYHnu&MD=MXcDYaY3 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=mb9XPPkdeUeYHnu&MD=MXcDYaY3 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: 118fix.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1565Date: Thu, 03 Oct 2024 19:42:40 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: Play_VM-Now(Cbequipment)CLQD.htmlString found in binary or memory: https://118fix.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WVVORWFrcz0mdWlkPVVTRVIxMTA5MjAyNFU1NzA5MTEwMQ==#n
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49725 version: TLS 1.2

System Summary

barindex
Source: Name includes: Play_VM-Now(Cbequipment)CLQD.htmlInitial sample: play
Source: classification engineClassification label: mal52.phis.winHTML@15/17@8/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Play_VM-Now(Cbequipment)CLQD.html
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1872,i,2073047645121184980,7345658105367128517,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1872,i,2073047645121184980,7345658105367128517,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.186.174
truefalse
    unknown
    118fix.com
    185.213.11.22
    truefalse
      unknown
      www.google.com
      142.250.186.132
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://www.google.com/images/errors/robot.pngfalse
          unknown
          https://google.com/404/false
            unknown
            https://google.com/404/#nilgesb@cbequipment.comfalse
              unknown
              https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.pngfalse
                unknown
                https://google.com/favicon.icofalse
                  unknown
                  https://www.google.com/favicon.icofalse
                    unknown
                    https://118fix.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WVVORWFrcz0mdWlkPVVTRVIxMTA5MjAyNFU1NzA5MTEwMQ==false
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://118fix.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WVVORWFrcz0mdWlkPVVTRVIxMTA5MjAyNFU1NzA5MTEwMQ==#nPlay_VM-Now(Cbequipment)CLQD.htmlfalse
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        142.250.186.36
                        unknownUnited States
                        15169GOOGLEUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        142.250.186.174
                        google.comUnited States
                        15169GOOGLEUSfalse
                        142.250.186.132
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        185.213.11.22
                        118fix.comIran (ISLAMIC Republic Of)
                        205588DAFTARE-TABLIGHATE-ESLAMIIRfalse
                        IP
                        192.168.2.16
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1525218
                        Start date and time:2024-10-03 21:42:04 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 3m 2s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:13
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample name:Play_VM-Now(Cbequipment)CLQD.html
                        Detection:MAL
                        Classification:mal52.phis.winHTML@15/17@8/6
                        EGA Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Found application associated with file extension: .html
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.186.46, 74.125.71.84, 34.104.35.123, 142.250.184.227
                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                        • Not all processes where analyzed, report is missing behavior information
                        • VT rate limit hit for: Play_VM-Now(Cbequipment)CLQD.html
                        No simulations
                        InputOutput
                        URL: https://google.com/404/#nilgesb@cbequipment.com Model: jbxai
                        {
                        "brand":["Google"],
                        "contains_trigger_text":false,
                        "trigger_text":"",
                        "prominent_button_name":"unknown",
                        "text_input_field_labels":"unknown",
                        "pdf_icon_visible":false,
                        "has_visible_captcha":false,
                        "has_urgent_text":false,
                        "has_visible_qrcode":false}
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        239.255.255.250ORA _ Morningstar DBRS.htmlGet hashmaliciousUnknownBrowse
                          https://www.ccjm.org/highwire_log/share/mendeley?link=https://onpro.infoGet hashmaliciousUnknownBrowse
                            file.exeGet hashmaliciousUnknownBrowse
                              https://auth-owlting.com/enterprise/core.jsGet hashmaliciousUnknownBrowse
                                https://www.salarytoolint.net/lam/c650d2e0-ca12-4bbd-8ff2-35011d35d0af/a717ea91-20df-42de-8c6b-2dc111827916/c05902dd-1112-4a4c-81f2-0bf48471902f/login?id=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 hashmaliciousUnknownBrowse
                                  https://wvr4dgzxxavl6jjpq7rl.igortsaplin.pro/WFzFCiNxGet hashmaliciousHTMLPhisherBrowse
                                    https://www.calameo.com/read/0077804248b46bb5a7c19Get hashmaliciousHtmlDropperBrowse
                                      http://usaf.gov.ssGet hashmaliciousUnknownBrowse
                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                          https://livelovelead.coach/wp-admin/readme.htmlGet hashmaliciousPhisherBrowse
                                            185.213.11.22Play_VM-Now(Bshannon)CQDM.htmlGet hashmaliciousUnknownBrowse
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              118fix.comPlay_VM-Now(Bshannon)CQDM.htmlGet hashmaliciousUnknownBrowse
                                              • 185.213.11.22
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              DAFTARE-TABLIGHATE-ESLAMIIRPlay_VM-Now(Bshannon)CQDM.htmlGet hashmaliciousUnknownBrowse
                                              • 185.213.11.22
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              28a2c9bd18a11de089ef85a160da29e4ORA _ Morningstar DBRS.htmlGet hashmaliciousUnknownBrowse
                                              • 4.175.87.197
                                              • 184.28.90.27
                                              carrier_ratecon.exeGet hashmaliciousLummaCBrowse
                                              • 4.175.87.197
                                              • 184.28.90.27
                                              https://www.ccjm.org/highwire_log/share/mendeley?link=https://onpro.infoGet hashmaliciousUnknownBrowse
                                              • 4.175.87.197
                                              • 184.28.90.27
                                              file.exeGet hashmaliciousUnknownBrowse
                                              • 4.175.87.197
                                              • 184.28.90.27
                                              https://auth-owlting.com/enterprise/core.jsGet hashmaliciousUnknownBrowse
                                              • 4.175.87.197
                                              • 184.28.90.27
                                              https://www.salarytoolint.net/lam/c650d2e0-ca12-4bbd-8ff2-35011d35d0af/a717ea91-20df-42de-8c6b-2dc111827916/c05902dd-1112-4a4c-81f2-0bf48471902f/login?id=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 hashmaliciousUnknownBrowse
                                              • 4.175.87.197
                                              • 184.28.90.27
                                              https://wvr4dgzxxavl6jjpq7rl.igortsaplin.pro/WFzFCiNxGet hashmaliciousHTMLPhisherBrowse
                                              • 4.175.87.197
                                              • 184.28.90.27
                                              https://www.calameo.com/read/0077804248b46bb5a7c19Get hashmaliciousHtmlDropperBrowse
                                              • 4.175.87.197
                                              • 184.28.90.27
                                              http://usaf.gov.ssGet hashmaliciousUnknownBrowse
                                              • 4.175.87.197
                                              • 184.28.90.27
                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                              • 4.175.87.197
                                              • 184.28.90.27
                                              No context
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 18:42:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2673
                                              Entropy (8bit):3.9783315014823226
                                              Encrypted:false
                                              SSDEEP:48:81rvXdTTbD4H2idAKZdA1FehwiZUklqehQy+3:8vDJvy
                                              MD5:62DE9809C268DE0D76CEA48E7E1B27F8
                                              SHA1:B662135EC0D1A03A0EB9285AFED173E3F0BFF107
                                              SHA-256:234855CF0ADA2FF4BC78B942BCFC31AF6408148F7F1ED5EDEC8CCCF50E60EFE7
                                              SHA-512:594F83A2E72B8BC599AFB96F5FFF1F83EC49ADE4B1ABC59CDEDEA8C25CCE6EFC3156FCA60B0B879A0067D4540CB35B4EC5D99E1BDFF1B344B4B01C0CE4BEDC10
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,....V.mg....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICYH.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCYS.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCYS.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCYS............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCYT............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............N8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 18:42:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2675
                                              Entropy (8bit):3.994299451219871
                                              Encrypted:false
                                              SSDEEP:48:8VXdTTbD4H2idAKZdA1seh/iZUkAQkqehfy+2:8zD/9QWy
                                              MD5:E873D97F8C5AE6597333BCD143E5C115
                                              SHA1:0E42B6DFFA9575EAF329B2FC1F13A7936314429E
                                              SHA-256:651D99E122A92B3AB067E5AF8C5A7251DFA3C0CF9F98583B1F796C381788683C
                                              SHA-512:0601243A6B2DB4C080B64720D6B61F930FD9EFD6780E225ED4715F0C622DD077422ABB0EC4ED946E0FC2608813E72CCF7F97ECB564CB5F05AACC4537DDEB0458
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,.....Xbg....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICYH.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCYS.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCYS.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCYS............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCYT............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............N8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2689
                                              Entropy (8bit):4.004715452103768
                                              Encrypted:false
                                              SSDEEP:48:8zdTTbDAH2idAKZdA14meh7sFiZUkmgqeh7sVy+BX:8BDznjy
                                              MD5:8F4736684235A6C8ED275B3D37335B60
                                              SHA1:5F3C8DB05A5D1AE8CE753271971AFFF315D51B08
                                              SHA-256:5C42014A04874E0FA6A79DE1555CAE29A6860BA7B7FE8C161C4F72AFE40E0D1B
                                              SHA-512:952A01E51C6B2B6DCFDF9B6B2FE10909547EFF6E0BBAFD1A1253CC76EA426A4731B4207BA4DE624C7A26E8C4BD16A8610B43122BB764906BDF5379DB326C5414
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICYH.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCYS.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCYS.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCYS............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............N8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 18:42:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2677
                                              Entropy (8bit):3.991362560921544
                                              Encrypted:false
                                              SSDEEP:48:8uXdTTbD4H2idAKZdA1TehDiZUkwqehLy+R:8iDMdy
                                              MD5:D2907512904365231C104AEEF9D88560
                                              SHA1:EF15C2259E470CF666809D7C29059533A73B859B
                                              SHA-256:9A0569DB7845B947A2870C990E69F82F163F097075FCB3D1C11D7BD2A8AE67D7
                                              SHA-512:6065E0690C1718CF5CA1079476AB290E18295CF3D38631AF5B4D2F7066A5E0F4A7950C81F3673073CCF894E9EF96E456B666343FEBFA9C6902B58BA15ACD30E5
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,......\g....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICYH.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCYS.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCYS.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCYS............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCYT............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............N8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 18:42:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2677
                                              Entropy (8bit):3.9826753176150955
                                              Encrypted:false
                                              SSDEEP:48:89XdTTbD4H2idAKZdA1dehBiZUk1W1qehJy+C:8bDc9py
                                              MD5:3125DAC01DE19E502A6C8CDA5CA94429
                                              SHA1:22188D1F2C31FD7A3F59184009C8316A526A45F1
                                              SHA-256:6471FDBFEC53831665C26825ED6FDB70FAAF10349DC4022D4C63B9E6542782A7
                                              SHA-512:3A99801F614A342EEC77F7935670C032726CB994F44120E05CF90394F5D26220BDA03F90ACFE49F7AD20BDF563A2D226F2BC2C1CAA01A772CE7ADABDCD98195A
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,....Q.gg....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICYH.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCYS.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCYS.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCYS............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCYT............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............N8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 18:42:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2679
                                              Entropy (8bit):3.9908285486912103
                                              Encrypted:false
                                              SSDEEP:48:8wXdTTbD4H2idAKZdA1duTeehOuTbbiZUk5OjqehOuTbjy+yT+:8MDuTfTbxWOvTbjy7T
                                              MD5:9CC42CE087A3D881C697391E825A02E1
                                              SHA1:56D4D19950346CCED2C4DA359E8AA2B369C2ECC1
                                              SHA-256:762035F0E28B1E0C80152E8E590147965977A024BEFB68D422683F4FE46C9F57
                                              SHA-512:0B44423CCEFE4B3CBB0DC83801CAF7B0AB94687334D2C08F4B50633529B03AB2D63CFC9E08E5575373B5CAF4438C9F646888AB5AFFC7C98ED7A097D8495FB95E
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,......Sg....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICYH.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCYS.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCYS.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCYS............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCYT............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............N8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 150 x 54, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):3170
                                              Entropy (8bit):7.934630496764965
                                              Encrypted:false
                                              SSDEEP:96:c2ZEPhMXQnPkVrTEnGD9c4vnrmBYBaSfS18:c2/XQnPGroGD9vvnXVaq
                                              MD5:9D73B3AA30BCE9D8F166DE5178AE4338
                                              SHA1:D0CBC46850D8ED54625A3B2B01A2C31F37977E75
                                              SHA-256:DBEF5E5530003B7233E944856C23D1437902A2D3568CDFD2BEAF2166E9CA9139
                                              SHA-512:8E55D1677CDBFE9DB6700840041C815329A57DF69E303ADC1F994757C64100FE4A3A17E86EF4613F4243E29014517234DEBFBCEE58DAB9FC56C81DD147FDC058
                                              Malicious:false
                                              Reputation:moderate, very likely benign file
                                              URL:https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png
                                              Preview:.PNG........IHDR.......6.....%.`....)IDATx..].pT..>.l......b..(Hv7 D7.n.8....V..H_.R;S.hY`w.(..*.N_R."0`.-.A..|.*N..`....n..{.&..l.o..;.....a....d..$.................J.1.*.....7+.c...o..T/.~V.r.....D..G.Ic.....E_.FUR.&..U%...X.4!!Q.H";......e(Ic...$..."1..jR[.L..../Ek.}AH...W.L.V....Y..S..q...!._r.D....G,%...Hu.$q..\.j.x...G.....]....B.i.I.+B.....Hu.....Q...K;...J.q..._......_.x....A:......j....:c...^.....k=GIj..Y]B.V..m...Y.\....$..!....+.R%..U/;p.....R4.g.R...XH.3%..JHHby.eqOZdnS..$.. ....dn...$.w....E.o.8...b@.z.)5.L4|.F...9......pP.8.|....-.M..:..ux...7.]...'..(q..~.....KQ.W..,b..L<.Y.].V+....t4.$.V.O.....D.5..v.j...Hd.M....z.......V..q.p.......;:.J.%2.G.;./.E...!.H. ..../Dk.8.T....+..%Vs4..DC.R.`..Z..........0.[)N!.....%.>&.b.$.M....P.!...!....'Kv..Nd...mvR.:.L....w..y%.i..H..u....s.Se1.[.)."..)%.I.....(.#M..4.@....#.....X..P<...k..g....O..I..>-...'._.Q..T.y.=Z.GR{]..&t}*......>J..!,..X6.HC..$.:.}..z...._b.b.4.E.....;.Ha.?s.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                              Category:downloaded
                                              Size (bytes):5430
                                              Entropy (8bit):3.6534652184263736
                                              Encrypted:false
                                              SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                              MD5:F3418A443E7D841097C714D69EC4BCB8
                                              SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                              SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                              SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                              Malicious:false
                                              Reputation:high, very likely benign file
                                              URL:https://www.google.com/favicon.ico
                                              Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 171 x 213, 8-bit colormap, non-interlaced
                                              Category:dropped
                                              Size (bytes):6327
                                              Entropy (8bit):7.917392761938663
                                              Encrypted:false
                                              SSDEEP:192:fqjwqVtaVHyEy9BWc2AwJ+3qg1f6WUBIT8mIKPNc93Y8Nm:Yk3WBkAkg1CWUCwmIKS93O
                                              MD5:4C9ACF280B47CEF7DEF3FC91A34C7FFE
                                              SHA1:C32BB847DAF52117AB93B723D7C57D8B1E75D36B
                                              SHA-256:5F9FC5B3FBDDF0E72C5C56CDCFC81C6E10C617D70B1B93FBE1E4679A8797BFF7
                                              SHA-512:369D5888E0D19B46CB998EA166D421F98703AEC7D82A02DC7AE10409AEC253A7CE099D208500B4E39779526219301C66C2FD59FE92170B324E70CF63CE2B429C
                                              Malicious:false
                                              Preview:.PNG........IHDR...................WPLTE...z..z........2........W..{..V........z.....2..3.....V..2..................W.....>`......tRNS.............................Y..j....IDATx....BcI.@A.s..HX....k.0c...T.?n./.~....b....GM.Gu.c...?.{5.5...4.'.o<...i.O.n<.f..?).g.&..8.E4..tl.4.G.o4.....'.....\......._ ...../.~..<......../.~^.}...?...~...Z../.~.]._ ...I. .Q.Y....YQu..i..4.._ |S...A.-.-h...9...o...k.....9o..?N.U,../+...Z.y...nbMu....4O.7>..Y.-L=J..q..`.B^{4~.p...bR.j.....Gq=..]&..7Y)G6.....A.h`i]...Pd.'.7....9.2...2x.........&..a0N..By.Y.C.*.S......nR.-..A[5.....|.p...+v...d\e..]Yq;.&q0..F.c.....p3.&.`..!q..}...k.g5n#........NG-.9...C..[.7.n.v..u......{o.C&n!.(.G7.JA.'6..{(<....p....:..!=..1.f.."..n.8....~o..N.3l..p.[....*......r..6..z...(.g1qA.[....q.v+..&...B{.I.\..-.....S.y&.......J.Wn!|D.....+...y.....9.......> .j......{.....K\X.n!..e.I.+'...j...-pA.[..2...8g.DO.#.?p.. ....-.w5.d......4....n..!q..=..Gu.X..O.........sN.h.q..n!..qP
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                              Category:dropped
                                              Size (bytes):5430
                                              Entropy (8bit):3.6534652184263736
                                              Encrypted:false
                                              SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                              MD5:F3418A443E7D841097C714D69EC4BCB8
                                              SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                              SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                              SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                              Malicious:false
                                              Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 171 x 213, 8-bit colormap, non-interlaced
                                              Category:downloaded
                                              Size (bytes):6327
                                              Entropy (8bit):7.917392761938663
                                              Encrypted:false
                                              SSDEEP:192:fqjwqVtaVHyEy9BWc2AwJ+3qg1f6WUBIT8mIKPNc93Y8Nm:Yk3WBkAkg1CWUCwmIKS93O
                                              MD5:4C9ACF280B47CEF7DEF3FC91A34C7FFE
                                              SHA1:C32BB847DAF52117AB93B723D7C57D8B1E75D36B
                                              SHA-256:5F9FC5B3FBDDF0E72C5C56CDCFC81C6E10C617D70B1B93FBE1E4679A8797BFF7
                                              SHA-512:369D5888E0D19B46CB998EA166D421F98703AEC7D82A02DC7AE10409AEC253A7CE099D208500B4E39779526219301C66C2FD59FE92170B324E70CF63CE2B429C
                                              Malicious:false
                                              URL:https://www.google.com/images/errors/robot.png
                                              Preview:.PNG........IHDR...................WPLTE...z..z........2........W..{..V........z.....2..3.....V..2..................W.....>`......tRNS.............................Y..j....IDATx....BcI.@A.s..HX....k.0c...T.?n./.~....b....GM.Gu.c...?.{5.5...4.'.o<...i.O.n<.f..?).g.&..8.E4..tl.4.G.o4.....'.....\......._ ...../.~..<......../.~^.}...?...~...Z../.~.]._ ...I. .Q.Y....YQu..i..4.._ |S...A.-.-h...9...o...k.....9o..?N.U,../+...Z.y...nbMu....4O.7>..Y.-L=J..q..`.B^{4~.p...bR.j.....Gq=..]&..7Y)G6.....A.h`i]...Pd.'.7....9.2...2x.........&..a0N..By.Y.C.*.S......nR.-..A[5.....|.p...+v...d\e..]Yq;.&q0..F.c.....p3.&.`..!q..}...k.g5n#........NG-.9...C..[.7.n.v..u......{o.C&n!.(.G7.JA.'6..{(<....p....:..!=..1.f.."..n.8....~o..N.3l..p.[....*......r..6..z...(.g1qA.[....q.v+..&...B{.I.\..-.....S.y&.......J.Wn!|D.....+...y.....9.......> .j......{.....K\X.n!..e.I.+'...j...-pA.[..2...8g.DO.#.?p.. ....-.w5.d......4....n..!q..=..Gu.X..O.........sN.h.q..n!..qP
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 150 x 54, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):3170
                                              Entropy (8bit):7.934630496764965
                                              Encrypted:false
                                              SSDEEP:96:c2ZEPhMXQnPkVrTEnGD9c4vnrmBYBaSfS18:c2/XQnPGroGD9vvnXVaq
                                              MD5:9D73B3AA30BCE9D8F166DE5178AE4338
                                              SHA1:D0CBC46850D8ED54625A3B2B01A2C31F37977E75
                                              SHA-256:DBEF5E5530003B7233E944856C23D1437902A2D3568CDFD2BEAF2166E9CA9139
                                              SHA-512:8E55D1677CDBFE9DB6700840041C815329A57DF69E303ADC1F994757C64100FE4A3A17E86EF4613F4243E29014517234DEBFBCEE58DAB9FC56C81DD147FDC058
                                              Malicious:false
                                              Preview:.PNG........IHDR.......6.....%.`....)IDATx..].pT..>.l......b..(Hv7 D7.n.8....V..H_.R;S.hY`w.(..*.N_R."0`.-.A..|.*N..`....n..{.&..l.o..;.....a....d..$.................J.1.*.....7+.c...o..T/.~V.r.....D..G.Ic.....E_.FUR.&..U%...X.4!!Q.H";......e(Ic...$..."1..jR[.L..../Ek.}AH...W.L.V....Y..S..q...!._r.D....G,%...Hu.$q..\.j.x...G.....]....B.i.I.+B.....Hu.....Q...K;...J.q..._......_.x....A:......j....:c...^.....k=GIj..Y]B.V..m...Y.\....$..!....+.R%..U/;p.....R4.g.R...XH.3%..JHHby.eqOZdnS..$.. ....dn...$.w....E.o.8...b@.z.)5.L4|.F...9......pP.8.|....-.M..:..ux...7.]...'..(q..~.....KQ.W..,b..L<.Y.].V+....t4.$.V.O.....D.5..v.j...Hd.M....z.......V..q.p.......;:.J.%2.G.;./.E...!.H. ..../Dk.8.T....+..%Vs4..DC.R.`..Z..........0.[)N!.....%.>&.b.$.M....P.!...!....'Kv..Nd...mvR.:.L....w..y%.i..H..u....s.Se1.[.)."..)%.I.....(.#M..4.@....#.....X..P<...k..g....O..I..>-...'._.Q..T.y.=Z.GR{]..&t}*......>J..!,..X6.HC..$.:.}..z...._b.b.4.E.....;.Ha.?s.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                              Category:downloaded
                                              Size (bytes):1565
                                              Entropy (8bit):5.2675078899224985
                                              Encrypted:false
                                              SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xKdS8f:3qD+2+pUAew85zsKQA
                                              MD5:BC0AD2DB3272298238C3933EA0D944D1
                                              SHA1:CCB1767CAF616C73513DC921CD3F5DA072582A77
                                              SHA-256:0A6AD5109827EFF80F61F2106F29D9FB38CE486FA397551E506BF5B6ED861F36
                                              SHA-512:064388FD474E86ECB2D17082C79F6C9232DB605F62979598D9EA525600B8F9786716B758220D7C3ECC116E8E84AF8BB6AB6297C4005BCEF26E69DD64F4D61A72
                                              Malicious:false
                                              URL:https://google.com/404/
                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                              File type:HTML document, ASCII text, with CRLF line terminators
                                              Entropy (8bit):5.74994291214848
                                              TrID:
                                              • HyperText Markup Language (12001/1) 40.67%
                                              • HyperText Markup Language (11501/1) 38.98%
                                              • HyperText Markup Language (6006/1) 20.35%
                                              File name:Play_VM-Now(Cbequipment)CLQD.html
                                              File size:304 bytes
                                              MD5:b064ef31a404a35c12eeb6c53fd4301d
                                              SHA1:3c447b2b491ecd54f82c610b8e8fd0bd29d69179
                                              SHA256:c2ee64b861eeff72bf882d57d48f799874c76502dd3afaf1bb93f0877e0157f5
                                              SHA512:e9c97fe963dfdfcabd161499e344a8a4c9933d70ad393c9978b854fcce5acb2e9d72fffd42c398abb302e5a00702b13e463cdf231cde691e5835594b31c9abc8
                                              SSDEEP:6:q43tWuJG+6SN0MFpROUsJKKK+vGFjioC16ziSZchZNkQfGb:TsB9SNLFHOUsJs+AiQzchZNk8Gb
                                              TLSH:93E07DF653008C567975427610A3BD91F27761181585C084C219C093158612CCACB784
                                              File Content Preview:<html>..<head>..<title>Detail notification for www.ctvnews.ca</title>..</head>..<body>..<SCRIPT LANGUAGE="JavaScript">.. ..self.location = 'https://118fix.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WVVORWFrcz0mdWlkPVVTRVIxMTA5MjAyNFU1NzA5MTEwMQ==#nilgesb@cbeq
                                              Icon Hash:173149cccc490307
                                              TimestampSource PortDest PortSource IPDest IP
                                              Oct 3, 2024 21:42:34.199019909 CEST49673443192.168.2.16204.79.197.203
                                              Oct 3, 2024 21:42:34.502784967 CEST49673443192.168.2.16204.79.197.203
                                              Oct 3, 2024 21:42:35.109807014 CEST49673443192.168.2.16204.79.197.203
                                              Oct 3, 2024 21:42:36.320688009 CEST49673443192.168.2.16204.79.197.203
                                              Oct 3, 2024 21:42:36.873861074 CEST4968980192.168.2.16192.229.211.108
                                              Oct 3, 2024 21:42:37.262902021 CEST49709443192.168.2.16185.213.11.22
                                              Oct 3, 2024 21:42:37.262957096 CEST44349709185.213.11.22192.168.2.16
                                              Oct 3, 2024 21:42:37.263034105 CEST49709443192.168.2.16185.213.11.22
                                              Oct 3, 2024 21:42:37.263297081 CEST49710443192.168.2.16185.213.11.22
                                              Oct 3, 2024 21:42:37.263305902 CEST44349710185.213.11.22192.168.2.16
                                              Oct 3, 2024 21:42:37.263360023 CEST49710443192.168.2.16185.213.11.22
                                              Oct 3, 2024 21:42:37.263492107 CEST49709443192.168.2.16185.213.11.22
                                              Oct 3, 2024 21:42:37.263504982 CEST44349709185.213.11.22192.168.2.16
                                              Oct 3, 2024 21:42:37.263703108 CEST49710443192.168.2.16185.213.11.22
                                              Oct 3, 2024 21:42:37.263711929 CEST44349710185.213.11.22192.168.2.16
                                              Oct 3, 2024 21:42:38.084934950 CEST44349710185.213.11.22192.168.2.16
                                              Oct 3, 2024 21:42:38.096995115 CEST49710443192.168.2.16185.213.11.22
                                              Oct 3, 2024 21:42:38.097021103 CEST44349710185.213.11.22192.168.2.16
                                              Oct 3, 2024 21:42:38.098139048 CEST44349710185.213.11.22192.168.2.16
                                              Oct 3, 2024 21:42:38.098206043 CEST49710443192.168.2.16185.213.11.22
                                              Oct 3, 2024 21:42:38.105196953 CEST49710443192.168.2.16185.213.11.22
                                              Oct 3, 2024 21:42:38.105305910 CEST44349710185.213.11.22192.168.2.16
                                              Oct 3, 2024 21:42:38.105545998 CEST49710443192.168.2.16185.213.11.22
                                              Oct 3, 2024 21:42:38.134264946 CEST44349709185.213.11.22192.168.2.16
                                              Oct 3, 2024 21:42:38.135782957 CEST49709443192.168.2.16185.213.11.22
                                              Oct 3, 2024 21:42:38.135812044 CEST44349709185.213.11.22192.168.2.16
                                              Oct 3, 2024 21:42:38.136893988 CEST44349709185.213.11.22192.168.2.16
                                              Oct 3, 2024 21:42:38.136957884 CEST49709443192.168.2.16185.213.11.22
                                              Oct 3, 2024 21:42:38.139353037 CEST49709443192.168.2.16185.213.11.22
                                              Oct 3, 2024 21:42:38.139452934 CEST44349709185.213.11.22192.168.2.16
                                              Oct 3, 2024 21:42:38.147408009 CEST44349710185.213.11.22192.168.2.16
                                              Oct 3, 2024 21:42:38.158659935 CEST49710443192.168.2.16185.213.11.22
                                              Oct 3, 2024 21:42:38.158684969 CEST44349710185.213.11.22192.168.2.16
                                              Oct 3, 2024 21:42:38.190673113 CEST49709443192.168.2.16185.213.11.22
                                              Oct 3, 2024 21:42:38.190700054 CEST44349709185.213.11.22192.168.2.16
                                              Oct 3, 2024 21:42:38.206688881 CEST49710443192.168.2.16185.213.11.22
                                              Oct 3, 2024 21:42:38.238802910 CEST49709443192.168.2.16185.213.11.22
                                              Oct 3, 2024 21:42:38.734780073 CEST49673443192.168.2.16204.79.197.203
                                              Oct 3, 2024 21:42:39.124000072 CEST44349710185.213.11.22192.168.2.16
                                              Oct 3, 2024 21:42:39.124070883 CEST44349710185.213.11.22192.168.2.16
                                              Oct 3, 2024 21:42:39.124128103 CEST49710443192.168.2.16185.213.11.22
                                              Oct 3, 2024 21:42:39.126027107 CEST49710443192.168.2.16185.213.11.22
                                              Oct 3, 2024 21:42:39.126045942 CEST44349710185.213.11.22192.168.2.16
                                              Oct 3, 2024 21:42:39.135303020 CEST49712443192.168.2.16142.250.186.174
                                              Oct 3, 2024 21:42:39.135343075 CEST44349712142.250.186.174192.168.2.16
                                              Oct 3, 2024 21:42:39.135410070 CEST49712443192.168.2.16142.250.186.174
                                              Oct 3, 2024 21:42:39.135600090 CEST49712443192.168.2.16142.250.186.174
                                              Oct 3, 2024 21:42:39.135607004 CEST44349712142.250.186.174192.168.2.16
                                              Oct 3, 2024 21:42:39.790016890 CEST44349712142.250.186.174192.168.2.16
                                              Oct 3, 2024 21:42:39.790307999 CEST49712443192.168.2.16142.250.186.174
                                              Oct 3, 2024 21:42:39.790334940 CEST44349712142.250.186.174192.168.2.16
                                              Oct 3, 2024 21:42:39.790761948 CEST44349712142.250.186.174192.168.2.16
                                              Oct 3, 2024 21:42:39.790833950 CEST49712443192.168.2.16142.250.186.174
                                              Oct 3, 2024 21:42:39.791521072 CEST44349712142.250.186.174192.168.2.16
                                              Oct 3, 2024 21:42:39.791579962 CEST49712443192.168.2.16142.250.186.174
                                              Oct 3, 2024 21:42:39.792463064 CEST49712443192.168.2.16142.250.186.174
                                              Oct 3, 2024 21:42:39.792534113 CEST44349712142.250.186.174192.168.2.16
                                              Oct 3, 2024 21:42:39.792613029 CEST49712443192.168.2.16142.250.186.174
                                              Oct 3, 2024 21:42:39.792622089 CEST44349712142.250.186.174192.168.2.16
                                              Oct 3, 2024 21:42:39.834719896 CEST49712443192.168.2.16142.250.186.174
                                              Oct 3, 2024 21:42:40.168173075 CEST44349712142.250.186.174192.168.2.16
                                              Oct 3, 2024 21:42:40.168235064 CEST44349712142.250.186.174192.168.2.16
                                              Oct 3, 2024 21:42:40.168299913 CEST49712443192.168.2.16142.250.186.174
                                              Oct 3, 2024 21:42:40.168304920 CEST44349712142.250.186.174192.168.2.16
                                              Oct 3, 2024 21:42:40.168359995 CEST49712443192.168.2.16142.250.186.174
                                              Oct 3, 2024 21:42:40.169455051 CEST49712443192.168.2.16142.250.186.174
                                              Oct 3, 2024 21:42:40.169461966 CEST44349712142.250.186.174192.168.2.16
                                              Oct 3, 2024 21:42:40.216695070 CEST49713443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:40.216722965 CEST44349713142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:40.216799974 CEST49713443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:40.217004061 CEST49713443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:40.217019081 CEST44349713142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:40.430912971 CEST49714443192.168.2.16184.28.90.27
                                              Oct 3, 2024 21:42:40.430963993 CEST44349714184.28.90.27192.168.2.16
                                              Oct 3, 2024 21:42:40.431060076 CEST49714443192.168.2.16184.28.90.27
                                              Oct 3, 2024 21:42:40.433137894 CEST49714443192.168.2.16184.28.90.27
                                              Oct 3, 2024 21:42:40.433155060 CEST44349714184.28.90.27192.168.2.16
                                              Oct 3, 2024 21:42:40.518110037 CEST49715443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:40.518158913 CEST44349715142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:40.518271923 CEST49715443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:40.518469095 CEST49715443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:40.518485069 CEST44349715142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:40.870543957 CEST44349713142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:40.871043921 CEST49713443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:40.871079922 CEST44349713142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:40.872121096 CEST44349713142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:40.872189999 CEST49713443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:40.873192072 CEST49713443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:40.873265982 CEST44349713142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:40.873369932 CEST49713443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:40.873384953 CEST44349713142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:40.913721085 CEST49713443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:41.086055040 CEST44349714184.28.90.27192.168.2.16
                                              Oct 3, 2024 21:42:41.086134911 CEST49714443192.168.2.16184.28.90.27
                                              Oct 3, 2024 21:42:41.089337111 CEST49714443192.168.2.16184.28.90.27
                                              Oct 3, 2024 21:42:41.089345932 CEST44349714184.28.90.27192.168.2.16
                                              Oct 3, 2024 21:42:41.089628935 CEST44349714184.28.90.27192.168.2.16
                                              Oct 3, 2024 21:42:41.128097057 CEST49714443192.168.2.16184.28.90.27
                                              Oct 3, 2024 21:42:41.153640032 CEST44349713142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:41.153681993 CEST44349713142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:41.153729916 CEST44349713142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:41.153753042 CEST49713443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:41.153786898 CEST44349713142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:41.153804064 CEST44349713142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:41.153933048 CEST49713443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:41.153933048 CEST49713443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:41.154906034 CEST49713443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:41.154922009 CEST44349713142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:41.166560888 CEST49716443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:41.166589975 CEST44349716142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:41.166677952 CEST49716443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:41.166877031 CEST49716443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:41.166891098 CEST44349716142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:41.175407887 CEST44349714184.28.90.27192.168.2.16
                                              Oct 3, 2024 21:42:41.184192896 CEST44349715142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:41.184422016 CEST49715443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:41.184446096 CEST44349715142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:41.185508013 CEST44349715142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:41.185569048 CEST49715443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:41.185914993 CEST49715443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:41.185981035 CEST44349715142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:41.186058044 CEST49715443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:41.186069012 CEST44349715142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:41.228677034 CEST49715443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:41.357543945 CEST44349714184.28.90.27192.168.2.16
                                              Oct 3, 2024 21:42:41.357610941 CEST44349714184.28.90.27192.168.2.16
                                              Oct 3, 2024 21:42:41.357664108 CEST49714443192.168.2.16184.28.90.27
                                              Oct 3, 2024 21:42:41.357754946 CEST49714443192.168.2.16184.28.90.27
                                              Oct 3, 2024 21:42:41.357779026 CEST44349714184.28.90.27192.168.2.16
                                              Oct 3, 2024 21:42:41.357795954 CEST49714443192.168.2.16184.28.90.27
                                              Oct 3, 2024 21:42:41.357804060 CEST44349714184.28.90.27192.168.2.16
                                              Oct 3, 2024 21:42:41.392797947 CEST49717443192.168.2.16184.28.90.27
                                              Oct 3, 2024 21:42:41.392832041 CEST44349717184.28.90.27192.168.2.16
                                              Oct 3, 2024 21:42:41.393032074 CEST49717443192.168.2.16184.28.90.27
                                              Oct 3, 2024 21:42:41.393383980 CEST49717443192.168.2.16184.28.90.27
                                              Oct 3, 2024 21:42:41.393393993 CEST44349717184.28.90.27192.168.2.16
                                              Oct 3, 2024 21:42:41.459768057 CEST44349715142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:41.459810019 CEST44349715142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:41.459856987 CEST49715443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:41.459886074 CEST44349715142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:41.459963083 CEST44349715142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:41.460005045 CEST44349715142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:41.460009098 CEST49715443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:41.460016012 CEST44349715142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:41.460052967 CEST49715443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:41.460057974 CEST44349715142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:41.462418079 CEST49715443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:41.462457895 CEST44349715142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:41.462515116 CEST49715443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:41.466927052 CEST49718443192.168.2.16142.250.186.174
                                              Oct 3, 2024 21:42:41.466968060 CEST44349718142.250.186.174192.168.2.16
                                              Oct 3, 2024 21:42:41.467036963 CEST49718443192.168.2.16142.250.186.174
                                              Oct 3, 2024 21:42:41.467327118 CEST49718443192.168.2.16142.250.186.174
                                              Oct 3, 2024 21:42:41.467341900 CEST44349718142.250.186.174192.168.2.16
                                              Oct 3, 2024 21:42:41.480148077 CEST49719443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:41.480190992 CEST44349719142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:41.480339050 CEST49719443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:41.480489016 CEST49719443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:41.480504990 CEST44349719142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:41.798878908 CEST44349716142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:41.799282074 CEST49716443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:41.799300909 CEST44349716142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:41.800350904 CEST44349716142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:41.800407887 CEST49716443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:41.800854921 CEST49716443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:41.800915003 CEST44349716142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:41.800966978 CEST49716443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:41.843410969 CEST44349716142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:41.849657059 CEST49716443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:41.849678993 CEST44349716142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:41.850769997 CEST49720443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:41.850822926 CEST44349720142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:41.850903988 CEST49720443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:41.851139069 CEST49720443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:41.851156950 CEST44349720142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:41.896749020 CEST49716443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:42.068620920 CEST44349717184.28.90.27192.168.2.16
                                              Oct 3, 2024 21:42:42.069746971 CEST49717443192.168.2.16184.28.90.27
                                              Oct 3, 2024 21:42:42.070388079 CEST49717443192.168.2.16184.28.90.27
                                              Oct 3, 2024 21:42:42.070394039 CEST44349717184.28.90.27192.168.2.16
                                              Oct 3, 2024 21:42:42.070909977 CEST44349717184.28.90.27192.168.2.16
                                              Oct 3, 2024 21:42:42.072051048 CEST49717443192.168.2.16184.28.90.27
                                              Oct 3, 2024 21:42:42.079047918 CEST44349716142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:42.079190016 CEST44349716142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:42.079459906 CEST44349716142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:42.079638958 CEST49716443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:42.079648972 CEST44349716142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:42.080621004 CEST49716443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:42.080770016 CEST49716443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:42.080787897 CEST44349716142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:42.096592903 CEST44349718142.250.186.174192.168.2.16
                                              Oct 3, 2024 21:42:42.097021103 CEST49718443192.168.2.16142.250.186.174
                                              Oct 3, 2024 21:42:42.097038984 CEST44349718142.250.186.174192.168.2.16
                                              Oct 3, 2024 21:42:42.097445965 CEST44349718142.250.186.174192.168.2.16
                                              Oct 3, 2024 21:42:42.097927094 CEST49718443192.168.2.16142.250.186.174
                                              Oct 3, 2024 21:42:42.097927094 CEST49718443192.168.2.16142.250.186.174
                                              Oct 3, 2024 21:42:42.097940922 CEST44349718142.250.186.174192.168.2.16
                                              Oct 3, 2024 21:42:42.097995996 CEST44349718142.250.186.174192.168.2.16
                                              Oct 3, 2024 21:42:42.115412951 CEST44349717184.28.90.27192.168.2.16
                                              Oct 3, 2024 21:42:42.121248007 CEST44349719142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:42.121531963 CEST49719443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:42.121551991 CEST44349719142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:42.122664928 CEST44349719142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:42.122867107 CEST49719443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:42.123049974 CEST49719443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:42.123120070 CEST44349719142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:42.123694897 CEST49719443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:42.152529001 CEST49718443192.168.2.16142.250.186.174
                                              Oct 3, 2024 21:42:42.167404890 CEST44349719142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:42.167857885 CEST49719443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:42.167866945 CEST44349719142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:42.213824034 CEST49719443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:42.350528002 CEST44349717184.28.90.27192.168.2.16
                                              Oct 3, 2024 21:42:42.350692034 CEST44349717184.28.90.27192.168.2.16
                                              Oct 3, 2024 21:42:42.350781918 CEST49717443192.168.2.16184.28.90.27
                                              Oct 3, 2024 21:42:42.351528883 CEST49717443192.168.2.16184.28.90.27
                                              Oct 3, 2024 21:42:42.351545095 CEST44349717184.28.90.27192.168.2.16
                                              Oct 3, 2024 21:42:42.351574898 CEST49717443192.168.2.16184.28.90.27
                                              Oct 3, 2024 21:42:42.351581097 CEST44349717184.28.90.27192.168.2.16
                                              Oct 3, 2024 21:42:42.358243942 CEST49678443192.168.2.1620.189.173.10
                                              Oct 3, 2024 21:42:42.366635084 CEST44349718142.250.186.174192.168.2.16
                                              Oct 3, 2024 21:42:42.367014885 CEST44349718142.250.186.174192.168.2.16
                                              Oct 3, 2024 21:42:42.367110014 CEST49718443192.168.2.16142.250.186.174
                                              Oct 3, 2024 21:42:42.367151022 CEST49718443192.168.2.16142.250.186.174
                                              Oct 3, 2024 21:42:42.367151022 CEST49718443192.168.2.16142.250.186.174
                                              Oct 3, 2024 21:42:42.367163897 CEST44349718142.250.186.174192.168.2.16
                                              Oct 3, 2024 21:42:42.367328882 CEST49718443192.168.2.16142.250.186.174
                                              Oct 3, 2024 21:42:42.393799067 CEST44349719142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:42.393831015 CEST44349719142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:42.393862963 CEST44349719142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:42.393904924 CEST44349719142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:42.393959999 CEST49719443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:42.393971920 CEST44349719142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:42.394126892 CEST44349719142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:42.394196987 CEST49719443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:42.394403934 CEST49719443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:42.394409895 CEST44349719142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:42.396542072 CEST49719443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:42.396585941 CEST44349719142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:42.396687984 CEST49719443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:42.488409042 CEST44349720142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:42.489515066 CEST49720443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:42.489542007 CEST44349720142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:42.490730047 CEST44349720142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:42.490814924 CEST49720443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:42.491238117 CEST49720443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:42.491312027 CEST44349720142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:42.491520882 CEST49720443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:42.533792019 CEST49720443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:42.533813953 CEST44349720142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:42.581687927 CEST49720443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:42.660684109 CEST49678443192.168.2.1620.189.173.10
                                              Oct 3, 2024 21:42:42.774158955 CEST44349720142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:42.774239063 CEST44349720142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:42.774291039 CEST49720443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:42.774326086 CEST44349720142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:42.774424076 CEST44349720142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:42.774452925 CEST44349720142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:42.774473906 CEST49720443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:42.774482012 CEST44349720142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:42.774842024 CEST49720443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:42.775367022 CEST49720443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:42.775420904 CEST44349720142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:42:42.775568962 CEST49720443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:42:42.780513048 CEST49723443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:42.780543089 CEST44349723142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:42.780635118 CEST49723443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:42.781090021 CEST49723443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:42.781110048 CEST44349723142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:43.265773058 CEST49678443192.168.2.1620.189.173.10
                                              Oct 3, 2024 21:42:43.441324949 CEST44349723142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:43.441828012 CEST49723443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:43.441849947 CEST44349723142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:43.442986012 CEST44349723142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:43.443093061 CEST49723443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:43.443397045 CEST49723443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:43.443479061 CEST44349723142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:43.443795919 CEST49723443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:43.443808079 CEST44349723142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:43.488698006 CEST49723443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:43.535691977 CEST49673443192.168.2.16204.79.197.203
                                              Oct 3, 2024 21:42:43.713900089 CEST44349723142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:43.713937998 CEST44349723142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:43.713967085 CEST44349723142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:43.713984013 CEST49723443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:43.713999033 CEST44349723142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:43.714019060 CEST44349723142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:43.714036942 CEST49723443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:43.714045048 CEST44349723142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:43.714106083 CEST49723443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:43.714333057 CEST44349723142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:43.714385033 CEST44349723142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:43.714447021 CEST49723443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:43.715174913 CEST49723443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:43.715190887 CEST44349723142.250.186.36192.168.2.16
                                              Oct 3, 2024 21:42:43.715202093 CEST49723443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:43.715257883 CEST49723443192.168.2.16142.250.186.36
                                              Oct 3, 2024 21:42:44.471693039 CEST49678443192.168.2.1620.189.173.10
                                              Oct 3, 2024 21:42:45.746675968 CEST49724443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:42:45.746718884 CEST443497244.175.87.197192.168.2.16
                                              Oct 3, 2024 21:42:45.747175932 CEST49724443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:42:45.747992039 CEST49724443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:42:45.748002052 CEST443497244.175.87.197192.168.2.16
                                              Oct 3, 2024 21:42:46.720918894 CEST443497244.175.87.197192.168.2.16
                                              Oct 3, 2024 21:42:46.721035957 CEST49724443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:42:46.723706007 CEST49724443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:42:46.723716974 CEST443497244.175.87.197192.168.2.16
                                              Oct 3, 2024 21:42:46.723990917 CEST443497244.175.87.197192.168.2.16
                                              Oct 3, 2024 21:42:46.767057896 CEST49724443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:42:46.775306940 CEST49724443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:42:46.819411993 CEST443497244.175.87.197192.168.2.16
                                              Oct 3, 2024 21:42:46.829217911 CEST4968080192.168.2.16192.229.211.108
                                              Oct 3, 2024 21:42:46.874674082 CEST49678443192.168.2.1620.189.173.10
                                              Oct 3, 2024 21:42:47.051879883 CEST443497244.175.87.197192.168.2.16
                                              Oct 3, 2024 21:42:47.051906109 CEST443497244.175.87.197192.168.2.16
                                              Oct 3, 2024 21:42:47.051914930 CEST443497244.175.87.197192.168.2.16
                                              Oct 3, 2024 21:42:47.051923990 CEST443497244.175.87.197192.168.2.16
                                              Oct 3, 2024 21:42:47.051954031 CEST443497244.175.87.197192.168.2.16
                                              Oct 3, 2024 21:42:47.052026987 CEST49724443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:42:47.052047014 CEST443497244.175.87.197192.168.2.16
                                              Oct 3, 2024 21:42:47.052067995 CEST49724443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:42:47.052099943 CEST49724443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:42:47.052829981 CEST443497244.175.87.197192.168.2.16
                                              Oct 3, 2024 21:42:47.052949905 CEST49724443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:42:47.052963018 CEST443497244.175.87.197192.168.2.16
                                              Oct 3, 2024 21:42:47.053198099 CEST443497244.175.87.197192.168.2.16
                                              Oct 3, 2024 21:42:47.053280115 CEST49724443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:42:47.062227964 CEST49724443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:42:47.062227964 CEST49724443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:42:47.062251091 CEST443497244.175.87.197192.168.2.16
                                              Oct 3, 2024 21:42:47.062263012 CEST443497244.175.87.197192.168.2.16
                                              Oct 3, 2024 21:42:47.143692970 CEST4968080192.168.2.16192.229.211.108
                                              Oct 3, 2024 21:42:47.747750998 CEST4968080192.168.2.16192.229.211.108
                                              Oct 3, 2024 21:42:48.963176966 CEST4968080192.168.2.16192.229.211.108
                                              Oct 3, 2024 21:42:49.852468967 CEST44349709185.213.11.22192.168.2.16
                                              Oct 3, 2024 21:42:49.852535009 CEST44349709185.213.11.22192.168.2.16
                                              Oct 3, 2024 21:42:49.852683067 CEST49709443192.168.2.16185.213.11.22
                                              Oct 3, 2024 21:42:51.263248920 CEST49709443192.168.2.16185.213.11.22
                                              Oct 3, 2024 21:42:51.263277054 CEST44349709185.213.11.22192.168.2.16
                                              Oct 3, 2024 21:42:51.373716116 CEST4968080192.168.2.16192.229.211.108
                                              Oct 3, 2024 21:42:51.682713032 CEST49678443192.168.2.1620.189.173.10
                                              Oct 3, 2024 21:42:53.145739079 CEST49673443192.168.2.16204.79.197.203
                                              Oct 3, 2024 21:42:56.174773932 CEST4968080192.168.2.16192.229.211.108
                                              Oct 3, 2024 21:43:01.296771049 CEST49678443192.168.2.1620.189.173.10
                                              Oct 3, 2024 21:43:05.779825926 CEST4968080192.168.2.16192.229.211.108
                                              Oct 3, 2024 21:43:23.326406956 CEST49725443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:43:23.326502085 CEST443497254.175.87.197192.168.2.16
                                              Oct 3, 2024 21:43:23.326620102 CEST49725443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:43:23.327094078 CEST49725443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:43:23.327130079 CEST443497254.175.87.197192.168.2.16
                                              Oct 3, 2024 21:43:23.921006918 CEST4969780192.168.2.1693.184.221.240
                                              Oct 3, 2024 21:43:23.921097994 CEST4969880192.168.2.1693.184.221.240
                                              Oct 3, 2024 21:43:23.926320076 CEST804969793.184.221.240192.168.2.16
                                              Oct 3, 2024 21:43:23.926430941 CEST4969780192.168.2.1693.184.221.240
                                              Oct 3, 2024 21:43:23.926873922 CEST804969893.184.221.240192.168.2.16
                                              Oct 3, 2024 21:43:23.926939011 CEST4969880192.168.2.1693.184.221.240
                                              Oct 3, 2024 21:43:24.149574041 CEST443497254.175.87.197192.168.2.16
                                              Oct 3, 2024 21:43:24.149658918 CEST49725443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:43:24.151470900 CEST49725443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:43:24.151496887 CEST443497254.175.87.197192.168.2.16
                                              Oct 3, 2024 21:43:24.151849031 CEST443497254.175.87.197192.168.2.16
                                              Oct 3, 2024 21:43:24.153556108 CEST49725443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:43:24.199407101 CEST443497254.175.87.197192.168.2.16
                                              Oct 3, 2024 21:43:24.434232950 CEST443497254.175.87.197192.168.2.16
                                              Oct 3, 2024 21:43:24.434299946 CEST443497254.175.87.197192.168.2.16
                                              Oct 3, 2024 21:43:24.434345007 CEST443497254.175.87.197192.168.2.16
                                              Oct 3, 2024 21:43:24.434405088 CEST49725443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:43:24.434438944 CEST443497254.175.87.197192.168.2.16
                                              Oct 3, 2024 21:43:24.434458017 CEST49725443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:43:24.434484959 CEST49725443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:43:24.435350895 CEST443497254.175.87.197192.168.2.16
                                              Oct 3, 2024 21:43:24.435450077 CEST443497254.175.87.197192.168.2.16
                                              Oct 3, 2024 21:43:24.435451031 CEST49725443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:43:24.435477972 CEST443497254.175.87.197192.168.2.16
                                              Oct 3, 2024 21:43:24.435511112 CEST49725443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:43:24.435776949 CEST443497254.175.87.197192.168.2.16
                                              Oct 3, 2024 21:43:24.435832977 CEST49725443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:43:24.438529968 CEST49725443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:43:24.438549995 CEST443497254.175.87.197192.168.2.16
                                              Oct 3, 2024 21:43:24.438563108 CEST49725443192.168.2.164.175.87.197
                                              Oct 3, 2024 21:43:24.438570023 CEST443497254.175.87.197192.168.2.16
                                              Oct 3, 2024 21:43:41.909209967 CEST49727443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:43:41.909274101 CEST44349727142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:43:41.909363985 CEST49727443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:43:41.909550905 CEST49727443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:43:41.909565926 CEST44349727142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:43:42.541033030 CEST44349727142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:43:42.541342020 CEST49727443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:43:42.541373014 CEST44349727142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:43:42.542220116 CEST44349727142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:43:42.542282104 CEST49727443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:43:42.542558908 CEST49727443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:43:42.542597055 CEST44349727142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:43:42.593832970 CEST49727443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:43:42.593847036 CEST44349727142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:43:42.641834021 CEST49727443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:43:52.460684061 CEST44349727142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:43:52.460783958 CEST44349727142.250.186.132192.168.2.16
                                              Oct 3, 2024 21:43:52.461016893 CEST49727443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:43:53.265646935 CEST49727443192.168.2.16142.250.186.132
                                              Oct 3, 2024 21:43:53.265688896 CEST44349727142.250.186.132192.168.2.16
                                              TimestampSource PortDest PortSource IPDest IP
                                              Oct 3, 2024 21:42:37.007164001 CEST53624411.1.1.1192.168.2.16
                                              Oct 3, 2024 21:42:37.087033033 CEST5824053192.168.2.161.1.1.1
                                              Oct 3, 2024 21:42:37.087410927 CEST6043153192.168.2.161.1.1.1
                                              Oct 3, 2024 21:42:37.130475044 CEST53639761.1.1.1192.168.2.16
                                              Oct 3, 2024 21:42:37.131431103 CEST53604311.1.1.1192.168.2.16
                                              Oct 3, 2024 21:42:37.262216091 CEST53582401.1.1.1192.168.2.16
                                              Oct 3, 2024 21:42:38.233814955 CEST53623721.1.1.1192.168.2.16
                                              Oct 3, 2024 21:42:39.126878023 CEST5909453192.168.2.161.1.1.1
                                              Oct 3, 2024 21:42:39.127130985 CEST6148653192.168.2.161.1.1.1
                                              Oct 3, 2024 21:42:39.134712934 CEST53614861.1.1.1192.168.2.16
                                              Oct 3, 2024 21:42:39.134776115 CEST53590941.1.1.1192.168.2.16
                                              Oct 3, 2024 21:42:40.209021091 CEST5236253192.168.2.161.1.1.1
                                              Oct 3, 2024 21:42:40.209197998 CEST6342953192.168.2.161.1.1.1
                                              Oct 3, 2024 21:42:40.216136932 CEST53634291.1.1.1192.168.2.16
                                              Oct 3, 2024 21:42:40.216252089 CEST53523621.1.1.1192.168.2.16
                                              Oct 3, 2024 21:42:41.158643007 CEST5212753192.168.2.161.1.1.1
                                              Oct 3, 2024 21:42:41.158864975 CEST4920153192.168.2.161.1.1.1
                                              Oct 3, 2024 21:42:41.165927887 CEST53492011.1.1.1192.168.2.16
                                              Oct 3, 2024 21:42:41.166182995 CEST53521271.1.1.1192.168.2.16
                                              Oct 3, 2024 21:42:55.346457958 CEST53583841.1.1.1192.168.2.16
                                              Oct 3, 2024 21:43:14.135935068 CEST53592051.1.1.1192.168.2.16
                                              Oct 3, 2024 21:43:36.764710903 CEST53514841.1.1.1192.168.2.16
                                              Oct 3, 2024 21:43:37.000564098 CEST53595141.1.1.1192.168.2.16
                                              Oct 3, 2024 21:43:38.534822941 CEST138138192.168.2.16192.168.2.255
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Oct 3, 2024 21:42:37.087033033 CEST192.168.2.161.1.1.10xf7baStandard query (0)118fix.comA (IP address)IN (0x0001)false
                                              Oct 3, 2024 21:42:37.087410927 CEST192.168.2.161.1.1.10xd401Standard query (0)118fix.com65IN (0x0001)false
                                              Oct 3, 2024 21:42:39.126878023 CEST192.168.2.161.1.1.10x118dStandard query (0)google.comA (IP address)IN (0x0001)false
                                              Oct 3, 2024 21:42:39.127130985 CEST192.168.2.161.1.1.10x722bStandard query (0)google.com65IN (0x0001)false
                                              Oct 3, 2024 21:42:40.209021091 CEST192.168.2.161.1.1.10xde38Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                              Oct 3, 2024 21:42:40.209197998 CEST192.168.2.161.1.1.10xb803Standard query (0)www.google.com65IN (0x0001)false
                                              Oct 3, 2024 21:42:41.158643007 CEST192.168.2.161.1.1.10x965bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                              Oct 3, 2024 21:42:41.158864975 CEST192.168.2.161.1.1.10xdb75Standard query (0)www.google.com65IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Oct 3, 2024 21:42:37.262216091 CEST1.1.1.1192.168.2.160xf7baNo error (0)118fix.com185.213.11.22A (IP address)IN (0x0001)false
                                              Oct 3, 2024 21:42:39.134712934 CEST1.1.1.1192.168.2.160x722bNo error (0)google.com65IN (0x0001)false
                                              Oct 3, 2024 21:42:39.134776115 CEST1.1.1.1192.168.2.160x118dNo error (0)google.com142.250.186.174A (IP address)IN (0x0001)false
                                              Oct 3, 2024 21:42:40.216136932 CEST1.1.1.1192.168.2.160xb803No error (0)www.google.com65IN (0x0001)false
                                              Oct 3, 2024 21:42:40.216252089 CEST1.1.1.1192.168.2.160xde38No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                              Oct 3, 2024 21:42:41.165927887 CEST1.1.1.1192.168.2.160xdb75No error (0)www.google.com65IN (0x0001)false
                                              Oct 3, 2024 21:42:41.166182995 CEST1.1.1.1192.168.2.160x965bNo error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                              • 118fix.com
                                              • google.com
                                              • https:
                                                • www.google.com
                                              • fs.microsoft.com
                                              • slscr.update.microsoft.com
                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              0192.168.2.1649710185.213.11.224433940C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-03 19:42:38 UTC718OUTGET /o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WVVORWFrcz0mdWlkPVVTRVIxMTA5MjAyNFU1NzA5MTEwMQ== HTTP/1.1
                                              Host: 118fix.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: document
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-03 19:42:39 UTC439INHTTP/1.1 302 Found
                                              Connection: close
                                              x-powered-by: PHP/7.4.33
                                              cache-control: no-cache, no-store, must-revalidate, max-age=0
                                              location: https://google.com/404/
                                              content-type: text/html; charset=UTF-8
                                              content-length: 1
                                              date: Thu, 03 Oct 2024 19:42:38 GMT
                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                              2024-10-03 19:42:39 UTC1INData Raw: 0a
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              1192.168.2.1649712142.250.186.1744433940C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-03 19:42:39 UTC643OUTGET /404/ HTTP/1.1
                                              Host: google.com
                                              Connection: keep-alive
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: document
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-03 19:42:40 UTC231INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1565
                                              Date: Thu, 03 Oct 2024 19:42:40 GMT
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Connection: close
                                              2024-10-03 19:42:40 UTC1159INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-se
                                              2024-10-03 19:42:40 UTC406INData Raw: 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d 6c 61 62 65 6c 3d 47 6f 6f 67 6c 65 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0a 20 20
                                              Data Ascii: .google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Google></span></a>


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              2192.168.2.1649713142.250.186.1324433940C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-03 19:42:40 UTC783OUTGET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1
                                              Host: www.google.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://google.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-03 19:42:41 UTC671INHTTP/1.1 200 OK
                                              Accept-Ranges: bytes
                                              Content-Type: image/png
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                              Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                              Content-Length: 3170
                                              Date: Thu, 03 Oct 2024 19:42:41 GMT
                                              Expires: Thu, 03 Oct 2024 19:42:41 GMT
                                              Cache-Control: private, max-age=31536000
                                              Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                              X-Content-Type-Options: nosniff
                                              Server: sffe
                                              X-XSS-Protection: 0
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Connection: close
                                              2024-10-03 19:42:41 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 36 08 06 00 00 00 25 1d 60 0c 00 00 0c 29 49 44 41 54 78 da ed 5d 0b 70 54 d5 19 3e 98 6c 00 1f 88 da 97 b5 82 62 ad 14 28 48 76 37 20 44 37 f7 6e 08 38 83 a2 a5 b4 56 ab a5 48 5f 82 52 3b 53 1f 68 59 60 77 13 28 b6 d5 2a b6 4e 5f 52 ab 22 30 60 a9 2d e6 41 a9 1d 7c b4 2a 4e c5 fa 60 b0 a8 80 ec 6e 02 84 7b ef 26 90 84 6c ff 6f e0 0e 3b 9b ff de bd 8f 84 61 9a f3 cd 9c d9 64 ef dd 24 e7 f0 9d ff f1 fd ff b9 08 09 09 09 89 fe 89 e9 b1 dc e9 4a 9d 31 ae 2a 91 9d a1 d4 1a 37 2b 09 63 8e 9a d4 6f a0 a1 54 2f cf 7e 56 e4 72 03 84 84 84 13 44 eb da 47 a8 49 63 11 91 e7 e5 aa b8 d6 45 5f e7 ac 46 55 52 db a3 26 f4 df 55 25 8c a9 b1 58 ee 34 21 21 51 88 48 22 3b 91 c8 f4 1c 08 e3 65 28 49 63 07
                                              Data Ascii: PNGIHDR6%`)IDATx]pT>lb(Hv7 D7n8VH_R;ShY`w(*N_R"0`-A|*N`n{&lo;ad$J1*7+coT/~VrDGIcE_FUR&U%X4!!QH";e(Ic
                                              2024-10-03 19:42:41 UTC1390INData Raw: df d8 08 c8 2f 44 6b db ae 38 9e 54 fd 99 be 7f 2b 7f f8 25 56 73 34 14 ce 44 43 1b 52 d1 60 a7 f5 5a 06 df c2 e6 05 c1 bc 0a a2 1f 30 13 5b 29 4e 21 a4 ab 83 95 19 25 fc 3e 26 ec 62 ec 24 92 4d 12 0e d1 d1 50 1a 21 c2 fc 97 21 92 1d c1 de 27 4b 76 a5 e3 b5 4e 64 af a1 b5 6d 76 52 fa 3a 96 4c e9 0b e8 eb 77 0b af 79 25 d6 8e 69 9f 1f 48 eb f2 b0 bb 75 0c d5 ef 89 86 cf 73 dd 53 65 31 b1 5b c5 29 02 22 c7 cd 29 25 d8 85 49 ba 1d d8 91 f8 bc 28 82 23 4d 81 d9 34 ba 40 16 b7 03 9f 23 17 f9 cd e2 1b 58 9f e7 84 50 3c c1 fc 13 6b df 94 b1 67 a4 95 f0 16 4f eb a8 86 df 49 a9 13 3e 2d 9c 02 a2 27 1f 5f e9 51 e1 12 54 ea 79 0f 3d 5a 9e 47 52 7b 5d 14 80 26 74 7d 2a 1a ee c6 e4 bc 8e 94 12 3e 4a 04 9b 21 2c d0 d9 58 36 f3 48 43 a0 1b 24 f1 3a 8e 7d be ec 7a bb da
                                              Data Ascii: /Dk8T+%Vs4DCR`Z0[)N!%>&b$MP!!'KvNdmvR:Lwy%iHusSe1[)")%I(#M4@#XP<kgOI>-'_QTy=ZGR{]&t}*>J!,X6HC$:}z
                                              2024-10-03 19:42:41 UTC1061INData Raw: ab 50 1a 37 9a 50 9e f0 62 0d d1 67 44 a4 6d b3 e8 52 9d 27 0a 80 0c 90 57 cf 83 f3 85 03 40 9a e0 3e 0f 51 30 cf 8d 8d 03 11 18 1d ea 36 e1 00 74 df 9d 6c 69 a7 3e 30 e6 84 85 36 ca 2d d6 73 a1 28 82 e0 63 b9 00 e9 89 af f4 89 40 0a 0f a0 56 28 a2 38 b0 c9 6f 43 dc d5 5c 13 1c e9 cf 25 26 8c 47 6d ca 2e 59 22 c2 4f 6a e2 6d 17 8a 22 40 f0 8a 62 36 7a 8b ac 7f 9e be d1 aa ac 01 cd 89 31 dd 5d e8 11 2a a2 5f cd c6 7d 4c 91 f5 2f 8c 5c d0 c8 65 75 d4 ad 60 2b 09 a0 9b 81 eb 86 a0 f7 36 89 02 70 f3 c7 b9 4d 25 ae 7f dd f6 54 53 42 fb 83 df 92 8e 29 2b c0 42 31 e4 6a a6 8e 85 b1 c2 06 a8 bf a2 62 61 66 d4 10 4f 1d 5a 2f 9e 10 78 4a 4c d1 56 8e b8 b1 15 19 0b 74 19 f4 c6 a3 be 88 7e 23 fa ec 7c 94 2c 68 61 76 db fd 0c ec c6 48 2c 6d 29 b4 c1 6a 99 b2 03 33 d6
                                              Data Ascii: P7PbgDmR'W@>Q06tli>06-s(c@V(8oC\%&Gm.Y"Ojm"@b6z1]*_}L/\eu`+6pM%TSB)+B1jbafOZ/xJLVt~#|,havH,m)j3


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              3192.168.2.1649714184.28.90.27443
                                              TimestampBytes transferredDirectionData
                                              2024-10-03 19:42:41 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              User-Agent: Microsoft BITS/7.8
                                              Host: fs.microsoft.com
                                              2024-10-03 19:42:41 UTC467INHTTP/1.1 200 OK
                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                              Content-Type: application/octet-stream
                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                              Server: ECAcc (lpl/EF70)
                                              X-CID: 11
                                              X-Ms-ApiVersion: Distribute 1.2
                                              X-Ms-Region: prod-neu-z1
                                              Cache-Control: public, max-age=248552
                                              Date: Thu, 03 Oct 2024 19:42:41 GMT
                                              Connection: close
                                              X-CID: 2


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              4192.168.2.1649715142.250.186.1324433940C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-03 19:42:41 UTC747OUTGET /images/errors/robot.png HTTP/1.1
                                              Host: www.google.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://google.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-03 19:42:41 UTC683INHTTP/1.1 200 OK
                                              Accept-Ranges: bytes
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                              Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                              Content-Length: 6327
                                              X-Content-Type-Options: nosniff
                                              Server: sffe
                                              X-XSS-Protection: 0
                                              Date: Tue, 01 Oct 2024 12:21:01 GMT
                                              Expires: Wed, 01 Oct 2025 12:21:01 GMT
                                              Cache-Control: public, max-age=31536000
                                              Age: 199300
                                              Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                              Content-Type: image/png
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Connection: close
                                              2024-10-03 19:42:41 UTC707INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ab 00 00 00 d5 08 03 00 00 00 1f 1e f0 9a 00 00 00 57 50 4c 54 45 9d c7 ed 7a b3 e7 7a b3 e8 d4 e6 f7 9e c7 ee 32 8a db bb d8 f3 ba d8 f3 bb d8 f4 57 9f e1 7b b3 e8 56 9e e1 d4 e6 f8 d3 e6 f7 7a b2 e7 e9 f3 fb 32 89 da 33 8a db ea f3 fc 56 9f e1 32 8a da 9d c6 ed 9e c7 ed d3 e5 f7 ba d7 f3 e9 f2 fb ea f3 fb 57 9f e2 ff ff ff 3e 60 10 a0 00 00 00 1d 74 52 4e 53 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 59 86 e7 6a 00 00 17 f2 49 44 41 54 78 01 b5 c1 07 42 63 49 0c 40 41 a9 73 ff e4 48 58 e9 dd ff 9c 6b c3 30 63 1b 93 0c 54 09 3f 6e c5 2f 11 7e d6 14 97 1e 62 8c fc 02 e1 47 4d de 47 75 cf 63 e4 e7 09 3f aa 7b 35 88 35 b8 cc fc 34 e1 27 15 6f 3c 93 1c f8 69
                                              Data Ascii: PNGIHDRWPLTEzz2W{Vz23V2W>`tRNSYjIDATxBcI@AsHXk0cT?n/~bGMGuc?{554'o<i
                                              2024-10-03 19:42:41 UTC1390INData Raw: 27 36 a7 9e 7b 28 3c b9 9b b9 85 70 93 e8 06 c3 3a f1 be e6 21 3d 80 d5 bb 31 87 66 fc 11 22 b7 10 6e f2 38 02 da 8d 0f c4 a2 7e 6f b3 bb 4e fc 33 6c b9 85 70 13 5b 0c a6 c4 c1 2a 0a ef 89 da 93 18 a7 a4 72 0b e1 36 8b f1 ac 7a de 14 ae 28 91 67 31 71 41 85 5b 08 9f 11 8b 71 c6 76 2b 9e d8 26 e7 1c b8 42 7b e1 49 8b 5c f0 ca 2d 84 0f c5 ba f4 ec 89 53 d1 79 26 fb bc d9 0b d7 a8 17 8e 4a e2 82 57 6e 21 7c 44 dc bd 98 e4 99 13 e6 2b 9e 14 cf 79 b7 e5 1a d3 1c 39 a8 81 0b c3 1d b7 10 3e 20 eb 6a 1c c8 c6 f8 c7 b4 f1 a4 b8 7b e4 0d c1 0d b8 4b 5c 58 16 6e 21 bc af 65 e5 49 19 2b 27 c6 ca b3 87 6a bc c5 b2 00 2d 70 41 95 5b 08 ef 32 1f 8c a3 38 67 e7 44 4f bc 23 a9 3f 70 10 06 20 05 2e 8c c2 2d 84 77 35 e7 89 64 f7 81 13 bb ca db 34 e7 ec 1c c4 6e d0 9c 0b 21
                                              Data Ascii: '6{(<p:!=1f"n8~oN3lp[*r6z(g1qA[qv+&B{I\-Sy&JWn!|D+y9> j{K\Xn!eI+'j-pA[28gDO#?p .-w5d4n!
                                              2024-10-03 19:42:41 UTC1390INData Raw: 05 d5 c6 51 4b c5 78 43 09 6b 77 31 6e 24 bc a6 ce 1f 75 1c bd 6e 39 30 1e 24 ea c2 13 db 45 2e d9 10 7a 89 1c a4 94 a2 71 5d 7c 18 dd 0b b7 11 5e 8b 63 e2 49 49 36 85 4d d0 a0 1a 7a 1e e3 ca 2b 47 e6 89 2b 24 04 a9 1c 58 d2 12 b9 ce 4a c8 43 04 e6 b8 e2 6b 84 2b 64 9c 01 4b 21 02 2a 83 fa 2e 94 58 13 77 0b 47 d6 13 57 59 0a 5a b7 06 94 94 9a 71 9d 8c 9b 30 0d 29 f2 45 c2 15 31 14 26 19 1a 07 26 40 13 c0 02 d1 13 47 cb 23 6f b0 a2 21 84 95 41 ac 22 91 2b ac 8c 7d b3 5b 1e f9 2a e1 9a fb 2c 65 e2 49 14 20 2a 07 52 79 f4 c8 41 6f bc 6d 5b 54 43 6a 60 55 52 31 4e 59 15 df 6c b4 46 6a e0 ab 84 ab 8a eb 5d e4 a8 0a 10 07 8e ea 14 3d eb 90 24 2f bc 2f a6 10 c2 0a 5b b5 54 66 5e 44 f5 bc c9 a1 19 d0 94 af 12 ae 6b da 47 2d c5 56 8b 01 35 71 d4 c6 30 88 4a 48 3d
                                              Data Ascii: QKxCkw1n$un90$E.zq]|^cII6Mz+G+$XJCk+dK!*.XwGWYZq0)E1&&@G#o!A"+}[*,eI *RyAom[TCj`UR1NYlFj]=$//[Tf^DkG-V5q0JH=
                                              2024-10-03 19:42:41 UTC1390INData Raw: 1f 7a f4 ec 7d e6 2d 51 67 4e a5 ac 5c 30 30 71 0f de 5b b8 07 cc c5 38 b0 31 44 03 84 d7 4c 1b 78 01 9a 72 90 bc f1 09 51 c2 66 3f 84 66 5c 15 84 53 16 02 6f 88 9e 47 37 cc d3 96 a3 28 d9 9b 81 f0 5a 15 48 0b 10 83 01 96 85 3f 6c 9e 92 06 e3 2d 71 f0 9e d7 21 99 71 c2 cc c0 c6 ca 19 49 bc a9 f9 e8 0c f7 3c 69 2e e2 15 10 5e a9 0b c4 60 60 1e 81 d5 30 f0 87 79 77 0f dd b7 bc 29 ca 10 f6 bd 8f 69 e2 45 eb c1 2b 84 3b ce 14 e5 1d 32 78 36 8e 82 37 cc 77 06 c2 2b 21 42 52 b0 70 0f 4c be 18 2f 54 63 35 f3 02 36 f3 a6 47 0d 3e 66 6f 5b 8e cc 83 f9 18 d1 c4 3f 36 63 91 f7 44 cf 62 40 08 11 30 15 10 2e 15 81 38 18 54 01 4c 83 71 14 ff 03 06 0f bd d7 5c b1 e0 c3 7f bc ad ca ac 79 2d 1c 8d 0d 59 cf a4 60 bc 88 a1 f0 91 69 93 13 44 e7 c8 c2 00 c2 05 0b 11 e4 11 18
                                              Data Ascii: z}-QgN\00q[81DLxrQf?f\SoG7(ZH?l-q!qI<i.^``0yw)iE+;2x67w+!BRpL/Tc56G>fo[?6cDb@0.8TLq\y-Y`iD
                                              2024-10-03 19:42:41 UTC1390INData Raw: 7a 00 e2 58 78 62 b5 cf bc 4d f8 a7 5a 5d f9 c4 57 cc a3 6d 07 35 2e d4 ae fc 11 bd 1b d8 ae 01 65 a7 de fb 7e 48 c6 1f 41 ad 89 ee 2b cf 6a af bc 4d 78 21 e3 7a 93 3d 0f ad 24 89 ab 15 ac f8 98 05 81 41 38 97 bc 67 e5 8f ba 1e 1f 30 55 20 ad f3 fd e3 1c c5 c3 96 67 c1 d7 3e ba 73 30 27 98 5d 78 9b f0 47 cd e3 22 79 3f a6 c1 47 7f 92 e2 8a 0f cc 6d b3 80 04 4e 58 94 ae 53 71 35 9e c9 5e e1 ce 1b a9 6b e5 c0 dc 57 3c 9b 53 69 b6 04 0e da ba 80 27 de 26 fc e1 79 b6 92 37 01 6c 1b a5 25 a9 3e 7a 08 d5 8c b7 ac da d8 93 c1 e4 c6 3f 45 3d cc 10 47 bf 33 9e 14 0f ff 31 04 5c d8 72 60 a9 71 22 7a 03 6c c8 13 0c 0b 7f cd c5 38 23 1c 95 41 7a dd aa e7 2c fc 13 eb e0 e3 6e b7 a4 d9 78 cd d4 3d a4 b4 34 ee 47 e3 85 dd 29 c6 51 ec d9 1f 23 47 ad ef 28 bd f9 03 4f a2
                                              Data Ascii: zXxbMZ]Wm5.e~HA+jMx!z=$A8g0U g>s0']xG"y?GmNXSq5^kW<Si'&y7l%>z?E=G31\r`q"zl8#Az,nx=4G)Q#G(O
                                              2024-10-03 19:42:41 UTC60INData Raw: df 25 fc aa e8 62 40 d2 9c 8c ef 12 7e d7 a4 63 35 93 f5 3e f2 6d c2 6f 2b 7d 18 46 99 f9 3e e1 d7 d9 5c b6 fc 84 ff 01 4e de f0 b9 5c 13 aa be 00 00 00 00 49 45 4e 44 ae 42 60 82
                                              Data Ascii: %b@~c5>mo+}F>\N\IENDB`


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              5192.168.2.1649716142.250.186.364433940C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-03 19:42:41 UTC490OUTGET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1
                                              Host: www.google.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-03 19:42:42 UTC671INHTTP/1.1 200 OK
                                              Accept-Ranges: bytes
                                              Content-Type: image/png
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                              Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                              Content-Length: 3170
                                              Date: Thu, 03 Oct 2024 19:42:41 GMT
                                              Expires: Thu, 03 Oct 2024 19:42:41 GMT
                                              Cache-Control: private, max-age=31536000
                                              Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                              X-Content-Type-Options: nosniff
                                              Server: sffe
                                              X-XSS-Protection: 0
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Connection: close
                                              2024-10-03 19:42:42 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 36 08 06 00 00 00 25 1d 60 0c 00 00 0c 29 49 44 41 54 78 da ed 5d 0b 70 54 d5 19 3e 98 6c 00 1f 88 da 97 b5 82 62 ad 14 28 48 76 37 20 44 37 f7 6e 08 38 83 a2 a5 b4 56 ab a5 48 5f 82 52 3b 53 1f 68 59 60 77 13 28 b6 d5 2a b6 4e 5f 52 ab 22 30 60 a9 2d e6 41 a9 1d 7c b4 2a 4e c5 fa 60 b0 a8 80 ec 6e 02 84 7b ef 26 90 84 6c ff 6f e0 0e 3b 9b ff de bd 8f 84 61 9a f3 cd 9c d9 64 ef dd 24 e7 f0 9d ff f1 fd ff b9 08 09 09 09 89 fe 89 e9 b1 dc e9 4a 9d 31 ae 2a 91 9d a1 d4 1a 37 2b 09 63 8e 9a d4 6f a0 a1 54 2f cf 7e 56 e4 72 03 84 84 84 13 44 eb da 47 a8 49 63 11 91 e7 e5 aa b8 d6 45 5f e7 ac 46 55 52 db a3 26 f4 df 55 25 8c a9 b1 58 ee 34 21 21 51 88 48 22 3b 91 c8 f4 1c 08 e3 65 28 49 63 07
                                              Data Ascii: PNGIHDR6%`)IDATx]pT>lb(Hv7 D7n8VH_R;ShY`w(*N_R"0`-A|*N`n{&lo;ad$J1*7+coT/~VrDGIcE_FUR&U%X4!!QH";e(Ic
                                              2024-10-03 19:42:42 UTC1390INData Raw: df d8 08 c8 2f 44 6b db ae 38 9e 54 fd 99 be 7f 2b 7f f8 25 56 73 34 14 ce 44 43 1b 52 d1 60 a7 f5 5a 06 df c2 e6 05 c1 bc 0a a2 1f 30 13 5b 29 4e 21 a4 ab 83 95 19 25 fc 3e 26 ec 62 ec 24 92 4d 12 0e d1 d1 50 1a 21 c2 fc 97 21 92 1d c1 de 27 4b 76 a5 e3 b5 4e 64 af a1 b5 6d 76 52 fa 3a 96 4c e9 0b e8 eb 77 0b af 79 25 d6 8e 69 9f 1f 48 eb f2 b0 bb 75 0c d5 ef 89 86 cf 73 dd 53 65 31 b1 5b c5 29 02 22 c7 cd 29 25 d8 85 49 ba 1d d8 91 f8 bc 28 82 23 4d 81 d9 34 ba 40 16 b7 03 9f 23 17 f9 cd e2 1b 58 9f e7 84 50 3c c1 fc 13 6b df 94 b1 67 a4 95 f0 16 4f eb a8 86 df 49 a9 13 3e 2d 9c 02 a2 27 1f 5f e9 51 e1 12 54 ea 79 0f 3d 5a 9e 47 52 7b 5d 14 80 26 74 7d 2a 1a ee c6 e4 bc 8e 94 12 3e 4a 04 9b 21 2c d0 d9 58 36 f3 48 43 a0 1b 24 f1 3a 8e 7d be ec 7a bb da
                                              Data Ascii: /Dk8T+%Vs4DCR`Z0[)N!%>&b$MP!!'KvNdmvR:Lwy%iHusSe1[)")%I(#M4@#XP<kgOI>-'_QTy=ZGR{]&t}*>J!,X6HC$:}z
                                              2024-10-03 19:42:42 UTC1061INData Raw: ab 50 1a 37 9a 50 9e f0 62 0d d1 67 44 a4 6d b3 e8 52 9d 27 0a 80 0c 90 57 cf 83 f3 85 03 40 9a e0 3e 0f 51 30 cf 8d 8d 03 11 18 1d ea 36 e1 00 74 df 9d 6c 69 a7 3e 30 e6 84 85 36 ca 2d d6 73 a1 28 82 e0 63 b9 00 e9 89 af f4 89 40 0a 0f a0 56 28 a2 38 b0 c9 6f 43 dc d5 5c 13 1c e9 cf 25 26 8c 47 6d ca 2e 59 22 c2 4f 6a e2 6d 17 8a 22 40 f0 8a 62 36 7a 8b ac 7f 9e be d1 aa ac 01 cd 89 31 dd 5d e8 11 2a a2 5f cd c6 7d 4c 91 f5 2f 8c 5c d0 c8 65 75 d4 ad 60 2b 09 a0 9b 81 eb 86 a0 f7 36 89 02 70 f3 c7 b9 4d 25 ae 7f dd f6 54 53 42 fb 83 df 92 8e 29 2b c0 42 31 e4 6a a6 8e 85 b1 c2 06 a8 bf a2 62 61 66 d4 10 4f 1d 5a 2f 9e 10 78 4a 4c d1 56 8e b8 b1 15 19 0b 74 19 f4 c6 a3 be 88 7e 23 fa ec 7c 94 2c 68 61 76 db fd 0c ec c6 48 2c 6d 29 b4 c1 6a 99 b2 03 33 d6
                                              Data Ascii: P7PbgDmR'W@>Q06tli>06-s(c@V(8oC\%&Gm.Y"Ojm"@b6z1]*_}L/\eu`+6pM%TSB)+B1jbafOZ/xJLVt~#|,havH,m)j3


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              6192.168.2.1649717184.28.90.27443
                                              TimestampBytes transferredDirectionData
                                              2024-10-03 19:42:42 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                              Range: bytes=0-2147483646
                                              User-Agent: Microsoft BITS/7.8
                                              Host: fs.microsoft.com
                                              2024-10-03 19:42:42 UTC515INHTTP/1.1 200 OK
                                              ApiVersion: Distribute 1.1
                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                              Content-Type: application/octet-stream
                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                              Server: ECAcc (lpl/EF06)
                                              X-CID: 11
                                              X-Ms-ApiVersion: Distribute 1.2
                                              X-Ms-Region: prod-weu-z1
                                              Cache-Control: public, max-age=248626
                                              Date: Thu, 03 Oct 2024 19:42:42 GMT
                                              Content-Length: 55
                                              Connection: close
                                              X-CID: 2
                                              2024-10-03 19:42:42 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              7192.168.2.1649718142.250.186.1744433940C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-03 19:42:42 UTC703OUTGET /favicon.ico HTTP/1.1
                                              Host: google.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-03 19:42:42 UTC453INHTTP/1.1 301 Moved Permanently
                                              Location: https://www.google.com/favicon.ico
                                              Cross-Origin-Resource-Policy: cross-origin
                                              X-Content-Type-Options: nosniff
                                              Server: sffe
                                              Content-Length: 231
                                              X-XSS-Protection: 0
                                              Date: Thu, 03 Oct 2024 19:39:16 GMT
                                              Expires: Thu, 03 Oct 2024 20:09:16 GMT
                                              Cache-Control: public, max-age=1800
                                              Content-Type: text/html; charset=UTF-8
                                              Age: 206
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Connection: close
                                              2024-10-03 19:42:42 UTC231INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                              Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.com/favicon.ico">here</A>.</BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              8192.168.2.1649719142.250.186.364433940C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-03 19:42:42 UTC454OUTGET /images/errors/robot.png HTTP/1.1
                                              Host: www.google.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-03 19:42:42 UTC683INHTTP/1.1 200 OK
                                              Accept-Ranges: bytes
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                              Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                              Content-Length: 6327
                                              X-Content-Type-Options: nosniff
                                              Server: sffe
                                              X-XSS-Protection: 0
                                              Date: Tue, 01 Oct 2024 12:21:01 GMT
                                              Expires: Wed, 01 Oct 2025 12:21:01 GMT
                                              Cache-Control: public, max-age=31536000
                                              Age: 199301
                                              Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                              Content-Type: image/png
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Connection: close
                                              2024-10-03 19:42:42 UTC707INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ab 00 00 00 d5 08 03 00 00 00 1f 1e f0 9a 00 00 00 57 50 4c 54 45 9d c7 ed 7a b3 e7 7a b3 e8 d4 e6 f7 9e c7 ee 32 8a db bb d8 f3 ba d8 f3 bb d8 f4 57 9f e1 7b b3 e8 56 9e e1 d4 e6 f8 d3 e6 f7 7a b2 e7 e9 f3 fb 32 89 da 33 8a db ea f3 fc 56 9f e1 32 8a da 9d c6 ed 9e c7 ed d3 e5 f7 ba d7 f3 e9 f2 fb ea f3 fb 57 9f e2 ff ff ff 3e 60 10 a0 00 00 00 1d 74 52 4e 53 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 59 86 e7 6a 00 00 17 f2 49 44 41 54 78 01 b5 c1 07 42 63 49 0c 40 41 a9 73 ff e4 48 58 e9 dd ff 9c 6b c3 30 63 1b 93 0c 54 09 3f 6e c5 2f 11 7e d6 14 97 1e 62 8c fc 02 e1 47 4d de 47 75 cf 63 e4 e7 09 3f aa 7b 35 88 35 b8 cc fc 34 e1 27 15 6f 3c 93 1c f8 69
                                              Data Ascii: PNGIHDRWPLTEzz2W{Vz23V2W>`tRNSYjIDATxBcI@AsHXk0cT?n/~bGMGuc?{554'o<i
                                              2024-10-03 19:42:42 UTC1390INData Raw: 27 36 a7 9e 7b 28 3c b9 9b b9 85 70 93 e8 06 c3 3a f1 be e6 21 3d 80 d5 bb 31 87 66 fc 11 22 b7 10 6e f2 38 02 da 8d 0f c4 a2 7e 6f b3 bb 4e fc 33 6c b9 85 70 13 5b 0c a6 c4 c1 2a 0a ef 89 da 93 18 a7 a4 72 0b e1 36 8b f1 ac 7a de 14 ae 28 91 67 31 71 41 85 5b 08 9f 11 8b 71 c6 76 2b 9e d8 26 e7 1c b8 42 7b e1 49 8b 5c f0 ca 2d 84 0f c5 ba f4 ec 89 53 d1 79 26 fb bc d9 0b d7 a8 17 8e 4a e2 82 57 6e 21 7c 44 dc bd 98 e4 99 13 e6 2b 9e 14 cf 79 b7 e5 1a d3 1c 39 a8 81 0b c3 1d b7 10 3e 20 eb 6a 1c c8 c6 f8 c7 b4 f1 a4 b8 7b e4 0d c1 0d b8 4b 5c 58 16 6e 21 bc af 65 e5 49 19 2b 27 c6 ca b3 87 6a bc c5 b2 00 2d 70 41 95 5b 08 ef 32 1f 8c a3 38 67 e7 44 4f bc 23 a9 3f 70 10 06 20 05 2e 8c c2 2d 84 77 35 e7 89 64 f7 81 13 bb ca db 34 e7 ec 1c c4 6e d0 9c 0b 21
                                              Data Ascii: '6{(<p:!=1f"n8~oN3lp[*r6z(g1qA[qv+&B{I\-Sy&JWn!|D+y9> j{K\Xn!eI+'j-pA[28gDO#?p .-w5d4n!
                                              2024-10-03 19:42:42 UTC1390INData Raw: 05 d5 c6 51 4b c5 78 43 09 6b 77 31 6e 24 bc a6 ce 1f 75 1c bd 6e 39 30 1e 24 ea c2 13 db 45 2e d9 10 7a 89 1c a4 94 a2 71 5d 7c 18 dd 0b b7 11 5e 8b 63 e2 49 49 36 85 4d d0 a0 1a 7a 1e e3 ca 2b 47 e6 89 2b 24 04 a9 1c 58 d2 12 b9 ce 4a c8 43 04 e6 b8 e2 6b 84 2b 64 9c 01 4b 21 02 2a 83 fa 2e 94 58 13 77 0b 47 d6 13 57 59 0a 5a b7 06 94 94 9a 71 9d 8c 9b 30 0d 29 f2 45 c2 15 31 14 26 19 1a 07 26 40 13 c0 02 d1 13 47 cb 23 6f b0 a2 21 84 95 41 ac 22 91 2b ac 8c 7d b3 5b 1e f9 2a e1 9a fb 2c 65 e2 49 14 20 2a 07 52 79 f4 c8 41 6f bc 6d 5b 54 43 6a 60 55 52 31 4e 59 15 df 6c b4 46 6a e0 ab 84 ab 8a eb 5d e4 a8 0a 10 07 8e ea 14 3d eb 90 24 2f bc 2f a6 10 c2 0a 5b b5 54 66 5e 44 f5 bc c9 a1 19 d0 94 af 12 ae 6b da 47 2d c5 56 8b 01 35 71 d4 c6 30 88 4a 48 3d
                                              Data Ascii: QKxCkw1n$un90$E.zq]|^cII6Mz+G+$XJCk+dK!*.XwGWYZq0)E1&&@G#o!A"+}[*,eI *RyAom[TCj`UR1NYlFj]=$//[Tf^DkG-V5q0JH=
                                              2024-10-03 19:42:42 UTC1390INData Raw: 1f 7a f4 ec 7d e6 2d 51 67 4e a5 ac 5c 30 30 71 0f de 5b b8 07 cc c5 38 b0 31 44 03 84 d7 4c 1b 78 01 9a 72 90 bc f1 09 51 c2 66 3f 84 66 5c 15 84 53 16 02 6f 88 9e 47 37 cc d3 96 a3 28 d9 9b 81 f0 5a 15 48 0b 10 83 01 96 85 3f 6c 9e 92 06 e3 2d 71 f0 9e d7 21 99 71 c2 cc c0 c6 ca 19 49 bc a9 f9 e8 0c f7 3c 69 2e e2 15 10 5e a9 0b c4 60 60 1e 81 d5 30 f0 87 79 77 0f dd b7 bc 29 ca 10 f6 bd 8f 69 e2 45 eb c1 2b 84 3b ce 14 e5 1d 32 78 36 8e 82 37 cc 77 06 c2 2b 21 42 52 b0 70 0f 4c be 18 2f 54 63 35 f3 02 36 f3 a6 47 0d 3e 66 6f 5b 8e cc 83 f9 18 d1 c4 3f 36 63 91 f7 44 cf 62 40 08 11 30 15 10 2e 15 81 38 18 54 01 4c 83 71 14 ff 03 06 0f bd d7 5c b1 e0 c3 7f bc ad ca ac 79 2d 1c 8d 0d 59 cf a4 60 bc 88 a1 f0 91 69 93 13 44 e7 c8 c2 00 c2 05 0b 11 e4 11 18
                                              Data Ascii: z}-QgN\00q[81DLxrQf?f\SoG7(ZH?l-q!qI<i.^``0yw)iE+;2x67w+!BRpL/Tc56G>fo[?6cDb@0.8TLq\y-Y`iD
                                              2024-10-03 19:42:42 UTC1390INData Raw: 7a 00 e2 58 78 62 b5 cf bc 4d f8 a7 5a 5d f9 c4 57 cc a3 6d 07 35 2e d4 ae fc 11 bd 1b d8 ae 01 65 a7 de fb 7e 48 c6 1f 41 ad 89 ee 2b cf 6a af bc 4d 78 21 e3 7a 93 3d 0f ad 24 89 ab 15 ac f8 98 05 81 41 38 97 bc 67 e5 8f ba 1e 1f 30 55 20 ad f3 fd e3 1c c5 c3 96 67 c1 d7 3e ba 73 30 27 98 5d 78 9b f0 47 cd e3 22 79 3f a6 c1 47 7f 92 e2 8a 0f cc 6d b3 80 04 4e 58 94 ae 53 71 35 9e c9 5e e1 ce 1b a9 6b e5 c0 dc 57 3c 9b 53 69 b6 04 0e da ba 80 27 de 26 fc e1 79 b6 92 37 01 6c 1b a5 25 a9 3e 7a 08 d5 8c b7 ac da d8 93 c1 e4 c6 3f 45 3d cc 10 47 bf 33 9e 14 0f ff 31 04 5c d8 72 60 a9 71 22 7a 03 6c c8 13 0c 0b 7f cd c5 38 23 1c 95 41 7a dd aa e7 2c fc 13 eb e0 e3 6e b7 a4 d9 78 cd d4 3d a4 b4 34 ee 47 e3 85 dd 29 c6 51 ec d9 1f 23 47 ad ef 28 bd f9 03 4f a2
                                              Data Ascii: zXxbMZ]Wm5.e~HA+jMx!z=$A8g0U g>s0']xG"y?GmNXSq5^kW<Si'&y7l%>z?E=G31\r`q"zl8#Az,nx=4G)Q#G(O
                                              2024-10-03 19:42:42 UTC60INData Raw: df 25 fc aa e8 62 40 d2 9c 8c ef 12 7e d7 a4 63 35 93 f5 3e f2 6d c2 6f 2b 7d 18 46 99 f9 3e e1 d7 d9 5c b6 fc 84 ff 01 4e de f0 b9 5c 13 aa be 00 00 00 00 49 45 4e 44 ae 42 60 82
                                              Data Ascii: %b@~c5>mo+}F>\N\IENDB`


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              9192.168.2.1649720142.250.186.1324433940C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-03 19:42:42 UTC705OUTGET /favicon.ico HTTP/1.1
                                              Host: www.google.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-03 19:42:42 UTC706INHTTP/1.1 200 OK
                                              Accept-Ranges: bytes
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                              Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                              Content-Length: 5430
                                              X-Content-Type-Options: nosniff
                                              Server: sffe
                                              X-XSS-Protection: 0
                                              Date: Thu, 03 Oct 2024 16:53:20 GMT
                                              Expires: Fri, 11 Oct 2024 16:53:20 GMT
                                              Cache-Control: public, max-age=691200
                                              Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                              Content-Type: image/x-icon
                                              Vary: Accept-Encoding
                                              Age: 10162
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Connection: close
                                              2024-10-03 19:42:42 UTC684INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                              Data Ascii: h& ( 0.v]X:X:rY
                                              2024-10-03 19:42:42 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb ff 95 9c f4 ff cf d2 fa ff d1 d4 fa ff 96 9d f4 ff 52 5e ed ff e1 e3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 30 00 00 00 00 fd fd fd 9d ff ff ff ff e8 ea fd ff 58 63 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 6c 76 f0 ff ff ff ff ff ff ff ff ff fd fd fd 98 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd c3 ff ff ff ff f9 f9 fe ff a5 ac f6 ff 5d 69 ee ff 3c
                                              Data Ascii: 7R8F2Vb5C;IR^0Xc5C5C5C5C5C5Clv]i<
                                              2024-10-03 19:42:42 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b1 d8 a3 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 60 a5 35 ff ca 8e 3e ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 87 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 25 fd fd fd fb ff ff ff ff ff ff ff ff ff ff ff ff c2 e0 b7 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 6e b6 54 ff 9f ce 8d ff b7 da aa ff b8 db ab ff a5 d2 95 ff 7b bc 64 ff 54 a8 35 ff 53 a8 34 ff 77 a0 37 ff e3 89 41 ff f4 85 42 ff f4 85 42
                                              Data Ascii: S4S4S4S4S4S4S4S4S4S4S4S4S4S4`5>%S4S4S4S4S4S4nT{dT5S4w7ABB
                                              2024-10-03 19:42:42 UTC1390INData Raw: 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d5 bf ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd cb ff ff ff ff ff ff ff ff ff ff ff ff 46 cd fc ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 21 ae f9 ff fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd c8 fd fd fd 9c ff ff ff ff ff ff ff ff ff ff ff ff 86 df fd ff 05 bc fb ff 05 bc fb ff 15 93 f5 ff 34 49 eb ff b3 b8 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                              Data Ascii: BBBBBBBF!4I
                                              2024-10-03 19:42:42 UTC576INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd 8d fd fd fd fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd fb fd fd fd 8b fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 27 fd fd fd 9f fd fd fd f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                              Data Ascii: $'


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              10192.168.2.1649723142.250.186.364433940C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-10-03 19:42:43 UTC442OUTGET /favicon.ico HTTP/1.1
                                              Host: www.google.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-10-03 19:42:43 UTC706INHTTP/1.1 200 OK
                                              Accept-Ranges: bytes
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                              Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                              Content-Length: 5430
                                              X-Content-Type-Options: nosniff
                                              Server: sffe
                                              X-XSS-Protection: 0
                                              Date: Thu, 03 Oct 2024 16:53:20 GMT
                                              Expires: Fri, 11 Oct 2024 16:53:20 GMT
                                              Cache-Control: public, max-age=691200
                                              Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                              Content-Type: image/x-icon
                                              Vary: Accept-Encoding
                                              Age: 10163
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Connection: close
                                              2024-10-03 19:42:43 UTC684INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                              Data Ascii: h& ( 0.v]X:X:rY
                                              2024-10-03 19:42:43 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb ff 95 9c f4 ff cf d2 fa ff d1 d4 fa ff 96 9d f4 ff 52 5e ed ff e1 e3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 30 00 00 00 00 fd fd fd 9d ff ff ff ff e8 ea fd ff 58 63 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 6c 76 f0 ff ff ff ff ff ff ff ff ff fd fd fd 98 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd c3 ff ff ff ff f9 f9 fe ff a5 ac f6 ff 5d 69 ee ff 3c
                                              Data Ascii: 7R8F2Vb5C;IR^0Xc5C5C5C5C5C5Clv]i<
                                              2024-10-03 19:42:43 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b1 d8 a3 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 60 a5 35 ff ca 8e 3e ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 87 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 25 fd fd fd fb ff ff ff ff ff ff ff ff ff ff ff ff c2 e0 b7 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 6e b6 54 ff 9f ce 8d ff b7 da aa ff b8 db ab ff a5 d2 95 ff 7b bc 64 ff 54 a8 35 ff 53 a8 34 ff 77 a0 37 ff e3 89 41 ff f4 85 42 ff f4 85 42
                                              Data Ascii: S4S4S4S4S4S4S4S4S4S4S4S4S4S4`5>%S4S4S4S4S4S4nT{dT5S4w7ABB
                                              2024-10-03 19:42:43 UTC1390INData Raw: 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d5 bf ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd cb ff ff ff ff ff ff ff ff ff ff ff ff 46 cd fc ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 21 ae f9 ff fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd c8 fd fd fd 9c ff ff ff ff ff ff ff ff ff ff ff ff 86 df fd ff 05 bc fb ff 05 bc fb ff 15 93 f5 ff 34 49 eb ff b3 b8 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                              Data Ascii: BBBBBBBF!4I
                                              2024-10-03 19:42:43 UTC576INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd 8d fd fd fd fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd fb fd fd fd 8b fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 27 fd fd fd 9f fd fd fd f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                              Data Ascii: $'


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              11192.168.2.16497244.175.87.197443
                                              TimestampBytes transferredDirectionData
                                              2024-10-03 19:42:46 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=mb9XPPkdeUeYHnu&MD=MXcDYaY3 HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                              Host: slscr.update.microsoft.com
                                              2024-10-03 19:42:47 UTC560INHTTP/1.1 200 OK
                                              Cache-Control: no-cache
                                              Pragma: no-cache
                                              Content-Type: application/octet-stream
                                              Expires: -1
                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                              MS-CorrelationId: f3edf990-7ae3-40a4-a910-515237e475ce
                                              MS-RequestId: fd541093-9cfc-4a51-aeba-b7c0458743f8
                                              MS-CV: Ggr4kyZvYECefeBd.0
                                              X-Microsoft-SLSClientCache: 2880
                                              Content-Disposition: attachment; filename=environment.cab
                                              X-Content-Type-Options: nosniff
                                              Date: Thu, 03 Oct 2024 19:42:46 GMT
                                              Connection: close
                                              Content-Length: 24490
                                              2024-10-03 19:42:47 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                              2024-10-03 19:42:47 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              12192.168.2.16497254.175.87.197443
                                              TimestampBytes transferredDirectionData
                                              2024-10-03 19:43:24 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=mb9XPPkdeUeYHnu&MD=MXcDYaY3 HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                              Host: slscr.update.microsoft.com
                                              2024-10-03 19:43:24 UTC560INHTTP/1.1 200 OK
                                              Cache-Control: no-cache
                                              Pragma: no-cache
                                              Content-Type: application/octet-stream
                                              Expires: -1
                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                              MS-CorrelationId: 82de59eb-124d-4abe-85dd-2636683209c0
                                              MS-RequestId: d047dc5e-8f3a-4ba0-866d-b12dbdb59bd3
                                              MS-CV: QRtHA8ZNLUqON9oO.0
                                              X-Microsoft-SLSClientCache: 1440
                                              Content-Disposition: attachment; filename=environment.cab
                                              X-Content-Type-Options: nosniff
                                              Date: Thu, 03 Oct 2024 19:43:23 GMT
                                              Connection: close
                                              Content-Length: 30005
                                              2024-10-03 19:43:24 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                              2024-10-03 19:43:24 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                              Click to jump to process

                                              Click to jump to process

                                              Click to jump to process

                                              Target ID:1
                                              Start time:15:42:35
                                              Start date:03/10/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Play_VM-Now(Cbequipment)CLQD.html
                                              Imagebase:0x7ff7f9810000
                                              File size:3'242'272 bytes
                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:false

                                              Target ID:3
                                              Start time:15:42:36
                                              Start date:03/10/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1872,i,2073047645121184980,7345658105367128517,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                              Imagebase:0x7ff7f9810000
                                              File size:3'242'272 bytes
                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:false

                                              No disassembly