Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://prod-cms-files.demosphere-secure.com/_deimos/_public_files/0nxidf0wzm22j/golf-tournament/Dustin%20Appreciation.pdf?CacheKey=1713281827

Overview

General Information

Sample URL:https://prod-cms-files.demosphere-secure.com/_deimos/_public_files/0nxidf0wzm22j/golf-tournament/Dustin%20Appreciation.pdf?CacheKey=1713281827
Analysis ID:1427000
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Drops files with a non-matching file extension (content does not match file extension)

Classification

  • System is w10x64
  • chrome.exe (PID: 2084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2200,i,15632862106478341766,7475736702644153120,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://prod-cms-files.demosphere-secure.com/_deimos/_public_files/0nxidf0wzm22j/golf-tournament/Dustin%20Appreciation.pdf?CacheKey=1713281827" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://prod-cms-files.demosphere-secure.com/_deimos/_public_files/0nxidf0wzm22j/golf-tournament/Dustin%20Appreciation.pdf?CacheKey=1713281827HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.66
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.66
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /_deimos/_public_files/0nxidf0wzm22j/golf-tournament/Dustin%20Appreciation.pdf?CacheKey=1713281827 HTTP/1.1Host: prod-cms-files.demosphere-secure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: prod-cms-files.demosphere-secure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prod-cms-files.demosphere-secure.com/_deimos/_public_files/0nxidf0wzm22j/golf-tournament/Dustin%20Appreciation.pdf?CacheKey=1713281827Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: prod-cms-files.demosphere-secure.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeDate: Tue, 16 Apr 2024 19:32:00 GMTCache-Control: no-cachecontent-security-policy: upgrade-insecure-requestsX-Cache: Error from cloudfrontVia: 1.1 a770e75e0ebdb44f23f7a7ef20bbbffa.cloudfront.net (CloudFront)X-Amz-Cf-Pop: IAD55-P1X-Amz-Cf-Id: a8eFNNAZVfS6RGtLY4qiU0FxZQ47phRnBBmnoUHOYFsMSzBPzxQXig==Vary: Origin
Source: chromecache_43.1.drString found in binary or memory: https://docs.google.com/forms/d/e/1FAIpQLScGaWzBu9mnEdamGwOpsJB_f07OZdXNoB2f9gxwyhQB-IZzzg/viewform?
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: classification engineClassification label: clean0.win@18/4@4/4
Source: chromecache_43.1.drInitial sample: https://docs.google.com/forms/d/e/1FAIpQLScGaWzBu9mnEdamGwOpsJB_f07OZdXNoB2f9gxwyhQB-IZzzg/viewform?usp=sf_link
Source: chromecache_43.1.drInitial sample: https://docs.google.com/forms/d/e/1faipqlscgawzbu9mnedamgwopsjb_f07ozdxnob2f9gxwyhqb-izzzg/viewform?usp=sf_link
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2200,i,15632862106478341766,7475736702644153120,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://prod-cms-files.demosphere-secure.com/_deimos/_public_files/0nxidf0wzm22j/golf-tournament/Dustin%20Appreciation.pdf?CacheKey=1713281827"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2200,i,15632862106478341766,7475736702644153120,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 43
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 43Jump to dropped file
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
d178guadbq27k9.cloudfront.net
18.160.41.31
truefalse
    high
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      unknown
      www.google.com
      142.250.105.99
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          prod-cms-files.demosphere-secure.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://prod-cms-files.demosphere-secure.com/favicon.icofalse
              high
              https://prod-cms-files.demosphere-secure.com/_deimos/_public_files/0nxidf0wzm22j/golf-tournament/Dustin%20Appreciation.pdf?CacheKey=1713281827false
                high
                NameSourceMaliciousAntivirus DetectionReputation
                https://docs.google.com/forms/d/e/1FAIpQLScGaWzBu9mnEdamGwOpsJB_f07OZdXNoB2f9gxwyhQB-IZzzg/viewform?chromecache_43.1.drfalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  18.160.41.31
                  d178guadbq27k9.cloudfront.netUnited States
                  3MIT-GATEWAYSUSfalse
                  142.250.105.99
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.4
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1427000
                  Start date and time:2024-04-16 21:31:04 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 3m 23s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:https://prod-cms-files.demosphere-secure.com/_deimos/_public_files/0nxidf0wzm22j/golf-tournament/Dustin%20Appreciation.pdf?CacheKey=1713281827
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:8
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean0.win@18/4@4/4
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 173.194.219.113, 173.194.219.100, 173.194.219.139, 173.194.219.101, 173.194.219.138, 173.194.219.102, 172.253.124.94, 142.250.9.84, 34.104.35.123, 20.12.23.50, 199.232.210.172, 192.229.211.108, 13.95.31.18, 74.125.138.94
                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                  • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • VT rate limit hit for: https://prod-cms-files.demosphere-secure.com/_deimos/_public_files/0nxidf0wzm22j/golf-tournament/Dustin%20Appreciation.pdf?CacheKey=1713281827
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text
                  Category:downloaded
                  Size (bytes):94
                  Entropy (8bit):4.648751656165808
                  Encrypted:false
                  SSDEEP:3:qVZqcMsMgs0UL3AE+FoJRx+QVBK3z:qzsgs0HE+2XVBmz
                  MD5:E96DDCEB1C305B9AD21EAAE42522C26F
                  SHA1:AD08AE39A71ED5BA992B8B5DABC450D046354696
                  SHA-256:9221CFEDFC5E03790F46C7890BCA21FCC47C5788D89DAB0AA0799C492B6AE78A
                  SHA-512:1CC850F76467645447E9935F4DE13EDE698727B4FB598C7BD36DE2779596D8B5A85CB94B0CF1FB2259AD1D988F1F199E3F4C310DFDC22FCDD378B8E773F0DBD5
                  Malicious:false
                  Reputation:low
                  URL:https://prod-cms-files.demosphere-secure.com/favicon.ico
                  Preview:<html><body><h1>403 Forbidden</h1>.Request forbidden by administrative rules..</body></html>..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PDF document, version 1.4, 1 pages
                  Category:downloaded
                  Size (bytes):266996
                  Entropy (8bit):7.96203734434403
                  Encrypted:false
                  SSDEEP:6144:TfKnPD0cOb6lJA2/EY16iIdWGEb27qz8b6p:erRObHYhHT27ELp
                  MD5:3B70AAF60ADF694F6F1EAEB8CF42FF9A
                  SHA1:94D3A2A7AC28F79961E6EBC18B2395BB9ED1C0D2
                  SHA-256:E4090CC10289BB013D2D077AC2308DBF55C26E690EEB5420CBD21585308E187B
                  SHA-512:A73E79DCE612E437D40D84F0D8C4A56A5C33915BD9CA0CEE551055C01F109A536A0591F0413E75C7360D4D2364B8273CDE5CB1EDE3A42B6E0C73B0F3E3AD0BA6
                  Malicious:false
                  Reputation:low
                  URL:https://prod-cms-files.demosphere-secure.com/_deimos/_public_files/0nxidf0wzm22j/golf-tournament/Dustin%20Appreciation.pdf?CacheKey=1713281827
                  Preview:%PDF-1.4.%.....1 0 obj.<</Title (Blue Ridge United Letterhead.docx)./Producer (Skia/PDF m124 Google Docs Renderer)>>.endobj.3 0 obj.<</ca 1./BM /Normal>>.endobj.6 0 obj.<</CA 1./ca 1./LC 0./LJ 0./LW 1.33333337./ML 10./SA true./BM /Normal>>.endobj.9 0 obj.<</N 3./Filter /FlateDecode./Length 240>> stream.x.c``<...,....y%EA.N...Q.............p...o. j/..Q..p...'...@,S...h$..-..a+..I....]^RP.d{..E!A.@v......NBb'......6.9...w3...C.2 .C.....,.200O@.%.d`.... q.!......h...1DX.$.%..X..)-....r...H......\....&.y2....@......d.cHf...........[.=..endstream.endobj.7 0 obj.<</Type /XObject./Subtype /Image./Width 827./Height 15./ColorSpace [/ICCBased 9 0 R]./SMask 8 0 R./BitsPerComponent 8./Filter /FlateDecode./Length 65>> stream.x...A......(.0..3,.p..........................................g..endstream.endobj.8 0 obj.<</Type /XObject./Subtype /Image./Width 827./Height 15./ColorSpace /DeviceGray./BitsPerComponent 8./Filter /FlateDecode./Length 69>> stream.x...1..0..0...aX.i.. Ov.{.:..d.H...u ..$
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Apr 16, 2024 21:31:48.809041023 CEST49675443192.168.2.4173.222.162.32
                  Apr 16, 2024 21:31:58.573211908 CEST49675443192.168.2.4173.222.162.32
                  Apr 16, 2024 21:31:59.253043890 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.253137112 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.253277063 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.253456116 CEST49736443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.253499985 CEST4434973618.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.253567934 CEST49736443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.253736019 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.253774881 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.253992081 CEST49736443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.254010916 CEST4434973618.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.502388954 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.502707958 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.502778053 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.504275084 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.504348993 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.505476952 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.505568027 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.505683899 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.505705118 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.506983042 CEST4434973618.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.507144928 CEST49736443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.507164001 CEST4434973618.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.508863926 CEST4434973618.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.508945942 CEST49736443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.509691000 CEST49736443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.509774923 CEST4434973618.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.558098078 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.589009047 CEST49736443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.589026928 CEST4434973618.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.784486055 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.789563894 CEST49736443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.791006088 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.791017056 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.791076899 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.791105032 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.791127920 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.791179895 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.791228056 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.791228056 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.796070099 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.796209097 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.819128990 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.819168091 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.819367886 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.819391966 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.866595030 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.910734892 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.910747051 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.910825014 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.911139011 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.911205053 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.911287069 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.932411909 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.932480097 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.932638884 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.932638884 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.932706118 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.932782888 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.953805923 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.953850985 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.954030991 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.954030991 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.954093933 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.954154968 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.973659992 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.973709106 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.973875999 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.973875999 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:31:59.973942995 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:31:59.973999977 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.030903101 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.030967951 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.031083107 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.031160116 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.031198025 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.031219006 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.046030998 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.046080112 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.046164036 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.046185017 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.046216965 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.046237946 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.062597036 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.062640905 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.062809944 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.062809944 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.062876940 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.062947989 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.080391884 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.080436945 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.080496073 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.080513000 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.080553055 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.080588102 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.082915068 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.083046913 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.086791992 CEST49736443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.098567009 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.098613977 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.098676920 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.098721027 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.098754883 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.111821890 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.111877918 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.111923933 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.111955881 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.111994982 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.126099110 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.126142025 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.126190901 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.126207113 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.126239061 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.132128954 CEST4434973618.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.139322042 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.139370918 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.139410973 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.139424086 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.139452934 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.143296003 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.143378019 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.143389940 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.143430948 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.144980907 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.155747890 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.155791044 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.155836105 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.155847073 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.155874014 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.165163994 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.165210962 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.165261030 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.165287018 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.165308952 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.165471077 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.165523052 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.180022955 CEST49735443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.180047035 CEST4434973518.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.223731995 CEST4434973618.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.223858118 CEST4434973618.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.223953009 CEST49736443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.229115963 CEST49736443192.168.2.418.160.41.31
                  Apr 16, 2024 21:32:00.229137897 CEST4434973618.160.41.31192.168.2.4
                  Apr 16, 2024 21:32:00.868228912 CEST49740443192.168.2.4142.250.105.99
                  Apr 16, 2024 21:32:00.868266106 CEST44349740142.250.105.99192.168.2.4
                  Apr 16, 2024 21:32:00.868330956 CEST49740443192.168.2.4142.250.105.99
                  Apr 16, 2024 21:32:00.868891954 CEST49740443192.168.2.4142.250.105.99
                  Apr 16, 2024 21:32:00.868908882 CEST44349740142.250.105.99192.168.2.4
                  Apr 16, 2024 21:32:01.096065044 CEST44349740142.250.105.99192.168.2.4
                  Apr 16, 2024 21:32:01.100713968 CEST49740443192.168.2.4142.250.105.99
                  Apr 16, 2024 21:32:01.100739002 CEST44349740142.250.105.99192.168.2.4
                  Apr 16, 2024 21:32:01.102341890 CEST44349740142.250.105.99192.168.2.4
                  Apr 16, 2024 21:32:01.102408886 CEST49740443192.168.2.4142.250.105.99
                  Apr 16, 2024 21:32:01.109215975 CEST49740443192.168.2.4142.250.105.99
                  Apr 16, 2024 21:32:01.109313011 CEST44349740142.250.105.99192.168.2.4
                  Apr 16, 2024 21:32:01.156874895 CEST49740443192.168.2.4142.250.105.99
                  Apr 16, 2024 21:32:01.156894922 CEST44349740142.250.105.99192.168.2.4
                  Apr 16, 2024 21:32:01.203752041 CEST49740443192.168.2.4142.250.105.99
                  Apr 16, 2024 21:32:02.681520939 CEST49741443192.168.2.4184.31.62.93
                  Apr 16, 2024 21:32:02.681601048 CEST44349741184.31.62.93192.168.2.4
                  Apr 16, 2024 21:32:02.681685925 CEST49741443192.168.2.4184.31.62.93
                  Apr 16, 2024 21:32:02.684616089 CEST49741443192.168.2.4184.31.62.93
                  Apr 16, 2024 21:32:02.684648991 CEST44349741184.31.62.93192.168.2.4
                  Apr 16, 2024 21:32:02.909784079 CEST44349741184.31.62.93192.168.2.4
                  Apr 16, 2024 21:32:02.909873009 CEST49741443192.168.2.4184.31.62.93
                  Apr 16, 2024 21:32:02.917186975 CEST49741443192.168.2.4184.31.62.93
                  Apr 16, 2024 21:32:02.917234898 CEST44349741184.31.62.93192.168.2.4
                  Apr 16, 2024 21:32:02.917627096 CEST44349741184.31.62.93192.168.2.4
                  Apr 16, 2024 21:32:02.958127022 CEST49741443192.168.2.4184.31.62.93
                  Apr 16, 2024 21:32:03.064158916 CEST49741443192.168.2.4184.31.62.93
                  Apr 16, 2024 21:32:03.108195066 CEST44349741184.31.62.93192.168.2.4
                  Apr 16, 2024 21:32:03.168950081 CEST44349741184.31.62.93192.168.2.4
                  Apr 16, 2024 21:32:03.169014931 CEST44349741184.31.62.93192.168.2.4
                  Apr 16, 2024 21:32:03.169192076 CEST49741443192.168.2.4184.31.62.93
                  Apr 16, 2024 21:32:03.169192076 CEST49741443192.168.2.4184.31.62.93
                  Apr 16, 2024 21:32:03.169269085 CEST49741443192.168.2.4184.31.62.93
                  Apr 16, 2024 21:32:03.169305086 CEST44349741184.31.62.93192.168.2.4
                  Apr 16, 2024 21:32:03.213560104 CEST49742443192.168.2.4184.31.62.93
                  Apr 16, 2024 21:32:03.213608027 CEST44349742184.31.62.93192.168.2.4
                  Apr 16, 2024 21:32:03.213673115 CEST49742443192.168.2.4184.31.62.93
                  Apr 16, 2024 21:32:03.213990927 CEST49742443192.168.2.4184.31.62.93
                  Apr 16, 2024 21:32:03.214006901 CEST44349742184.31.62.93192.168.2.4
                  Apr 16, 2024 21:32:03.426358938 CEST44349742184.31.62.93192.168.2.4
                  Apr 16, 2024 21:32:03.426434994 CEST49742443192.168.2.4184.31.62.93
                  Apr 16, 2024 21:32:03.428786039 CEST49742443192.168.2.4184.31.62.93
                  Apr 16, 2024 21:32:03.428814888 CEST44349742184.31.62.93192.168.2.4
                  Apr 16, 2024 21:32:03.429157972 CEST44349742184.31.62.93192.168.2.4
                  Apr 16, 2024 21:32:03.430927992 CEST49742443192.168.2.4184.31.62.93
                  Apr 16, 2024 21:32:03.476120949 CEST44349742184.31.62.93192.168.2.4
                  Apr 16, 2024 21:32:03.634807110 CEST44349742184.31.62.93192.168.2.4
                  Apr 16, 2024 21:32:03.634996891 CEST44349742184.31.62.93192.168.2.4
                  Apr 16, 2024 21:32:03.635063887 CEST49742443192.168.2.4184.31.62.93
                  Apr 16, 2024 21:32:03.693063021 CEST49742443192.168.2.4184.31.62.93
                  Apr 16, 2024 21:32:03.693098068 CEST44349742184.31.62.93192.168.2.4
                  Apr 16, 2024 21:32:10.542248964 CEST49672443192.168.2.4173.222.162.32
                  Apr 16, 2024 21:32:10.542330027 CEST44349672173.222.162.32192.168.2.4
                  Apr 16, 2024 21:32:11.084634066 CEST44349740142.250.105.99192.168.2.4
                  Apr 16, 2024 21:32:11.084712982 CEST44349740142.250.105.99192.168.2.4
                  Apr 16, 2024 21:32:11.084913015 CEST49740443192.168.2.4142.250.105.99
                  Apr 16, 2024 21:32:12.158019066 CEST49740443192.168.2.4142.250.105.99
                  Apr 16, 2024 21:32:12.158047915 CEST44349740142.250.105.99192.168.2.4
                  Apr 16, 2024 21:33:00.846937895 CEST49751443192.168.2.4142.250.105.99
                  Apr 16, 2024 21:33:00.846987009 CEST44349751142.250.105.99192.168.2.4
                  Apr 16, 2024 21:33:00.847059011 CEST49751443192.168.2.4142.250.105.99
                  Apr 16, 2024 21:33:00.847321033 CEST49751443192.168.2.4142.250.105.99
                  Apr 16, 2024 21:33:00.847332954 CEST44349751142.250.105.99192.168.2.4
                  Apr 16, 2024 21:33:01.064645052 CEST44349751142.250.105.99192.168.2.4
                  Apr 16, 2024 21:33:01.065046072 CEST49751443192.168.2.4142.250.105.99
                  Apr 16, 2024 21:33:01.065068007 CEST44349751142.250.105.99192.168.2.4
                  Apr 16, 2024 21:33:01.065521002 CEST44349751142.250.105.99192.168.2.4
                  Apr 16, 2024 21:33:01.066205978 CEST49751443192.168.2.4142.250.105.99
                  Apr 16, 2024 21:33:01.066286087 CEST44349751142.250.105.99192.168.2.4
                  Apr 16, 2024 21:33:01.120671988 CEST49751443192.168.2.4142.250.105.99
                  Apr 16, 2024 21:33:06.355308056 CEST4972380192.168.2.423.40.205.66
                  Apr 16, 2024 21:33:06.355566978 CEST4972480192.168.2.4199.232.214.172
                  Apr 16, 2024 21:33:06.460661888 CEST8049724199.232.214.172192.168.2.4
                  Apr 16, 2024 21:33:06.460709095 CEST8049724199.232.214.172192.168.2.4
                  Apr 16, 2024 21:33:06.460881948 CEST4972480192.168.2.4199.232.214.172
                  Apr 16, 2024 21:33:06.466089010 CEST804972323.40.205.66192.168.2.4
                  Apr 16, 2024 21:33:06.466157913 CEST4972380192.168.2.423.40.205.66
                  Apr 16, 2024 21:33:11.063163042 CEST44349751142.250.105.99192.168.2.4
                  Apr 16, 2024 21:33:11.063311100 CEST44349751142.250.105.99192.168.2.4
                  Apr 16, 2024 21:33:11.064055920 CEST49751443192.168.2.4142.250.105.99
                  Apr 16, 2024 21:33:12.228346109 CEST49751443192.168.2.4142.250.105.99
                  Apr 16, 2024 21:33:12.228413105 CEST44349751142.250.105.99192.168.2.4
                  TimestampSource PortDest PortSource IPDest IP
                  Apr 16, 2024 21:31:57.863980055 CEST53551551.1.1.1192.168.2.4
                  Apr 16, 2024 21:31:57.871268034 CEST53538341.1.1.1192.168.2.4
                  Apr 16, 2024 21:31:58.527594090 CEST53617401.1.1.1192.168.2.4
                  Apr 16, 2024 21:31:59.085217953 CEST6433253192.168.2.41.1.1.1
                  Apr 16, 2024 21:31:59.085525990 CEST5501853192.168.2.41.1.1.1
                  Apr 16, 2024 21:31:59.193792105 CEST53550181.1.1.1192.168.2.4
                  Apr 16, 2024 21:31:59.252202988 CEST53643321.1.1.1192.168.2.4
                  Apr 16, 2024 21:32:00.760102034 CEST5939553192.168.2.41.1.1.1
                  Apr 16, 2024 21:32:00.760248899 CEST5225553192.168.2.41.1.1.1
                  Apr 16, 2024 21:32:00.865174055 CEST53522551.1.1.1192.168.2.4
                  Apr 16, 2024 21:32:00.865356922 CEST53593951.1.1.1192.168.2.4
                  Apr 16, 2024 21:32:15.951428890 CEST53562141.1.1.1192.168.2.4
                  Apr 16, 2024 21:32:17.944137096 CEST138138192.168.2.4192.168.2.255
                  Apr 16, 2024 21:32:34.853723049 CEST53652381.1.1.1192.168.2.4
                  Apr 16, 2024 21:32:57.637820005 CEST53644221.1.1.1192.168.2.4
                  Apr 16, 2024 21:32:57.946284056 CEST53498481.1.1.1192.168.2.4
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Apr 16, 2024 21:31:59.085217953 CEST192.168.2.41.1.1.10x8037Standard query (0)prod-cms-files.demosphere-secure.comA (IP address)IN (0x0001)false
                  Apr 16, 2024 21:31:59.085525990 CEST192.168.2.41.1.1.10xf72dStandard query (0)prod-cms-files.demosphere-secure.com65IN (0x0001)false
                  Apr 16, 2024 21:32:00.760102034 CEST192.168.2.41.1.1.10x445cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                  Apr 16, 2024 21:32:00.760248899 CEST192.168.2.41.1.1.10xfed8Standard query (0)www.google.com65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Apr 16, 2024 21:31:59.193792105 CEST1.1.1.1192.168.2.40xf72dNo error (0)prod-cms-files.demosphere-secure.comd178guadbq27k9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                  Apr 16, 2024 21:31:59.252202988 CEST1.1.1.1192.168.2.40x8037No error (0)prod-cms-files.demosphere-secure.comd178guadbq27k9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                  Apr 16, 2024 21:31:59.252202988 CEST1.1.1.1192.168.2.40x8037No error (0)d178guadbq27k9.cloudfront.net18.160.41.31A (IP address)IN (0x0001)false
                  Apr 16, 2024 21:31:59.252202988 CEST1.1.1.1192.168.2.40x8037No error (0)d178guadbq27k9.cloudfront.net18.160.41.3A (IP address)IN (0x0001)false
                  Apr 16, 2024 21:31:59.252202988 CEST1.1.1.1192.168.2.40x8037No error (0)d178guadbq27k9.cloudfront.net18.160.41.49A (IP address)IN (0x0001)false
                  Apr 16, 2024 21:31:59.252202988 CEST1.1.1.1192.168.2.40x8037No error (0)d178guadbq27k9.cloudfront.net18.160.41.83A (IP address)IN (0x0001)false
                  Apr 16, 2024 21:32:00.865174055 CEST1.1.1.1192.168.2.40xfed8No error (0)www.google.com65IN (0x0001)false
                  Apr 16, 2024 21:32:00.865356922 CEST1.1.1.1192.168.2.40x445cNo error (0)www.google.com142.250.105.99A (IP address)IN (0x0001)false
                  Apr 16, 2024 21:32:00.865356922 CEST1.1.1.1192.168.2.40x445cNo error (0)www.google.com142.250.105.106A (IP address)IN (0x0001)false
                  Apr 16, 2024 21:32:00.865356922 CEST1.1.1.1192.168.2.40x445cNo error (0)www.google.com142.250.105.147A (IP address)IN (0x0001)false
                  Apr 16, 2024 21:32:00.865356922 CEST1.1.1.1192.168.2.40x445cNo error (0)www.google.com142.250.105.104A (IP address)IN (0x0001)false
                  Apr 16, 2024 21:32:00.865356922 CEST1.1.1.1192.168.2.40x445cNo error (0)www.google.com142.250.105.103A (IP address)IN (0x0001)false
                  Apr 16, 2024 21:32:00.865356922 CEST1.1.1.1192.168.2.40x445cNo error (0)www.google.com142.250.105.105A (IP address)IN (0x0001)false
                  Apr 16, 2024 21:32:14.057001114 CEST1.1.1.1192.168.2.40x6a26No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                  Apr 16, 2024 21:32:14.057001114 CEST1.1.1.1192.168.2.40x6a26No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                  Apr 16, 2024 21:32:14.401479959 CEST1.1.1.1192.168.2.40xa70fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Apr 16, 2024 21:32:14.401479959 CEST1.1.1.1192.168.2.40xa70fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                  Apr 16, 2024 21:32:27.476214886 CEST1.1.1.1192.168.2.40xc59cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Apr 16, 2024 21:32:27.476214886 CEST1.1.1.1192.168.2.40xc59cNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                  Apr 16, 2024 21:32:49.992280006 CEST1.1.1.1192.168.2.40x7a90No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Apr 16, 2024 21:32:49.992280006 CEST1.1.1.1192.168.2.40x7a90No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                  Apr 16, 2024 21:33:10.383384943 CEST1.1.1.1192.168.2.40x1751No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Apr 16, 2024 21:33:10.383384943 CEST1.1.1.1192.168.2.40x1751No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                  • prod-cms-files.demosphere-secure.com
                  • https:
                  • fs.microsoft.com
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.44973518.160.41.314431020C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-16 19:31:59 UTC776OUTGET /_deimos/_public_files/0nxidf0wzm22j/golf-tournament/Dustin%20Appreciation.pdf?CacheKey=1713281827 HTTP/1.1
                  Host: prod-cms-files.demosphere-secure.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-16 19:31:59 UTC665INHTTP/1.1 200 OK
                  Content-Type: application/pdf
                  Content-Length: 266996
                  Connection: close
                  Date: Tue, 16 Apr 2024 19:31:59 GMT
                  status: 200 OK
                  access-control-allow-origin: *
                  Cache-Control: public, max-age=31536000
                  Last-Modified: Tue, 16 Apr 2024 15:37:07 GMT
                  x-content-type-options: nosniff
                  x-content-digest: 94d3a2a7ac28f79961e6ebc18b2395bb9ed1c0d2
                  x-rack-cache: miss, store
                  content-security-policy: upgrade-insecure-requests
                  Vary: Accept-Encoding
                  X-Cache: Miss from cloudfront
                  Via: 1.1 511745193044dd821565d8b363201e08.cloudfront.net (CloudFront)
                  X-Amz-Cf-Pop: IAD55-P1
                  X-Amz-Cf-Id: lxv9X0fPagELn56vDy68f1fZeg7vVlAwHIMsaJoS59zfXhw5LcXoXw==
                  Age: 0
                  2024-04-16 19:31:59 UTC8949INData Raw: 25 50 44 46 2d 31 2e 34 0a 25 d3 eb e9 e1 0a 31 20 30 20 6f 62 6a 0a 3c 3c 2f 54 69 74 6c 65 20 28 42 6c 75 65 20 52 69 64 67 65 20 55 6e 69 74 65 64 20 4c 65 74 74 65 72 68 65 61 64 2e 64 6f 63 78 29 0a 2f 50 72 6f 64 75 63 65 72 20 28 53 6b 69 61 2f 50 44 46 20 6d 31 32 34 20 47 6f 6f 67 6c 65 20 44 6f 63 73 20 52 65 6e 64 65 72 65 72 29 3e 3e 0a 65 6e 64 6f 62 6a 0a 33 20 30 20 6f 62 6a 0a 3c 3c 2f 63 61 20 31 0a 2f 42 4d 20 2f 4e 6f 72 6d 61 6c 3e 3e 0a 65 6e 64 6f 62 6a 0a 36 20 30 20 6f 62 6a 0a 3c 3c 2f 43 41 20 31 0a 2f 63 61 20 31 0a 2f 4c 43 20 30 0a 2f 4c 4a 20 30 0a 2f 4c 57 20 31 2e 33 33 33 33 33 33 33 37 0a 2f 4d 4c 20 31 30 0a 2f 53 41 20 74 72 75 65 0a 2f 42 4d 20 2f 4e 6f 72 6d 61 6c 3e 3e 0a 65 6e 64 6f 62 6a 0a 39 20 30 20 6f 62 6a 0a
                  Data Ascii: %PDF-1.4%1 0 obj<</Title (Blue Ridge United Letterhead.docx)/Producer (Skia/PDF m124 Google Docs Renderer)>>endobj3 0 obj<</ca 1/BM /Normal>>endobj6 0 obj<</CA 1/ca 1/LC 0/LJ 0/LW 1.33333337/ML 10/SA true/BM /Normal>>endobj9 0 obj
                  2024-04-16 19:31:59 UTC4083INData Raw: 33 30 31 39 13 c3 3a 7e e8 b5 88 5f 5d 94 22 64 3f 43 3b e7 5e b3 e4 3a 1b 21 7f 75 03 10 fd 83 f8 1c e0 d6 d6 0f a8 a1 05 c6 59 b9 79 85 81 21 cc b3 97 1f af de 7c 6a 8c c9 3a 15 fd e9 dd 94 4d 50 e5 51 32 ee a9 4a 02 99 34 d2 5a d1 10 ae 55 4d a1 ad fd 6f 00 8c 49 4d 54 f5 67 8c 33 59 bf f6 1f bb 8b 57 9f 05 87 b3 f3 0b 3a be 27 44 c0 ad ce 8b e6 bf de c3 73 32 ac 17 d1 ad cf 67 0a cf 79 30 ff 93 5d 5b 3f 14 45 a5 aa 8a 17 1d 97 fa f0 99 cf be 23 e7 a7 cc de a5 fb fb bc 5e ea e6 ff 43 6e e4 49 3d 54 4c c8 49 3d d2 48 6b 2b 43 91 21 72 4f 88 ba 39 65 c4 c2 a9 f3 f6 1c 3e 71 f9 f9 6b ff 84 e4 cf 1d 57 5a f3 fd 9d 78 2e 83 71 a7 74 ab f1 f9 dc 08 71 bd f1 75 ed 92 cf d0 05 43 47 1c 14 c2 3c 7d e9 f1 aa 4d 27 46 4e 5c ad a4 67 d5 75 a0 dc 8d 4c 06 21 93 46
                  Data Ascii: 3019:~_]"d?C;^:!uYy!|j:MPQ2J4ZUMoIMTg3YW:'Ds2gy0][?E#^CnI=TLI=Hk+C!rO9e>qkWZx.qtquCG<}M'FN\guL!F
                  2024-04-16 19:31:59 UTC16384INData Raw: e2 37 7e 20 9f 89 8b 87 3a c9 66 32 a1 42 ce 5b ba 77 80 ce d4 6f f9 d9 4d c5 d4 78 ea a6 97 2f de 83 d8 86 fa 9c 9a 9c 02 ef bd de 87 03 55 ae b4 a4 24 2d 25 15 46 8b 4c 3c 02 f0 ae c7 73 b3 19 db fa 6a 5a 28 46 34 e8 87 9e ea 66 c4 12 f8 6e 2a 26 3d d4 da d7 84 63 3b e5 f3 9a 2e 8f e6 75 41 9b a7 90 7c ae 4d 4b 65 ca f4 cb 57 ee c7 71 58 68 41 1c 3e 61 17 1f 13 97 9a 9c 9c 95 99 55 54 58 08 35 99 8f 4f d5 c9 6f 53 28 14 e6 66 67 87 05 87 b6 21 9f 2d 66 fd 13 e4 1f d4 08 3e f3 6a f1 79 92 e5 46 18 83 c7 71 a2 4b 4b 4b eb 3d b6 ba ba 1a be 1d 34 24 40 9e 8f f1 1b ce 99 e6 f0 19 9e d2 cc 85 bb 61 08 03 fa 2d 39 31 11 d4 9d e2 ef 82 37 c5 66 c0 78 3c 42 ba 66 30 32 92 45 67 66 a4 a5 d7 7b 20 51 4a 4b 4a 13 e3 e3 5e be 7c 3f 7d de ce 9e 52 fd 6c 36 62 c2 8a
                  Data Ascii: 7~ :f2B[woMx/U$-%FL<sjZ(F4fn*&=c;.uA|MKeWqXhA>aUTX5OoS(fg!-f>jyFqKKK=4$@a-917fx<Bf02Egf{ QJKJ^|?}Rl6b
                  2024-04-16 19:31:59 UTC16384INData Raw: 7e 58 a3 95 ae e5 ef 1d c6 fe b7 fd d8 16 1d 2d 00 ce 9d cc 9d 4d 7b bb 75 1f ec d1 77 c4 4c f8 b3 bd 99 63 4b 2c b5 45 a3 b7 56 43 15 4b 24 6b 05 94 1b 34 7a d6 fc a5 3b 61 61 f8 f4 49 78 4a 62 32 87 c5 c4 ab 33 fc 52 94 e9 1a 15 85 8f 88 be 78 e9 f6 ca 75 3e 83 46 cd d2 36 b0 ad 18 89 4d f1 b9 49 f1 19 fb c9 9e 83 3d c2 42 eb f7 84 35 aa bb 94 44 5b be d6 eb 5f 38 1b 55 e2 33 9b 81 f2 bf 81 f1 00 7d 32 36 2a ee f2 e5 3b 1b b7 1e 70 70 5d d5 a5 ff 24 6d 43 1b 3c d3 2c e5 bb 68 30 d5 c1 4a 2c fd 86 15 43 31 ec e9 3a da 7e c9 fc 15 5e 7e 07 2f df ba 17 9e 90 cc cd ca 79 f5 ae f0 f3 d7 6f 3f 7e fc 2c f9 fc b9 28 2c 22 79 ce 92 dd fa dd 5d 5a 50 94 56 e6 9d a3 da 7c e8 fc 4b 6b 54 19 d3 65 f0 e8 39 ce ee 9e b3 16 fc b3 d4 73 af e7 06 bf 15 6b bc e7 2f dd e1
                  Data Ascii: ~X-M{uwLcK,EVCK$k4z;aaIxJb23Rxu>F6MI=B5D[_8U3}26*;pp]$mC<,h0J,C1:~^~/yo?~,(,"y]ZPV|KkTe9sk/
                  2024-04-16 19:31:59 UTC16384INData Raw: ef 89 f0 1d 61 a8 c2 6a 4b ce ed 74 ad b4 6b 7a 0f 0a f0 99 88 bc 7b f3 b6 c9 f3 b9 fc e2 fa dd c6 6f d9 71 38 29 3e 29 2b 0d 65 f0 26 fe 0e 49 f1 99 c7 62 c5 44 c7 cd 5b bc 03 46 2b 2c f0 1b 2b 0c 4f 7d f8 8c 14 68 89 bd 07 f7 e9 7f 85 85 86 67 f2 b8 75 24 da ad 28 c4 f9 8c e0 cc 60 5e 0c ba 3d cc 62 1e 4c c7 44 cf b0 34 4b 3e 13 17 c5 f8 fc be 50 35 7c 26 ae 58 11 13 a5 f8 ac 5d 47 f6 54 02 4a f1 b9 46 21 15 ff ac 65 60 0b bd c8 15 ab 95 c6 63 b3 0b df 12 42 44 29 71 3e d3 53 d3 d9 ac 2b 57 ee 8e b0 59 00 9d b9 71 cf b0 a8 17 9f 31 45 86 b4 ae 75 ff 11 33 4f 9d be ca 65 b1 5e e4 e6 ca cd 82 45 84 cf cc 14 3a 9b c9 a4 25 24 6d de 76 48 bf ab 33 74 48 12 ad aa cc 67 82 f9 91 c0 3e 94 c7 67 02 f9 eb 80 cf 2f f3 d5 9c cf c5 c5 c5 04 f9 0c c6 a7 a5 d3 92 6b
                  Data Ascii: ajKtkz{oq8)>)+e&IbD[F+,+O}hgu$(`^=bLD4K>P5|&X]GTJF!e`cBD)q>S+WYq1Eu3Oe^E:%$mvH3tHg>g/k
                  2024-04-16 19:31:59 UTC16384INData Raw: 39 af e0 13 76 ab a8 98 94 49 73 ec 59 d0 f9 0c 08 b0 ff f0 d9 fe 3a 31 0d 20 6d 2d 4d 8f 77 93 7c 94 e9 f2 6c 34 fb 2b 93 7d 95 ea 3c 55 3a dc 46 90 0e 8d 66 36 00 0f 2c 5f b6 f2 a6 ad 1a 41 f2 c3 bc 1c 34 3b a2 bd 95 48 27 e7 b4 7e ed bb ec 06 2d 52 f2 ab dc 7c d1 0e 96 85 68 1c f8 fc a9 a8 0b 9f a5 50 1e 2b a1 c7 2d d6 79 92 c8 2b d9 f5 57 43 86 cf 18 3b 32 b2 72 4d 4c ce da e5 76 7a 94 a0 e6 2c 1d 47 0a 79 63 ae d4 d6 35 f8 1d bb 01 a4 74 34 f3 20 02 4b 84 59 bf 3d e0 fb 8f b2 01 1f b8 a9 b9 c5 c3 3f 44 72 bc f9 60 30 6d 28 f0 19 8b cd 0b bd fd b4 01 2d 69 55 59 55 6b 69 bf 7b 6c 2f c7 05 2c ab 65 ab dd 81 30 60 b7 0a 3a 77 47 6e 32 cb 1d 0e c2 43 1a 5b 6f fd 5e 32 f0 eb e8 53 9a d3 43 48 01 aa 74 81 33 09 c3 67 3f e5 0e 37 91 96 83 63 01 a2 59 5f 00
                  Data Ascii: 9vIsY:1 m-Mw|l4+}<U:Ff6,_A4;H'~-R|hP+-y+WC;2rMLvz,Gyc5t4 KY=?Dr`0m(-iUYUki{l/,e0`:wGn2C[o^2SCHt3g?7cY_
                  2024-04-16 19:31:59 UTC15552INData Raw: 60 21 81 ab 77 58 ad 66 fd d7 6e dc 2f 6d a6 f7 df 6c de 7e 44 dd ec 1f 55 76 82 29 a8 a7 bc f3 e8 6f 0c 57 ae 4b ea a1 c1 63 79 f3 90 3e ac 21 16 34 80 f7 be 18 65 86 83 46 e1 07 da 10 cc d6 2b b8 9e 4e cc b7 1e 20 d1 8e 7e fe 30 98 0f 83 c6 82 cf f0 80 9b 96 5a a8 a2 f4 28 8a a6 45 06 d2 b0 02 8d 93 11 8b 9a d2 c7 f4 d2 7a 2b 71 7c cb e1 ed a4 94 c9 df 2f f2 56 75 71 0d 88 fc 4e b3 b4 e0 06 62 e9 90 f2 f8 c5 a8 89 fa aa a5 eb 5d 5f e8 81 32 1b 81 1d a6 cd fe e1 55 6a ba bd 3f f5 a5 ab 77 5b 46 8c cc 77 84 ae e4 15 0a 3f bd fb 97 d3 8f 1e bf 20 79 aa d9 4a 9b 91 c7 51 a2 d8 f2 b9 fc b0 99 e6 6d 42 33 34 de c4 0c 2f 6a 42 35 ec a7 81 29 47 c0 ed ca 7e e3 4a ce f2 7e 1b eb 4b 1a 55 ac 49 29 ae 8d 45 99 3b 19 59 1b 44 ae e9 cc de d8 2d a1 db bf 00 49 d2 67
                  Data Ascii: `!wXfn/ml~DUv)oWKcy>!4eF+N ~0Z(Ez+q|/VuqNb]_2Uj?w[Fw? yJQmB34/jB5)G~J~KUI)E;YD-Ig
                  2024-04-16 19:32:00 UTC16384INData Raw: fb 8a 99 ed 6d 7a de 8e 17 af 6e 6c 47 47 8a 6f 0c 0a 55 23 73 79 2e 1a cf b9 3e ce 59 6f 67 d5 f7 ce cf a3 a7 5f 39 ff 78 9e 14 3f b8 86 cf 07 2b 2a d6 7b 39 92 18 30 3b f0 31 96 27 65 d5 ca 06 1a e7 29 ef 1f b1 bb e3 b4 33 08 00 58 1c f8 e8 d9 d1 32 2b fe c0 43 67 b6 6b 38 7d 9a de 98 dd 35 6d 3b 0e ef 27 cb ec be d5 b4 9d 98 f5 2b 17 1f 9d 63 47 28 05 ed 2c 85 8b 36 e7 c6 ea 54 76 7e 46 ed 1e ab 6f 0e 9e 9b 58 b4 5c 90 20 a4 f5 16 fb 3a 08 b3 b2 68 af c1 fd 0e 00 60 7c 38 1e ca 93 15 f6 73 db 1a 68 ab a6 57 ef 1f 96 ad 8f 72 b3 7c 9a 5e 9d 94 d9 9f cc c7 39 09 58 33 68 6b be 63 ef 90 b2 d6 eb 80 f2 33 1b 8a 7d 24 38 f8 da c7 e2 14 c8 5f 5e d8 7b cf 38 4a 16 f3 43 1e 9c 51 d4 87 43 d3 ce 20 00 60 5e d1 81 51 ac 7f 93 d5 51 51 06 ac de cb 1c 79 d5 6a 95
                  Data Ascii: mznlGGoU#sy.>Yog_9x?+*{90;1'e)3X2+Cgk8}5m;'+cG(,6Tv~FoX\ :h`|8shWr|^9X3hkc3}$8_^{8JCQC `^QQQyj
                  2024-04-16 19:32:00 UTC16384INData Raw: 40 01 9f b9 f2 ed 6a 88 e1 04 d7 d2 97 5e 7c cd bb c3 22 f9 e4 50 26 a1 b5 4d f3 c1 0b 3d 5e c7 2f 5c bd ab ab 7a dd 67 3f c6 d1 84 69 7a d5 7b 91 67 f4 12 b4 e7 f9 da bd 99 df 15 03 e9 14 9f 0e eb 51 10 96 b3 ba 3e ae ee 1d a5 34 7f fa 9b 37 7b f7 ee 07 69 bd 0e 2b b6 d9 1c b0 77 1f fe b0 02 e7 aa 86 59 3b 78 a1 ec 55 9f 8b e9 6d 9e bd 3a d3 58 ce ef e8 49 37 c2 de e7 c5 6e 72 af 34 bd a7 f8 dd b8 48 b5 ad 80 6a f0 69 bb de 27 45 35 cf a2 e3 7b a6 4d 7b c0 e0 77 88 24 92 b4 4f 6f 50 68 9b b9 c8 6e b2 bc 67 19 9a 94 b7 8b d7 ee 91 b8 97 fe e2 2d ef 11 03 71 fc 78 b7 cf 6b fe 7a e0 f5 ac 0d 94 fb f5 ab 1c 1c 36 86 87 5e 6e ff 57 0e bd 2f f5 f8 72 ff 53 d7 ee 7d 85 dd 50 74 6b 80 26 17 eb 57 43 8a c9 d5 75 f9 0e 87 e1 ae fb aa 45 3f b8 41 72 2f 47 0e 7f ea
                  Data Ascii: @j^|"P&M=^/\zg?iz{gQ>47{i+wY;xUm:XI7nr4Hji'E5{M{w$OoPhng-qxkz6^nW/rS}Ptk&WCuE?Ar/G
                  2024-04-16 19:32:00 UTC16384INData Raw: 6a bb 04 f0 0a 34 70 6f 74 83 38 2f 9d 04 d7 f3 60 5e ac 20 54 e2 cf f1 3a 92 98 45 f0 f8 d2 15 66 00 3c 92 86 1a 09 d6 e0 1f 32 c9 b7 0b ec 91 34 3f 5e ed bb ad 3f e9 bf d6 e9 c6 ea e7 dd c0 33 e8 f0 d4 08 18 c1 fa b1 54 cd b1 cb 61 6c 1f e0 e9 e3 f1 d7 47 b3 46 93 c9 df c3 fd fd 9f 78 ea c7 f8 6b d6 e2 58 32 75 cc 32 fc 3c e1 2e 46 4a 9a 6e b4 30 02 23 25 bd 47 7d 5e bd 0d 1e 7d e7 f2 6e 8c 08 ea 2c e7 73 ea b3 1f 14 6f d7 74 3d 5e f3 18 fd dc 2b c4 0a 63 58 27 a2 86 29 13 f0 5a 27 4c 5d 01 4f 07 22 f0 d4 c1 f8 eb f3 b9 df 51 b1 4f 84 7f 84 cf e0 d9 2f dc 91 9e ff 71 14 99 3c e5 0c fe 69 0c c6 96 34 89 ac 76 2b 7c df 83 0c f3 24 fe 39 99 7c db 83 26 e9 1d fc cd 91 49 54 25 a3 67 c1 1b 0f be c7 cc 92 be 33 dd 7c e0 63 92 62 03 e1 da 9d c1 1b 05 5f c1 37
                  Data Ascii: j4pot8/`^ T:Ef<24?^?3TalGFxkX2u2<.FJn0#%G}^}n,sot=^+cX')Z'L]O"QO/q<i4v+|$9|&IT%g3|cb_7


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.44973618.160.41.314431020C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-16 19:32:00 UTC725OUTGET /favicon.ico HTTP/1.1
                  Host: prod-cms-files.demosphere-secure.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://prod-cms-files.demosphere-secure.com/_deimos/_public_files/0nxidf0wzm22j/golf-tournament/Dustin%20Appreciation.pdf?CacheKey=1713281827
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-16 19:32:00 UTC424INHTTP/1.1 403 Forbidden
                  Content-Type: text/html
                  Transfer-Encoding: chunked
                  Connection: close
                  Date: Tue, 16 Apr 2024 19:32:00 GMT
                  Cache-Control: no-cache
                  content-security-policy: upgrade-insecure-requests
                  X-Cache: Error from cloudfront
                  Via: 1.1 a770e75e0ebdb44f23f7a7ef20bbbffa.cloudfront.net (CloudFront)
                  X-Amz-Cf-Pop: IAD55-P1
                  X-Amz-Cf-Id: a8eFNNAZVfS6RGtLY4qiU0FxZQ47phRnBBmnoUHOYFsMSzBPzxQXig==
                  Vary: Origin
                  2024-04-16 19:32:00 UTC100INData Raw: 35 65 0d 0a 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 52 65 71 75 65 73 74 20 66 6f 72 62 69 64 64 65 6e 20 62 79 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 75 6c 65 73 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0a 0d 0a
                  Data Ascii: 5e<html><body><h1>403 Forbidden</h1>Request forbidden by administrative rules.</body></html>
                  2024-04-16 19:32:00 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.449741184.31.62.93443
                  TimestampBytes transferredDirectionData
                  2024-04-16 19:32:03 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-04-16 19:32:03 UTC468INHTTP/1.1 200 OK
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (chd/079C)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-eus2-z1
                  Cache-Control: public, max-age=127936
                  Date: Tue, 16 Apr 2024 19:32:03 GMT
                  Connection: close
                  X-CID: 2


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.449742184.31.62.93443
                  TimestampBytes transferredDirectionData
                  2024-04-16 19:32:03 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                  Range: bytes=0-2147483646
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-04-16 19:32:03 UTC805INHTTP/1.1 200 OK
                  ApiVersion: Distribute 1.1
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (chd/0778)
                  X-CID: 11
                  X-CCC: US
                  X-Azure-Ref-OriginShield: Ref A: 52EA27DBDE0C4533B819423583F6692E Ref B: CH1AA2040902052 Ref C: 2023-07-09T23:10:08Z
                  X-MSEdge-Ref: Ref A: 528BB8D443C042AA9AEA4EC3F75C7762 Ref B: CHI30EDGE0111 Ref C: 2023-07-09T23:11:11Z
                  Content-Type: application/octet-stream
                  X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                  Cache-Control: public, max-age=127873
                  Date: Tue, 16 Apr 2024 19:32:03 GMT
                  Content-Length: 55
                  Connection: close
                  X-CID: 2
                  2024-04-16 19:32:03 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:21:31:53
                  Start date:16/04/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:1
                  Start time:21:31:55
                  Start date:16/04/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2200,i,15632862106478341766,7475736702644153120,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:21:31:58
                  Start date:16/04/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://prod-cms-files.demosphere-secure.com/_deimos/_public_files/0nxidf0wzm22j/golf-tournament/Dustin%20Appreciation.pdf?CacheKey=1713281827"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly