Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://connect.mentalhealthfirstaid.org/r/mmsxo9rm2qirncm6snrhy3t4i8sq8ex

Overview

General Information

Sample URL:https://connect.mentalhealthfirstaid.org/r/mmsxo9rm2qirncm6snrhy3t4i8sq8ex
Analysis ID:1431693
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Drops files with a non-matching file extension (content does not match file extension)
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 2468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6972 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2496 --field-trial-handle=2452,i,5951475815229482947,14910478501140444040,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://connect.mentalhealthfirstaid.org/r/mmsxo9rm2qirncm6snrhy3t4i8sq8ex" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://learnerresources.s3.eu-west-1.amazonaws.com/109603/learner_resource_uploads/cfbee7698cca9743efadadc2a8/Spanish_MHFA_EnrollmentEmail_v1.0.1_KDL_24.02.23.pdf?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAQZVLRHER6MLZQEAI%2F20240425%2Feu-west-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T143612Z&X-Amz-Expires=5400&X-Amz-SignedHeaders=host&X-Amz-Signature=bdd89c34a2930341c2d7f965251320b2f9320cd46ca46efa442174058843a6caHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49723 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49723 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.200.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /r/mmsxo9rm2qirncm6snrhy3t4i8sq8ex HTTP/1.1Host: connect.mentalhealthfirstaid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /109603/learner_resource_uploads/cfbee7698cca9743efadadc2a8/Spanish_MHFA_EnrollmentEmail_v1.0.1_KDL_24.02.23.pdf?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAQZVLRHER6MLZQEAI%2F20240425%2Feu-west-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T143612Z&X-Amz-Expires=5400&X-Amz-SignedHeaders=host&X-Amz-Signature=bdd89c34a2930341c2d7f965251320b2f9320cd46ca46efa442174058843a6ca HTTP/1.1Host: learnerresources.s3.eu-west-1.amazonaws.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: learnerresources.s3.eu-west-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://learnerresources.s3.eu-west-1.amazonaws.com/109603/learner_resource_uploads/cfbee7698cca9743efadadc2a8/Spanish_MHFA_EnrollmentEmail_v1.0.1_KDL_24.02.23.pdf?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAQZVLRHER6MLZQEAI%2F20240425%2Feu-west-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T143612Z&X-Amz-Expires=5400&X-Amz-SignedHeaders=host&X-Amz-Signature=bdd89c34a2930341c2d7f965251320b2f9320cd46ca46efa442174058843a6caAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: connect.mentalhealthfirstaid.org
Source: global trafficDNS traffic detected: DNS query: learnerresources.s3.eu-west-1.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1714055756052&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: QF5K2N6XE0WTDSB4x-amz-id-2: mVTqjGdolyWnQjSPIcKox55LhVsrIOcemCerdhHTaL/Npz+siPM/aHJj4EBxS1efYMk8Z49m0yw=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Thu, 25 Apr 2024 14:36:15 GMTServer: AmazonS3Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.200.130:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: classification engineClassification label: clean1.win@19/10@6/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2496 --field-trial-handle=2452,i,5951475815229482947,14910478501140444040,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://connect.mentalhealthfirstaid.org/r/mmsxo9rm2qirncm6snrhy3t4i8sq8ex"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2496 --field-trial-handle=2452,i,5951475815229482947,14910478501140444040,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 61
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 61Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://connect.mentalhealthfirstaid.org/r/mmsxo9rm2qirncm6snrhy3t4i8sq8ex0%Avira URL Cloudsafe
https://connect.mentalhealthfirstaid.org/r/mmsxo9rm2qirncm6snrhy3t4i8sq8ex0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
s3-r-w.eu-west-1.amazonaws.com
52.218.29.232
truefalse
    high
    lu-elb-prod02-ssl-1936357760.eu-west-1.elb.amazonaws.com
    63.35.144.210
    truefalse
      high
      www.google.com
      172.217.215.104
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalseunknown
        connect.mentalhealthfirstaid.org
        unknown
        unknownfalse
          high
          learnerresources.s3.eu-west-1.amazonaws.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://connect.mentalhealthfirstaid.org/r/mmsxo9rm2qirncm6snrhy3t4i8sq8exfalse
              high
              https://learnerresources.s3.eu-west-1.amazonaws.com/favicon.icofalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                172.217.215.104
                www.google.comUnited States
                15169GOOGLEUSfalse
                52.218.29.232
                s3-r-w.eu-west-1.amazonaws.comUnited States
                16509AMAZON-02USfalse
                63.35.144.210
                lu-elb-prod02-ssl-1936357760.eu-west-1.elb.amazonaws.comUnited States
                16509AMAZON-02USfalse
                IP
                192.168.2.5
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1431693
                Start date and time:2024-04-25 16:35:22 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 10s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://connect.mentalhealthfirstaid.org/r/mmsxo9rm2qirncm6snrhy3t4i8sq8ex
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:7
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean1.win@19/10@6/5
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 74.125.138.94, 64.233.176.84, 172.253.124.101, 172.253.124.100, 172.253.124.113, 172.253.124.102, 172.253.124.139, 172.253.124.138, 34.104.35.123, 40.127.169.103, 23.40.205.57, 192.229.211.108, 199.232.210.172, 20.3.187.198, 13.95.31.18, 23.40.205.42, 23.40.205.26, 23.40.205.72, 23.40.205.73, 23.40.205.35, 142.250.105.94, 72.21.81.240
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 13:36:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.9836718512589817
                Encrypted:false
                SSDEEP:48:88wdQTUoZIHLidAKZdA19ehwiZUklqehhy+3:8ivEiy
                MD5:4B6EE01FBF5EDB9C39AD5C19E839817B
                SHA1:590BA9D54BD1FF7DD0CFA308DC541B00B569E8B2
                SHA-256:19EBD30F3F1140D7EDFF3544B344FEAC1D05181089800441C4C989D32A0100E9
                SHA-512:63F5801BA530E9477A081DB41F2316318744ED6E4C8931BE771A6FDD4197E7EB5A2616B5EDB84CC952AA6AC5E3773D59740067A704D0AD2E2D5C146A33E9E447
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.t....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Eq.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 13:36:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):3.99950959191849
                Encrypted:false
                SSDEEP:48:8XKwdQTUoZIHLidAKZdA1weh/iZUkAQkqehSy+2:8Av29Q/y
                MD5:161D539A5C536EB345FEB7B0EC4A13B2
                SHA1:0FD5EE0DE865C7459D53691ECC72DA16F2955F13
                SHA-256:0B7CAE019A861CDDCECFBFBA7F5EAAAF84FAF6D643EDBEFCB45026BE955CE9A1
                SHA-512:0594FE68D90490FEA7D7B73A2F0CF5FACB3FEBDBB14C73290718C2E7FA957AA5486C06E428F29529C3B8790968AA7A83FA43624085844E6E7BF2A286CB205329
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.t....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Eq.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2693
                Entropy (8bit):4.006860323312249
                Encrypted:false
                SSDEEP:48:8xWwdQTUoZsHLidAKZdA14tseh7sFiZUkmgqeh7sgy+BX:8xkvKnmy
                MD5:E7C7D97E1FF6F2C89B7FE3E54B712CFC
                SHA1:E59208DE0765FA046561580B593F1E9533FF4F16
                SHA-256:65362DB23698A5F55B0200AA81236CC4A633BB3289C836FFF29017577E80E97B
                SHA-512:99AA9240F62BDE7BF2E8A7F499DA772DEEBD86B1AC13B1BA35ACCB3E71AC5FA2EF27F1E1FA2164F37108A6A0578686D5CF09AA38BAE85EEC1F1039A967A66830
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.t....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Eq.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 13:36:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.997518908377084
                Encrypted:false
                SSDEEP:48:8iwdQTUoZIHLidAKZdA1vehDiZUkwqehuy+R:8Ivdoy
                MD5:3FD4B2B9ED36539A7BDD2740B634DE4C
                SHA1:8F7E942DCBECF2EAC5E15CDA67931E07A3F70DBC
                SHA-256:C4F8C0FE1649518E3FC29D66B41F56335B90A0A6FAB9B80A5855B80D581E31A9
                SHA-512:5C686AA2B3400D787CBC26EC2D7B145D22EC730CB652A71EA4D1D609343CB02454C81AB17400A8BCDC44182D7D95D885B1A40EC1C58B7566C7B205CCECCE4932
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....|......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.t....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Eq.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 13:36:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.986122855889873
                Encrypted:false
                SSDEEP:48:8f6wdQTUoZIHLidAKZdA1hehBiZUk1W1qehEy+C:84v99ky
                MD5:BA8EB977D79B96760979F735159F92CC
                SHA1:2D1A060F93696C02C9B6474E7E3AB3030A2A407B
                SHA-256:A4406677A78EDFC73E5236FEAEDBB8DE411CECA5ACA765D0AC9C3FA1244C600E
                SHA-512:F800A9D98DF129A762C492DB84C3566B095B6DF3950F49ACB5D6E483A4126F0ABC28FB5C6BA81ABF78A47D9B0AF38A2B25A1B93324B3A88C0DB597814D2C65C5
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.t....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Eq.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 13:36:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2683
                Entropy (8bit):3.995083062454667
                Encrypted:false
                SSDEEP:48:8vxwdQTUoZIHLidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbmy+yT+:8tvBT/TbxWOvTbmy7T
                MD5:081F840804009093EB891DA34AFA8898
                SHA1:D8BF755A11DFC15CAE54AAED40AC5D3C6D6EE55B
                SHA-256:6ED2B670FEFDA181CF60BFC5543251E8D8138BB7B9EC2E477F7AFC4C1A0647AE
                SHA-512:8486897D6079C25F7008E2BD022F960DF7C316079CD407F1C272EB1AFCF283C20827AB1551FBC0C8C9BAEB43E5E4113860C91F31763E1BF1F6C86875C092080D
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....Q.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.t....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Eq.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:XML 1.0 document, ASCII text
                Category:downloaded
                Size (bytes):243
                Entropy (8bit):5.596653311806497
                Encrypted:false
                SSDEEP:6:TMVBd/ZbZjZvKtWRVzj0jwChXz8pSO1nsrSZtan:TMHd9BZKtWRqjfz4SUbZta
                MD5:FAAAE24EBDD89DBD6FE3CC20783F5815
                SHA1:73EA77C100E2441D0463E6CBE55910A9E4D4755B
                SHA-256:54F977FF0F6B862971D0AC7C1701B599A258F2BF091F633B0B87F8624C380C80
                SHA-512:9BBDDD2E6CDCE78BEBB75484A70E3DE1B74E542CEA1B9F7E1F5D937E6209F14D6D71219B69815BC4B421018A594F2758AA71B16705B4466984BFE7760C253116
                Malicious:false
                Reputation:low
                URL:https://learnerresources.s3.eu-west-1.amazonaws.com/favicon.ico
                Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>QF5K2N6XE0WTDSB4</RequestId><HostId>mVTqjGdolyWnQjSPIcKox55LhVsrIOcemCerdhHTaL/Npz+siPM/aHJj4EBxS1efYMk8Z49m0yw=</HostId></Error>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PDF document, version 1.6 (zip deflate encoded)
                Category:downloaded
                Size (bytes):142268
                Entropy (8bit):7.927496165630444
                Encrypted:false
                SSDEEP:3072:MtphhJWUSS3Np1akVil/hyD31KuhJjjhmDgOTXTLV69Dsa9+Xi:klrScNp1akVChEB7hm8O3h89+y
                MD5:0388958C48E53B74B97BB5B8EA91795C
                SHA1:1B8326E7585B2250831501A0C12305F5BCEDB91B
                SHA-256:7F5A70725EC62D5A38DB64FAA92D55C0CCDD9EB63ADD1F1ED4333AA4D2878154
                SHA-512:08E78C4586A58A5B19B4E2D7A15086F6B06E11816244448567A68147FD0453BA36A724C636FB83D87425DAC3EC95DE5399F9CE6D8BF5E711EB20E3E5F1689FC2
                Malicious:false
                Reputation:low
                URL:https://learnerresources.s3.eu-west-1.amazonaws.com/109603/learner_resource_uploads/cfbee7698cca9743efadadc2a8/Spanish_MHFA_EnrollmentEmail_v1.0.1_KDL_24.02.23.pdf?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAQZVLRHER6MLZQEAI%2F20240425%2Feu-west-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T143612Z&X-Amz-Expires=5400&X-Amz-SignedHeaders=host&X-Amz-Signature=bdd89c34a2930341c2d7f965251320b2f9320cd46ca46efa442174058843a6ca
                Preview:%PDF-1.6.%......32 0 obj.<</Linearized 1/L 142268/O 34/E 136251/N 1/T 141953/H [ 549 222]>>.endobj. ..63 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<7969C9A24C2E504D929469F197C5F25F><EAAD05DBB91B274F85A095E8CF28F3AA>]/Index[32 59]/Info 31 0 R/Length 135/Prev 141954/Root 33 0 R/Size 91/Type/XRef/W[1 3 1]>>stream..h.bbd`.``b``..".&.H.. .6.....:`.....&..`R.L..Hn..F%.i. .H.,[..)...'.j:...`.. .....Y.,.."c.... ..D...H.@.?.u.&.......t...&.......T....endstream.endobj.startxref..0..%%EOF.. ..90 0 obj.<</C 143/Filter/FlateDecode/I 165/Length 129/S 38/V 121>>stream..h.b``.e``...$..1..F fa.h@...b..T.~.)./.v...).9.nl`Nck._.}..'............_.....b.1.....].n<.p,....p.....L...pQV.&...(..@.........endstream.endobj.33 0 obj.<</AcroForm 64 0 R/MarkInfo<</Marked true>>/Metadata 3 0 R/PageLayout/OneColumn/Pages 30 0 R/StructTreeRoot 10 0 R/Type/Catalog>>.endobj.34 0 obj.<</Contents[36 0 R 37 0 R 38 0 R 39 0 R 40 0 R 41 0 R 42 0 R 43 0 R]/CropB
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Apr 25, 2024 16:36:06.098651886 CEST49675443192.168.2.523.1.237.91
                Apr 25, 2024 16:36:06.098668098 CEST49674443192.168.2.523.1.237.91
                Apr 25, 2024 16:36:06.207984924 CEST49673443192.168.2.523.1.237.91
                Apr 25, 2024 16:36:11.977999926 CEST49709443192.168.2.563.35.144.210
                Apr 25, 2024 16:36:11.978043079 CEST4434970963.35.144.210192.168.2.5
                Apr 25, 2024 16:36:11.978219032 CEST49709443192.168.2.563.35.144.210
                Apr 25, 2024 16:36:11.978560925 CEST49710443192.168.2.563.35.144.210
                Apr 25, 2024 16:36:11.978641987 CEST4434971063.35.144.210192.168.2.5
                Apr 25, 2024 16:36:11.978724003 CEST49710443192.168.2.563.35.144.210
                Apr 25, 2024 16:36:11.978735924 CEST49709443192.168.2.563.35.144.210
                Apr 25, 2024 16:36:11.978755951 CEST4434970963.35.144.210192.168.2.5
                Apr 25, 2024 16:36:11.978987932 CEST49710443192.168.2.563.35.144.210
                Apr 25, 2024 16:36:11.979024887 CEST4434971063.35.144.210192.168.2.5
                Apr 25, 2024 16:36:12.631659985 CEST4434971063.35.144.210192.168.2.5
                Apr 25, 2024 16:36:12.632981062 CEST49710443192.168.2.563.35.144.210
                Apr 25, 2024 16:36:12.633047104 CEST4434971063.35.144.210192.168.2.5
                Apr 25, 2024 16:36:12.633750916 CEST4434970963.35.144.210192.168.2.5
                Apr 25, 2024 16:36:12.633949995 CEST49709443192.168.2.563.35.144.210
                Apr 25, 2024 16:36:12.633979082 CEST4434970963.35.144.210192.168.2.5
                Apr 25, 2024 16:36:12.634232998 CEST4434971063.35.144.210192.168.2.5
                Apr 25, 2024 16:36:12.634305954 CEST49710443192.168.2.563.35.144.210
                Apr 25, 2024 16:36:12.635426044 CEST49710443192.168.2.563.35.144.210
                Apr 25, 2024 16:36:12.635457993 CEST4434970963.35.144.210192.168.2.5
                Apr 25, 2024 16:36:12.635514975 CEST4434971063.35.144.210192.168.2.5
                Apr 25, 2024 16:36:12.635523081 CEST49709443192.168.2.563.35.144.210
                Apr 25, 2024 16:36:12.636476994 CEST49709443192.168.2.563.35.144.210
                Apr 25, 2024 16:36:12.636580944 CEST4434970963.35.144.210192.168.2.5
                Apr 25, 2024 16:36:12.636624098 CEST49710443192.168.2.563.35.144.210
                Apr 25, 2024 16:36:12.636642933 CEST4434971063.35.144.210192.168.2.5
                Apr 25, 2024 16:36:12.687741995 CEST49709443192.168.2.563.35.144.210
                Apr 25, 2024 16:36:12.687747002 CEST49710443192.168.2.563.35.144.210
                Apr 25, 2024 16:36:12.687764883 CEST4434970963.35.144.210192.168.2.5
                Apr 25, 2024 16:36:12.735179901 CEST49709443192.168.2.563.35.144.210
                Apr 25, 2024 16:36:12.877538919 CEST4434971063.35.144.210192.168.2.5
                Apr 25, 2024 16:36:12.877979994 CEST4434971063.35.144.210192.168.2.5
                Apr 25, 2024 16:36:12.878053904 CEST49710443192.168.2.563.35.144.210
                Apr 25, 2024 16:36:12.880953074 CEST49710443192.168.2.563.35.144.210
                Apr 25, 2024 16:36:12.880986929 CEST4434971063.35.144.210192.168.2.5
                Apr 25, 2024 16:36:12.998977900 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:12.999085903 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:12.999274969 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:12.999701023 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:12.999732971 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:13.453461885 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:13.453852892 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:13.453903913 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:13.454840899 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:13.454910040 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:13.454930067 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:13.454983950 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:13.457357883 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:13.457423925 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:13.457726002 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:13.457741022 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:13.500174999 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:13.940475941 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:13.940529108 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:13.940606117 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:13.940665960 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:13.940850019 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:13.940924883 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:13.940929890 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:13.940978050 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:13.941015005 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:13.941020012 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:13.941044092 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:13.941081047 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:14.157829046 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:14.157845020 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:14.157887936 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:14.158030987 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:14.158030987 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:14.158061028 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:14.158325911 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:14.158343077 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:14.158380032 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:14.158389091 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:14.158404112 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:14.158916950 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:14.158948898 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:14.158974886 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:14.158983946 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:14.158999920 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:14.159034014 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:14.293405056 CEST49714443192.168.2.5172.217.215.104
                Apr 25, 2024 16:36:14.293493032 CEST44349714172.217.215.104192.168.2.5
                Apr 25, 2024 16:36:14.294068098 CEST49714443192.168.2.5172.217.215.104
                Apr 25, 2024 16:36:14.294202089 CEST49714443192.168.2.5172.217.215.104
                Apr 25, 2024 16:36:14.294223070 CEST44349714172.217.215.104192.168.2.5
                Apr 25, 2024 16:36:14.375478983 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:14.375504971 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:14.375601053 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:14.375628948 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:14.375628948 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:14.375672102 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:14.375714064 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:14.375917912 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:14.375935078 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:14.375979900 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:14.375993013 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:14.376034021 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:14.376466036 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:14.376477957 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:14.376560926 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:14.376560926 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:14.376578093 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:14.377063036 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:14.377079964 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:14.377129078 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:14.377150059 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:14.377191067 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:14.377242088 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:14.377366066 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:14.377396107 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:14.377598047 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:14.496741056 CEST49713443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:14.496793032 CEST4434971352.218.29.232192.168.2.5
                Apr 25, 2024 16:36:14.533441067 CEST44349714172.217.215.104192.168.2.5
                Apr 25, 2024 16:36:14.574512959 CEST49714443192.168.2.5172.217.215.104
                Apr 25, 2024 16:36:14.742510080 CEST49714443192.168.2.5172.217.215.104
                Apr 25, 2024 16:36:14.742575884 CEST44349714172.217.215.104192.168.2.5
                Apr 25, 2024 16:36:14.746665001 CEST44349714172.217.215.104192.168.2.5
                Apr 25, 2024 16:36:14.747093916 CEST49714443192.168.2.5172.217.215.104
                Apr 25, 2024 16:36:14.748579979 CEST49714443192.168.2.5172.217.215.104
                Apr 25, 2024 16:36:14.748810053 CEST44349714172.217.215.104192.168.2.5
                Apr 25, 2024 16:36:14.790452003 CEST49714443192.168.2.5172.217.215.104
                Apr 25, 2024 16:36:14.790478945 CEST44349714172.217.215.104192.168.2.5
                Apr 25, 2024 16:36:14.830846071 CEST49714443192.168.2.5172.217.215.104
                Apr 25, 2024 16:36:14.877948046 CEST49715443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:14.877988100 CEST4434971552.218.29.232192.168.2.5
                Apr 25, 2024 16:36:14.878154993 CEST49715443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:14.882774115 CEST49715443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:14.882786036 CEST4434971552.218.29.232192.168.2.5
                Apr 25, 2024 16:36:15.314822912 CEST4434971552.218.29.232192.168.2.5
                Apr 25, 2024 16:36:15.332084894 CEST49715443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:15.332109928 CEST4434971552.218.29.232192.168.2.5
                Apr 25, 2024 16:36:15.333791971 CEST4434971552.218.29.232192.168.2.5
                Apr 25, 2024 16:36:15.335764885 CEST49715443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:15.335983992 CEST4434971552.218.29.232192.168.2.5
                Apr 25, 2024 16:36:15.336013079 CEST49715443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:15.376126051 CEST4434971552.218.29.232192.168.2.5
                Apr 25, 2024 16:36:15.390815020 CEST49715443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:15.576811075 CEST49716443192.168.2.523.54.200.130
                Apr 25, 2024 16:36:15.576863050 CEST4434971623.54.200.130192.168.2.5
                Apr 25, 2024 16:36:15.576932907 CEST49716443192.168.2.523.54.200.130
                Apr 25, 2024 16:36:15.578830957 CEST49716443192.168.2.523.54.200.130
                Apr 25, 2024 16:36:15.578847885 CEST4434971623.54.200.130192.168.2.5
                Apr 25, 2024 16:36:15.703322887 CEST49675443192.168.2.523.1.237.91
                Apr 25, 2024 16:36:15.703325033 CEST49674443192.168.2.523.1.237.91
                Apr 25, 2024 16:36:15.746124029 CEST4434971552.218.29.232192.168.2.5
                Apr 25, 2024 16:36:15.746527910 CEST4434971552.218.29.232192.168.2.5
                Apr 25, 2024 16:36:15.746578932 CEST49715443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:15.747059107 CEST49715443192.168.2.552.218.29.232
                Apr 25, 2024 16:36:15.747070074 CEST4434971552.218.29.232192.168.2.5
                Apr 25, 2024 16:36:15.806451082 CEST4434971623.54.200.130192.168.2.5
                Apr 25, 2024 16:36:15.806520939 CEST49716443192.168.2.523.54.200.130
                Apr 25, 2024 16:36:15.808849096 CEST49716443192.168.2.523.54.200.130
                Apr 25, 2024 16:36:15.808866024 CEST4434971623.54.200.130192.168.2.5
                Apr 25, 2024 16:36:15.809192896 CEST4434971623.54.200.130192.168.2.5
                Apr 25, 2024 16:36:15.812704086 CEST49673443192.168.2.523.1.237.91
                Apr 25, 2024 16:36:15.859566927 CEST49716443192.168.2.523.54.200.130
                Apr 25, 2024 16:36:15.873200893 CEST49716443192.168.2.523.54.200.130
                Apr 25, 2024 16:36:15.916115046 CEST4434971623.54.200.130192.168.2.5
                Apr 25, 2024 16:36:16.026700020 CEST4434971623.54.200.130192.168.2.5
                Apr 25, 2024 16:36:16.026802063 CEST4434971623.54.200.130192.168.2.5
                Apr 25, 2024 16:36:16.026861906 CEST49716443192.168.2.523.54.200.130
                Apr 25, 2024 16:36:16.048512936 CEST49716443192.168.2.523.54.200.130
                Apr 25, 2024 16:36:16.048536062 CEST4434971623.54.200.130192.168.2.5
                Apr 25, 2024 16:36:16.143579006 CEST49717443192.168.2.523.54.200.130
                Apr 25, 2024 16:36:16.143623114 CEST4434971723.54.200.130192.168.2.5
                Apr 25, 2024 16:36:16.143681049 CEST49717443192.168.2.523.54.200.130
                Apr 25, 2024 16:36:16.144078970 CEST49717443192.168.2.523.54.200.130
                Apr 25, 2024 16:36:16.144094944 CEST4434971723.54.200.130192.168.2.5
                Apr 25, 2024 16:36:16.370724916 CEST4434971723.54.200.130192.168.2.5
                Apr 25, 2024 16:36:16.370826006 CEST49717443192.168.2.523.54.200.130
                Apr 25, 2024 16:36:16.393939018 CEST49717443192.168.2.523.54.200.130
                Apr 25, 2024 16:36:16.393994093 CEST4434971723.54.200.130192.168.2.5
                Apr 25, 2024 16:36:16.394943953 CEST4434971723.54.200.130192.168.2.5
                Apr 25, 2024 16:36:16.396887064 CEST49717443192.168.2.523.54.200.130
                Apr 25, 2024 16:36:16.440128088 CEST4434971723.54.200.130192.168.2.5
                Apr 25, 2024 16:36:16.639102936 CEST4434971723.54.200.130192.168.2.5
                Apr 25, 2024 16:36:16.639214039 CEST4434971723.54.200.130192.168.2.5
                Apr 25, 2024 16:36:16.639326096 CEST49717443192.168.2.523.54.200.130
                Apr 25, 2024 16:36:16.641976118 CEST49717443192.168.2.523.54.200.130
                Apr 25, 2024 16:36:16.641997099 CEST4434971723.54.200.130192.168.2.5
                Apr 25, 2024 16:36:17.194499016 CEST4434970323.1.237.91192.168.2.5
                Apr 25, 2024 16:36:17.194653034 CEST49703443192.168.2.523.1.237.91
                Apr 25, 2024 16:36:24.524492025 CEST44349714172.217.215.104192.168.2.5
                Apr 25, 2024 16:36:24.524641037 CEST44349714172.217.215.104192.168.2.5
                Apr 25, 2024 16:36:24.528635025 CEST49714443192.168.2.5172.217.215.104
                Apr 25, 2024 16:36:26.234863997 CEST49714443192.168.2.5172.217.215.104
                Apr 25, 2024 16:36:26.234900951 CEST44349714172.217.215.104192.168.2.5
                Apr 25, 2024 16:36:27.387815952 CEST49703443192.168.2.523.1.237.91
                Apr 25, 2024 16:36:27.387922049 CEST49703443192.168.2.523.1.237.91
                Apr 25, 2024 16:36:27.547488928 CEST4434970323.1.237.91192.168.2.5
                Apr 25, 2024 16:36:27.547559023 CEST4434970323.1.237.91192.168.2.5
                Apr 25, 2024 16:36:27.621404886 CEST49723443192.168.2.523.1.237.91
                Apr 25, 2024 16:36:27.621520042 CEST4434972323.1.237.91192.168.2.5
                Apr 25, 2024 16:36:27.621612072 CEST49723443192.168.2.523.1.237.91
                Apr 25, 2024 16:36:27.622334003 CEST49723443192.168.2.523.1.237.91
                Apr 25, 2024 16:36:27.622397900 CEST4434972323.1.237.91192.168.2.5
                Apr 25, 2024 16:36:27.948143005 CEST4434972323.1.237.91192.168.2.5
                Apr 25, 2024 16:36:27.948251009 CEST49723443192.168.2.523.1.237.91
                Apr 25, 2024 16:36:28.900085926 CEST49723443192.168.2.523.1.237.91
                Apr 25, 2024 16:36:28.900151014 CEST4434972323.1.237.91192.168.2.5
                Apr 25, 2024 16:36:28.900675058 CEST4434972323.1.237.91192.168.2.5
                Apr 25, 2024 16:36:28.900737047 CEST49723443192.168.2.523.1.237.91
                Apr 25, 2024 16:36:28.901474953 CEST49723443192.168.2.523.1.237.91
                Apr 25, 2024 16:36:28.901632071 CEST4434972323.1.237.91192.168.2.5
                Apr 25, 2024 16:36:28.901842117 CEST49723443192.168.2.523.1.237.91
                Apr 25, 2024 16:36:28.901854038 CEST4434972323.1.237.91192.168.2.5
                Apr 25, 2024 16:36:29.265764952 CEST4434972323.1.237.91192.168.2.5
                Apr 25, 2024 16:36:29.265862942 CEST49723443192.168.2.523.1.237.91
                Apr 25, 2024 16:36:29.266427040 CEST4434972323.1.237.91192.168.2.5
                Apr 25, 2024 16:36:29.266485929 CEST49723443192.168.2.523.1.237.91
                Apr 25, 2024 16:36:29.266555071 CEST4434972323.1.237.91192.168.2.5
                Apr 25, 2024 16:36:29.266616106 CEST49723443192.168.2.523.1.237.91
                Apr 25, 2024 16:36:29.269017935 CEST49723443192.168.2.523.1.237.91
                Apr 25, 2024 16:36:29.269063950 CEST4434972323.1.237.91192.168.2.5
                Apr 25, 2024 16:36:29.269093037 CEST49723443192.168.2.523.1.237.91
                Apr 25, 2024 16:36:29.269131899 CEST49723443192.168.2.523.1.237.91
                Apr 25, 2024 16:36:57.703532934 CEST49709443192.168.2.563.35.144.210
                Apr 25, 2024 16:36:57.703553915 CEST4434970963.35.144.210192.168.2.5
                Apr 25, 2024 16:37:11.728477955 CEST4434970963.35.144.210192.168.2.5
                Apr 25, 2024 16:37:11.728549957 CEST4434970963.35.144.210192.168.2.5
                Apr 25, 2024 16:37:11.728601933 CEST49709443192.168.2.563.35.144.210
                Apr 25, 2024 16:37:12.590740919 CEST49709443192.168.2.563.35.144.210
                Apr 25, 2024 16:37:12.590760946 CEST4434970963.35.144.210192.168.2.5
                Apr 25, 2024 16:37:14.235542059 CEST49729443192.168.2.5172.217.215.104
                Apr 25, 2024 16:37:14.235584021 CEST44349729172.217.215.104192.168.2.5
                Apr 25, 2024 16:37:14.235649109 CEST49729443192.168.2.5172.217.215.104
                Apr 25, 2024 16:37:14.236046076 CEST49729443192.168.2.5172.217.215.104
                Apr 25, 2024 16:37:14.236061096 CEST44349729172.217.215.104192.168.2.5
                Apr 25, 2024 16:37:14.474065065 CEST44349729172.217.215.104192.168.2.5
                Apr 25, 2024 16:37:14.474385023 CEST49729443192.168.2.5172.217.215.104
                Apr 25, 2024 16:37:14.474404097 CEST44349729172.217.215.104192.168.2.5
                Apr 25, 2024 16:37:14.474858999 CEST44349729172.217.215.104192.168.2.5
                Apr 25, 2024 16:37:14.475353956 CEST49729443192.168.2.5172.217.215.104
                Apr 25, 2024 16:37:14.475428104 CEST44349729172.217.215.104192.168.2.5
                Apr 25, 2024 16:37:14.515115976 CEST49729443192.168.2.5172.217.215.104
                Apr 25, 2024 16:37:24.463953972 CEST44349729172.217.215.104192.168.2.5
                Apr 25, 2024 16:37:24.464029074 CEST44349729172.217.215.104192.168.2.5
                Apr 25, 2024 16:37:24.464106083 CEST49729443192.168.2.5172.217.215.104
                Apr 25, 2024 16:37:26.189513922 CEST49729443192.168.2.5172.217.215.104
                Apr 25, 2024 16:37:26.189543009 CEST44349729172.217.215.104192.168.2.5
                TimestampSource PortDest PortSource IPDest IP
                Apr 25, 2024 16:36:10.140708923 CEST53514551.1.1.1192.168.2.5
                Apr 25, 2024 16:36:10.771321058 CEST53520681.1.1.1192.168.2.5
                Apr 25, 2024 16:36:11.861366987 CEST6349653192.168.2.51.1.1.1
                Apr 25, 2024 16:36:11.863038063 CEST6221253192.168.2.51.1.1.1
                Apr 25, 2024 16:36:11.976608992 CEST53622121.1.1.1192.168.2.5
                Apr 25, 2024 16:36:11.977394104 CEST53634961.1.1.1192.168.2.5
                Apr 25, 2024 16:36:12.883845091 CEST5887953192.168.2.51.1.1.1
                Apr 25, 2024 16:36:12.884213924 CEST6327653192.168.2.51.1.1.1
                Apr 25, 2024 16:36:12.997293949 CEST53588791.1.1.1192.168.2.5
                Apr 25, 2024 16:36:12.998255014 CEST53632761.1.1.1192.168.2.5
                Apr 25, 2024 16:36:14.180664062 CEST6029553192.168.2.51.1.1.1
                Apr 25, 2024 16:36:14.180907011 CEST6030553192.168.2.51.1.1.1
                Apr 25, 2024 16:36:14.290642977 CEST53602951.1.1.1192.168.2.5
                Apr 25, 2024 16:36:14.290975094 CEST53603051.1.1.1192.168.2.5
                Apr 25, 2024 16:36:27.770313025 CEST53496461.1.1.1192.168.2.5
                Apr 25, 2024 16:36:47.479553938 CEST53642481.1.1.1192.168.2.5
                Apr 25, 2024 16:37:09.800667048 CEST53647231.1.1.1192.168.2.5
                Apr 25, 2024 16:37:10.451714039 CEST53654441.1.1.1192.168.2.5
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Apr 25, 2024 16:36:11.861366987 CEST192.168.2.51.1.1.10x6587Standard query (0)connect.mentalhealthfirstaid.orgA (IP address)IN (0x0001)false
                Apr 25, 2024 16:36:11.863038063 CEST192.168.2.51.1.1.10x418Standard query (0)connect.mentalhealthfirstaid.org65IN (0x0001)false
                Apr 25, 2024 16:36:12.883845091 CEST192.168.2.51.1.1.10x142eStandard query (0)learnerresources.s3.eu-west-1.amazonaws.comA (IP address)IN (0x0001)false
                Apr 25, 2024 16:36:12.884213924 CEST192.168.2.51.1.1.10xa065Standard query (0)learnerresources.s3.eu-west-1.amazonaws.com65IN (0x0001)false
                Apr 25, 2024 16:36:14.180664062 CEST192.168.2.51.1.1.10xf7dfStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Apr 25, 2024 16:36:14.180907011 CEST192.168.2.51.1.1.10x6c23Standard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Apr 25, 2024 16:36:11.976608992 CEST1.1.1.1192.168.2.50x418No error (0)connect.mentalhealthfirstaid.orglmsk5swvq5l3zfnmbq9ayvs3ieils3o24.lb1.wl.lmspowered.comCNAME (Canonical name)IN (0x0001)false
                Apr 25, 2024 16:36:11.976608992 CEST1.1.1.1192.168.2.50x418No error (0)lmsk5swvq5l3zfnmbq9ayvs3ieils3o24.lb1.wl.lmspowered.comlu-elb-prod02-ssl-1936357760.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                Apr 25, 2024 16:36:11.977394104 CEST1.1.1.1192.168.2.50x6587No error (0)connect.mentalhealthfirstaid.orglmsk5swvq5l3zfnmbq9ayvs3ieils3o24.lb1.wl.lmspowered.comCNAME (Canonical name)IN (0x0001)false
                Apr 25, 2024 16:36:11.977394104 CEST1.1.1.1192.168.2.50x6587No error (0)lmsk5swvq5l3zfnmbq9ayvs3ieils3o24.lb1.wl.lmspowered.comlu-elb-prod02-ssl-1936357760.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                Apr 25, 2024 16:36:11.977394104 CEST1.1.1.1192.168.2.50x6587No error (0)lu-elb-prod02-ssl-1936357760.eu-west-1.elb.amazonaws.com63.35.144.210A (IP address)IN (0x0001)false
                Apr 25, 2024 16:36:11.977394104 CEST1.1.1.1192.168.2.50x6587No error (0)lu-elb-prod02-ssl-1936357760.eu-west-1.elb.amazonaws.com18.200.152.249A (IP address)IN (0x0001)false
                Apr 25, 2024 16:36:11.977394104 CEST1.1.1.1192.168.2.50x6587No error (0)lu-elb-prod02-ssl-1936357760.eu-west-1.elb.amazonaws.com52.209.95.37A (IP address)IN (0x0001)false
                Apr 25, 2024 16:36:12.997293949 CEST1.1.1.1192.168.2.50x142eNo error (0)learnerresources.s3.eu-west-1.amazonaws.coms3-r-w.eu-west-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                Apr 25, 2024 16:36:12.997293949 CEST1.1.1.1192.168.2.50x142eNo error (0)s3-r-w.eu-west-1.amazonaws.com52.218.29.232A (IP address)IN (0x0001)false
                Apr 25, 2024 16:36:12.997293949 CEST1.1.1.1192.168.2.50x142eNo error (0)s3-r-w.eu-west-1.amazonaws.com52.218.61.144A (IP address)IN (0x0001)false
                Apr 25, 2024 16:36:12.997293949 CEST1.1.1.1192.168.2.50x142eNo error (0)s3-r-w.eu-west-1.amazonaws.com3.5.66.250A (IP address)IN (0x0001)false
                Apr 25, 2024 16:36:12.997293949 CEST1.1.1.1192.168.2.50x142eNo error (0)s3-r-w.eu-west-1.amazonaws.com3.5.66.164A (IP address)IN (0x0001)false
                Apr 25, 2024 16:36:12.997293949 CEST1.1.1.1192.168.2.50x142eNo error (0)s3-r-w.eu-west-1.amazonaws.com52.218.58.0A (IP address)IN (0x0001)false
                Apr 25, 2024 16:36:12.997293949 CEST1.1.1.1192.168.2.50x142eNo error (0)s3-r-w.eu-west-1.amazonaws.com3.5.69.251A (IP address)IN (0x0001)false
                Apr 25, 2024 16:36:12.997293949 CEST1.1.1.1192.168.2.50x142eNo error (0)s3-r-w.eu-west-1.amazonaws.com52.218.88.32A (IP address)IN (0x0001)false
                Apr 25, 2024 16:36:12.997293949 CEST1.1.1.1192.168.2.50x142eNo error (0)s3-r-w.eu-west-1.amazonaws.com3.5.72.231A (IP address)IN (0x0001)false
                Apr 25, 2024 16:36:12.998255014 CEST1.1.1.1192.168.2.50xa065No error (0)learnerresources.s3.eu-west-1.amazonaws.coms3-r-w.eu-west-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                Apr 25, 2024 16:36:14.290642977 CEST1.1.1.1192.168.2.50xf7dfNo error (0)www.google.com172.217.215.104A (IP address)IN (0x0001)false
                Apr 25, 2024 16:36:14.290642977 CEST1.1.1.1192.168.2.50xf7dfNo error (0)www.google.com172.217.215.106A (IP address)IN (0x0001)false
                Apr 25, 2024 16:36:14.290642977 CEST1.1.1.1192.168.2.50xf7dfNo error (0)www.google.com172.217.215.103A (IP address)IN (0x0001)false
                Apr 25, 2024 16:36:14.290642977 CEST1.1.1.1192.168.2.50xf7dfNo error (0)www.google.com172.217.215.105A (IP address)IN (0x0001)false
                Apr 25, 2024 16:36:14.290642977 CEST1.1.1.1192.168.2.50xf7dfNo error (0)www.google.com172.217.215.99A (IP address)IN (0x0001)false
                Apr 25, 2024 16:36:14.290642977 CEST1.1.1.1192.168.2.50xf7dfNo error (0)www.google.com172.217.215.147A (IP address)IN (0x0001)false
                Apr 25, 2024 16:36:14.290975094 CEST1.1.1.1192.168.2.50x6c23No error (0)www.google.com65IN (0x0001)false
                Apr 25, 2024 16:36:27.121997118 CEST1.1.1.1192.168.2.50x3f1bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Apr 25, 2024 16:36:27.121997118 CEST1.1.1.1192.168.2.50x3f1bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                Apr 25, 2024 16:36:27.778203011 CEST1.1.1.1192.168.2.50x296cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Apr 25, 2024 16:36:27.778203011 CEST1.1.1.1192.168.2.50x296cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Apr 25, 2024 16:36:43.861948013 CEST1.1.1.1192.168.2.50x686eNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Apr 25, 2024 16:36:43.861948013 CEST1.1.1.1192.168.2.50x686eNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Apr 25, 2024 16:37:22.721235991 CEST1.1.1.1192.168.2.50x1edeNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Apr 25, 2024 16:37:22.721235991 CEST1.1.1.1192.168.2.50x1edeNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                • connect.mentalhealthfirstaid.org
                • learnerresources.s3.eu-west-1.amazonaws.com
                • https:
                  • www.bing.com
                • fs.microsoft.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.54971063.35.144.2104436972C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-25 14:36:12 UTC708OUTGET /r/mmsxo9rm2qirncm6snrhy3t4i8sq8ex HTTP/1.1
                Host: connect.mentalhealthfirstaid.org
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-25 14:36:12 UTC1325INHTTP/1.1 301 Moved Permanently
                Server: nginx
                Date: Thu, 25 Apr 2024 14:36:12 GMT
                Content-Type: text/html; charset=utf-8
                Transfer-Encoding: chunked
                Connection: close
                X-Frame-Options: SAMEORIGIN
                X-XSS-Protection: 1; mode=block
                X-Content-Type-Options: nosniff
                X-Download-Options: noopen
                X-Permitted-Cross-Domain-Policies: none
                Referrer-Policy: strict-origin-when-cross-origin
                Cache-Control: no-store
                Pragma: no-cache
                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                Location: https://learnerresources.s3.eu-west-1.amazonaws.com/109603/learner_resource_uploads/cfbee7698cca9743efadadc2a8/Spanish_MHFA_EnrollmentEmail_v1.0.1_KDL_24.02.23.pdf?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAQZVLRHER6MLZQEAI%2F20240425%2Feu-west-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T143612Z&X-Amz-Expires=5400&X-Amz-SignedHeaders=host&X-Amz-Signature=bdd89c34a2930341c2d7f965251320b2f9320cd46ca46efa442174058843a6ca
                Set-Cookie: _LearnUpon_session=304cfee6cf41fb7b8965e1ffae8bb01e; domain=.connect.mentalhealthfirstaid.org; path=/; expires=Thu, 25 Apr 2024 15:06:12 GMT; HttpOnly; SameSite=None; secure
                Expect-CT: enforce, max-age=30
                Strict-Transport-Security: max-age=63072000; includeSubDomains
                P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                X-Request-Id: 30f1a49f-75aa-4857-a310-4b174b8a805b
                X-Runtime: 0.019964
                2024-04-25 14:36:12 UTC528INData Raw: 32 30 34 0d 0a 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 59 6f 75 20 61 72 65 20 62 65 69 6e 67 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 65 61 72 6e 65 72 72 65 73 6f 75 72 63 65 73 2e 73 33 2e 65 75 2d 77 65 73 74 2d 31 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 31 30 39 36 30 33 2f 6c 65 61 72 6e 65 72 5f 72 65 73 6f 75 72 63 65 5f 75 70 6c 6f 61 64 73 2f 63 66 62 65 65 37 36 39 38 63 63 61 39 37 34 33 65 66 61 64 61 64 63 32 61 38 2f 53 70 61 6e 69 73 68 5f 4d 48 46 41 5f 45 6e 72 6f 6c 6c 6d 65 6e 74 45 6d 61 69 6c 5f 76 31 2e 30 2e 31 5f 4b 44 4c 5f 32 34 2e 30 32 2e 32 33 2e 70 64 66 3f 58 2d 41 6d 7a 2d 41 6c 67 6f 72 69 74 68 6d 3d 41 57 53 34 2d 48 4d 41 43 2d 53 48 41 32 35 36 26 61 6d 70 3b 58 2d 41 6d 7a 2d 43 72 65 64 65 6e 74 69
                Data Ascii: 204<html><body>You are being <a href="https://learnerresources.s3.eu-west-1.amazonaws.com/109603/learner_resource_uploads/cfbee7698cca9743efadadc2a8/Spanish_MHFA_EnrollmentEmail_v1.0.1_KDL_24.02.23.pdf?X-Amz-Algorithm=AWS4-HMAC-SHA256&amp;X-Amz-Credenti


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.54971352.218.29.2324436972C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-25 14:36:13 UTC1064OUTGET /109603/learner_resource_uploads/cfbee7698cca9743efadadc2a8/Spanish_MHFA_EnrollmentEmail_v1.0.1_KDL_24.02.23.pdf?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAQZVLRHER6MLZQEAI%2F20240425%2Feu-west-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T143612Z&X-Amz-Expires=5400&X-Amz-SignedHeaders=host&X-Amz-Signature=bdd89c34a2930341c2d7f965251320b2f9320cd46ca46efa442174058843a6ca HTTP/1.1
                Host: learnerresources.s3.eu-west-1.amazonaws.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-25 14:36:13 UTC516INHTTP/1.1 200 OK
                x-amz-id-2: B3sO8X80i0cSZ6Gu0isNv5eAQ5lw+kW3QD77OvMz9TZObZ7tAN/QiViBVJPYP0TCZrlIh3rF7Ow=
                x-amz-request-id: 5VDSTEPW0EJMEJKH
                Date: Thu, 25 Apr 2024 14:36:14 GMT
                Last-Modified: Tue, 27 Feb 2024 17:51:14 GMT
                ETag: "0388958c48e53b74b97bb5b8ea91795c"
                x-amz-storage-class: INTELLIGENT_TIERING
                x-amz-server-side-encryption: AES256
                x-amz-version-id: WkxkNDXfPh0SmUsOMRVNTTppnXgk8tLB
                Accept-Ranges: bytes
                Content-Type: application/pdf
                Server: AmazonS3
                Content-Length: 142268
                Connection: close
                2024-04-25 14:36:13 UTC1442INData Raw: 25 50 44 46 2d 31 2e 36 0d 25 e2 e3 cf d3 0d 0a 33 32 20 30 20 6f 62 6a 0d 3c 3c 2f 4c 69 6e 65 61 72 69 7a 65 64 20 31 2f 4c 20 31 34 32 32 36 38 2f 4f 20 33 34 2f 45 20 31 33 36 32 35 31 2f 4e 20 31 2f 54 20 31 34 31 39 35 33 2f 48 20 5b 20 35 34 39 20 32 32 32 5d 3e 3e 0d 65 6e 64 6f 62 6a 0d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 36 33 20 30 20 6f 62 6a 0d 3c 3c 2f 44 65 63 6f 64 65 50 61 72 6d 73 3c 3c 2f 43 6f 6c 75 6d 6e 73 20 35 2f 50 72 65 64 69 63 74 6f 72 20 31 32 3e 3e 2f 46 69 6c 74 65 72 2f 46 6c 61 74 65 44 65 63 6f 64 65 2f 49 44 5b 3c 37 39 36 39 43 39 41 32 34 43 32 45 35 30 34 44 39 32 39 34 36 39 46 31 39 37 43 35 46 32 35 46 3e 3c 45 41 41 44 30 35 44 42 42 39 31 42 32 37 34 46 38 35 41 30 39 35 45 38 43 46 32 38 46 33 41
                Data Ascii: %PDF-1.6%32 0 obj<</Linearized 1/L 142268/O 34/E 136251/N 1/T 141953/H [ 549 222]>>endobj 63 0 obj<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<7969C9A24C2E504D929469F197C5F25F><EAAD05DBB91B274F85A095E8CF28F3A
                2024-04-25 14:36:13 UTC16384INData Raw: 60 c8 15 fb 02 0c 08 70 91 46 84 47 23 41 94 25 db 89 fc d0 22 5b 9c 86 5b dd 04 d9 1a 8c fe bd cf f3 9e 88 ac cc ac ea ea 6a 51 82 3d 80 51 88 ac b8 71 b7 b8 b1 9c e5 3d ef 69 e5 10 0e ad 1e 62 a8 87 d6 0e 31 e5 43 eb 87 58 e2 a1 8d 43 ca fd d0 e6 21 8d 79 e8 e1 50 4b 39 f4 78 88 2d a6 78 e8 49 15 3b 91 ad 92 4a 3f f4 42 65 5a 8b 3d ad d5 1a 0e bd 1d 72 6c d3 ee ea 56 e9 21 1d fa b0 ca 88 76 cd a4 92 fa 61 04 ab 4c 7b f2 88 54 66 3b 8c 74 c8 29 59 07 46 3e 94 9e 5b 38 8c a2 ca 38 8c 6a 95 62 b7 8c a6 8a b5 74 ab b4 60 2d c3 2a a3 a4 83 f5 b5 8c 52 eb e1 9f fe e9 ee 8b 4f 7f 72 f7 cb 97 af ff dd 3e f1 77 7f b2 9f 6f 0f 3f bd fb e2 b7 76 e2 e7 6f be 7e fb cd ab 37 df 5a f5 37 5f fc e2 8b b7 5f ef 86 c3 b4 cb 7e fb c9 27 77 bf 78 fb e6 9d 9d d5 dd 9d b6 bb
                Data Ascii: `pFG#A%"[[jQ=Qq=ib1CXC!yPK9x-xI;J?BeZ=rlV!vaL{Tf;t)YF>[88jbt`-*ROr>wo?vo~7Z7__~'wx
                2024-04-25 14:36:13 UTC1024INData Raw: 03 98 47 ba ca 69 46 a0 bc 38 87 1d 95 0d 84 1c 73 1a a0 9f 97 9e d3 ca 30 ca 64 e8 33 6a 13 b8 86 cb 28 50 ee 28 2b 74 5d fa 5e db d1 bf d6 1f 96 1c 5d 91 e4 98 5b db 28 78 29 f2 81 42 a2 c1 a1 2a e5 89 b2 6e 3c a0 5c 0d 26 65 8c 7b 2a e8 40 63 60 6c c6 ed 3d 00 c5 f5 67 a5 5d f6 88 5e a9 43 59 db bc 9c 36 8a e0 b6 48 fa 56 64 4a 1f 73 b6 08 f2 b5 1e c2 4f 52 5a 1a 5a f4 c9 3d f5 40 1b 92 21 d2 26 1c 90 5c 87 57 d8 1e ef ab f7 f8 13 bb 9d a9 a0 7e 92 8e 80 be f3 4c 51 3d ec 4b a3 61 27 28 31 95 fa d1 68 8c d3 68 7c 64 3f 75 7a 9b c7 4c bd eb 0e 27 6d f4 ee 4e 95 eb 41 73 00 2d 50 8e 0e 4d 7e 13 93 5b 60 8b ca dd 4d b3 a7 ed c1 d3 c9 b9 99 e6 03 f3 b4 b9 f5 d0 57 b7 1e 96 48 b2 37 61 4e a2 31 2a f2 d0 04 2a 31 1d e6 c4 ab 3f 3c 6d b9 a9 8e 3b a0 47 cf fd
                Data Ascii: GiF8s0d3j(P(+t]^][(x)B*n<\&e{*@c`l=g]^CY6HVdJsORZZ=@!&\W~LQ=Ka'(1hh|d?uzL'mNAs-PM~[`MWH7aN1**1?<m;G
                2024-04-25 14:36:14 UTC15360INData Raw: df 24 48 6e f3 d1 62 ed bc 04 44 48 81 a6 0b 27 08 c2 0d 01 53 5e 39 f4 8c 29 3b 63 83 a0 36 2a 74 54 25 d7 91 10 24 87 bd 0a e7 a6 7e d5 6f e0 0f 14 5d 2f 36 88 91 b6 0e e4 f9 f5 0e 45 91 ce 33 5b 3b 2d ec b3 90 4a d5 4d 9a 76 36 7a e3 e4 38 03 89 ee e4 5e c4 20 43 c4 83 7d 45 29 88 4f 4a 30 24 cd fb dc a2 19 ca b5 14 f5 9a 89 ab cc 08 cc 07 de 4d cf bb 95 bd 46 ec e2 86 d8 e1 68 f5 7f dd fe 54 8d da 14 28 59 eb b2 5e 2b 69 4d 90 27 b7 65 6f d0 ae e5 5d 8b fb a7 c6 ce cc d5 c8 50 a2 d2 1f a3 41 dc 2e 52 7e f0 2e 2c c9 e1 2f 45 67 89 79 b3 25 37 12 38 ef 64 08 63 47 88 c9 09 49 91 40 9f 8e ad 4a 13 61 3b 8c 35 48 ff c4 21 66 08 2c a3 79 f5 39 46 8e 12 d8 10 e5 3b ee 2a 78 d7 26 a5 1f a9 f5 58 f9 fc 1e 0d 7d 6e 2a 4a 85 c3 84 bb 76 36 65 37 55 41 d2 f9 6e
                Data Ascii: $HnbDH'S^9);c6*tT%$~o]/6E3[;-JMv6z8^ C}E)OJ0$MFhT(Y^+iM'eo]PA.R~.,/Egy%78dcGI@Ja;5H!f,y9F;*x&X}n*Jv6e7UAn
                2024-04-25 14:36:14 UTC16384INData Raw: 97 4d 9b ee ea 0a f3 23 ee 4b f7 7c e8 61 65 60 a0 5d 8b f6 d6 52 54 5b 95 64 24 eb 2d 45 6b 01 35 4c 83 33 86 71 69 34 fb fb 82 cf 63 5a f4 67 65 a1 da f9 3b 6d f8 bc 8e 0e 1d 33 3f 45 3a eb cc 13 88 36 1c 4b 27 e6 8d b4 3b b1 8d 60 38 8a c3 58 bc 1b 51 a7 74 68 22 0b 3f e5 bd a6 c1 fe 5c cd 87 63 b2 12 30 8e f3 cb b7 13 a8 81 de 43 3f 2b 06 e5 4e 34 e0 8c 60 3d 1b b9 d6 40 ce a1 01 79 d6 09 8e 2b 93 b1 b9 0b 62 e5 3d 32 80 87 cd 95 a8 b7 6b 78 57 ca a0 be 3a cd 77 ba 9d d4 85 be 66 79 94 35 83 75 4f b0 fc 43 da 47 a4 06 ca 31 3b 22 ca 5c 86 9e 92 e7 d0 d7 3a c8 b4 d0 37 bf 45 aa d4 3f 0d 88 11 d8 13 d9 e7 0b 4c f7 42 67 6b 18 2d fb 32 77 20 d5 7e 06 f9 e2 5d 99 87 30 98 3c e9 f4 a7 fe ba 8a 34 52 20 90 ed 32 d0 8d f7 b6 e1 d6 63 58 4e 5e 92 f1 be 97 0b
                Data Ascii: M#K|ae`]RT[d$-Ek5L3qi4cZge;m3?E:6K';`8XQth"?\c0C?+N4`=@y+b=2kxW:wfy5uOCG1;"\:7E?LBgk-2w ~]0<4R 2cXN^
                2024-04-25 14:36:14 UTC1024INData Raw: dc 71 62 46 75 db c6 3c c9 31 6b 48 23 6d 81 74 d6 5b e2 58 3c 88 42 5e be 4e aa 20 d7 cb 31 5a e1 f8 6c fc b7 57 e5 78 c8 d5 9d 58 e0 c6 83 be 52 db 48 44 fe 38 10 f7 d2 18 a4 a1 fd 09 a9 e6 80 58 96 63 1c 96 46 fa ef d1 77 bd 68 6e cc 2c 04 68 67 be 04 ab b8 6e cc b1 4f 22 36 77 c5 7b 4d 72 70 fa e0 5a 34 6d 06 f6 2f 6f a1 9d 83 13 eb 0e 11 ad 10 b1 e8 a0 54 0c 82 f1 ba 6a d5 71 ae 43 ce fd e0 ba 53 31 7f 74 50 49 5a 1a 01 30 15 f7 55 51 3a 9b 4d 45 33 c7 b8 79 68 b2 9e 83 7b 58 80 f5 70 1e ae 4b 44 22 40 d0 de 37 01 ec e9 85 ff ca c0 9b c1 62 20 c1 9f fd 25 a8 85 63 35 1d b4 23 b2 58 b3 ec 6b b8 df 61 78 36 03 3c ef 49 9c d6 56 e2 f4 1d c0 2f 85 5a c0 be ee 7d 51 1e c0 f7 96 84 e7 95 e8 7e 63 1b 31 97 ca 48 3f f3 69 bc c7 69 52 cd 97 86 f9 5d 05 df e1
                Data Ascii: qbFu<1kH#mt[X<B^N 1ZlWxXRHD8XcFwhn,hgnO"6w{MrpZ4m/oTjqCS1tPIZ0UQ:ME3yh{XpKD"@7b %c5#Xkax6<IV/Z}Q~c1H?iiR]
                2024-04-25 14:36:14 UTC16384INData Raw: 96 2d e2 c3 d2 1f 2d 0d 04 5f 5e 54 46 f9 a5 48 0a 3c 1b 4a 69 9b bc d7 fc b1 55 7f b7 c9 fb 1f 7f 6c 7d e8 aa 3f f6 3e e8 0a f5 23 75 99 c7 2e b1 f6 03 75 91 fa 37 75 81 3a cf 96 e7 a8 b3 fc f3 7b ea 3b ea 5b ea 1b ea 0c 55 48 9d a6 be f6 c7 96 82 4e b1 76 92 3a e1 af 7a 37 f4 95 bf 6a 25 e8 5f fe aa 0d a0 e3 d4 31 ea 4b ea 28 9b 7c c1 da 11 ea 30 75 88 3a 48 1d a0 f6 53 fb a8 cf a9 bd d4 67 d4 1e 6a 37 2f a2 80 da 45 7d 4a ed e4 69 ff c9 96 ff a0 f2 a9 bf 53 3b a8 ed d4 36 6a 2b f5 09 f5 31 f5 11 c7 fc 90 da c2 3f 37 53 1f 50 79 d4 fb d4 26 ea 3d 6a 23 f5 2e f5 0e f5 36 e5 a7 36 f8 63 1a 43 6f 51 6f fa 63 9a 40 7f a3 de a0 5e a7 5e a3 d6 fb 63 1a 41 eb a8 b5 ec f7 2a f5 0a b5 86 5a 4d ad a2 fe ca ee 7f a1 56 52 2b a8 e5 d4 32 6a 29 87 7e 99 5a c2 ee 8b
                Data Ascii: --_^TFH<JiUl}?>#u.u7u:{;[UHNv:z7j%_1K(|0u:HSgj7/E}JiS;6j+1?7SPy&=j#.66cCoQoc@^^cA*ZMVR+2j)~Z
                2024-04-25 14:36:14 UTC1024INData Raw: 60 2b fc 55 3a 04 4b 65 30 d7 83 d1 76 cd e7 86 e5 5c 2f c3 b0 4d 4a bf c1 79 d5 a2 eb b5 52 08 65 d0 19 26 c7 d7 13 80 7f 88 b3 8a 9e 8f 85 71 ea cf c1 27 d2 c5 0f e4 ea d4 df 64 16 67 7f 93 f9 8c fc af 56 72 34 df d0 3c 40 35 33 35 9d 58 3c 46 26 fa cd 65 04 ff dc 46 78 08 de 70 34 96 e7 d2 8d bd 5e 49 db f0 7a d9 98 ea 49 ed 56 2e 1d bd d5 e4 03 ff 70 ba fb 33 f1 de 8a f2 a1 0c ad 20 0f 2e 8a ef 2f cc c2 d9 62 4d 55 ae b1 27 c2 13 f0 49 dc 9e 50 1b 9a 9a 07 d5 89 66 9e 93 ca f3 d0 4e b6 39 5e 3f 37 51 5e 15 93 a9 2f c3 57 60 07 bc 1c 41 4d 99 b9 ce d8 26 65 e9 4b 37 fb 43 f8 41 cc fb 70 50 ed e8 cb e5 aa 31 67 6a 9a f0 04 7c 7a a6 c5 56 7d 16 c3 5d 9b d4 07 6f 67 b8 37 6e 87 68 1b eb 8d d1 16 ed 2d 66 ef 7b 26 39 a0 fd 6f f8 1a ec 89 db 03 b1 ed c0 8f
                Data Ascii: `+U:Ke0v\/MJyRe&q'dgVr4<@535X<F&eFxp4^IzIV.p3 ./bMU'IPfN9^?7Q^/W`AM&eK7CApP1gj|zV}]og7nh-f{&9o
                2024-04-25 14:36:14 UTC16384INData Raw: 0c 42 d3 b6 93 0f ed c4 36 5b 3a 68 dd 05 be 7d c1 e9 63 19 f5 df 8d 66 7e f8 79 6a a0 b3 6f b0 8f 51 03 f6 97 0e f6 45 62 48 21 f5 d6 75 32 c1 d9 a9 d3 88 e9 97 38 8d a8 65 bc 5f d1 a7 fa 6a 39 79 f0 4c 29 4a eb 7e ed 21 77 ba 98 77 0f cb 38 6a c2 12 a7 cd 57 c9 12 b8 27 1b 74 7d 0a ef 8c 57 f8 37 26 f9 85 e1 31 bb 9f 3d 7f 4c 7a 25 3a 4f df 57 50 53 96 b9 7e 79 e6 e6 70 38 dc 1d e5 0c bc ef 72 83 ba 43 8c 33 9d 3c e0 33 fd c6 fc 9f f6 b2 8f ed aa 3a e3 f8 f3 bb e7 dc fb 53 82 96 29 6e 22 53 04 8b 50 30 91 20 e2 0c c8 4b c5 a1 96 97 22 96 59 1c 6f 85 22 6f f2 36 de a4 4c 59 2b 6c 05 75 82 05 a9 9b 71 35 38 5d 53 4d 24 0b c9 e2 34 40 28 53 70 e2 1b 1b 86 64 4b 74 38 11 94 0a c8 e6 e6 ee dd e7 39 f7 fe ea af 3f 0a ed 32 fd e3 93 f3 7e ee 39 cf 3d e7 39 df
                Data Ascii: B6[:h}cf~yjoQEbH!u28e_j9yL)J~!ww8jW't}W7&1=Lz%:OWPS~yp8rC3<3:S)n"SP0 K"Yo"o6LY+luq58]SM$4@(SpdKt89?2~9=9
                2024-04-25 14:36:14 UTC1024INData Raw: 0d bf 31 b1 5a 6f d5 63 95 c6 e6 9f d6 56 ba b3 28 e4 9d 31 d4 d8 5b 34 7e a7 8d d2 ba e3 59 6d 95 71 6d 3b 1d 85 d0 c0 3a 64 5a fc 01 59 4d 16 ff 5c b9 bf 6c 45 0f ac 80 a7 db 03 7f 0b 21 5b c9 a4 ad 87 d9 b2 10 41 52 14 d3 75 56 05 33 e6 8d 3a bd 89 67 43 17 bb fa 4e 77 ba ca fb ce f5 ae 3f d5 48 4b f9 62 e1 99 fd 91 ef 45 57 f7 d5 e7 64 d5 6c 0d 39 9a 43 ed c5 46 96 63 48 92 e1 d8 89 8e 2d d1 89 9f f7 ed f9 e5 44 4b b8 15 db 53 d1 9f ef e8 da da b8 f3 54 4b e4 fb a3 4d c6 d2 b0 4f 5a 99 ed b0 32 93 a0 06 0f 9c 0c b6 05 1b c6 56 9c 58 81 c7 4b 89 0b 45 d7 8a f0 5b ae ab 2e ac 2e b0 16 60 75 9e 35 0f ab 06 d8 31 16 1b 0c f6 e2 19 e4 21 3c 95 d4 8c 7d 65 f1 fb 14 95 e3 8d 8b 6d 59 71 6d be 3a 9e 03 62 98 7f 24 2d 83 df 2b eb a0 fc f3 6e a9 0d 52 e8 91 c5
                Data Ascii: 1ZocV(1[4~Ymqm;:dZYM\lE![ARuV3:gCNw?HKbEWdl9CFcH-DKSTKMOZ2VXKE[..`u51!<}emYqm:b$-+nR


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.54971552.218.29.2324436972C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-25 14:36:15 UTC1020OUTGET /favicon.ico HTTP/1.1
                Host: learnerresources.s3.eu-west-1.amazonaws.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://learnerresources.s3.eu-west-1.amazonaws.com/109603/learner_resource_uploads/cfbee7698cca9743efadadc2a8/Spanish_MHFA_EnrollmentEmail_v1.0.1_KDL_24.02.23.pdf?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAQZVLRHER6MLZQEAI%2F20240425%2Feu-west-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T143612Z&X-Amz-Expires=5400&X-Amz-SignedHeaders=host&X-Amz-Signature=bdd89c34a2930341c2d7f965251320b2f9320cd46ca46efa442174058843a6ca
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-25 14:36:15 UTC285INHTTP/1.1 403 Forbidden
                x-amz-request-id: QF5K2N6XE0WTDSB4
                x-amz-id-2: mVTqjGdolyWnQjSPIcKox55LhVsrIOcemCerdhHTaL/Npz+siPM/aHJj4EBxS1efYMk8Z49m0yw=
                Content-Type: application/xml
                Transfer-Encoding: chunked
                Date: Thu, 25 Apr 2024 14:36:15 GMT
                Server: AmazonS3
                Connection: close
                2024-04-25 14:36:15 UTC249INData Raw: 66 33 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 51 46 35 4b 32 4e 36 58 45 30 57 54 44 53 42 34 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 6d 56 54 71 6a 47 64 6f 6c 79 57 6e 51 6a 53 50 49 63 4b 6f 78 35 35 4c 68 56 73 72 49 4f 63 65 6d 43 65 72 64 68 48 54 61 4c 2f 4e 70 7a 2b 73 69 50 4d 2f 61 48 4a 6a 34 45 42 78 53 31 65 66 59 4d 6b 38 5a 34 39 6d 30 79 77 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72 72 6f 72 3e 0d 0a
                Data Ascii: f3<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>QF5K2N6XE0WTDSB4</RequestId><HostId>mVTqjGdolyWnQjSPIcKox55LhVsrIOcemCerdhHTaL/Npz+siPM/aHJj4EBxS1efYMk8Z49m0yw=</HostId></Error>
                2024-04-25 14:36:15 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.54971623.54.200.130443
                TimestampBytes transferredDirectionData
                2024-04-25 14:36:15 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-04-25 14:36:16 UTC467INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (chd/0712)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-eus-z1
                Cache-Control: public, max-age=145620
                Date: Thu, 25 Apr 2024 14:36:15 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.54971723.54.200.130443
                TimestampBytes transferredDirectionData
                2024-04-25 14:36:16 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-04-25 14:36:16 UTC531INHTTP/1.1 200 OK
                Content-Type: application/octet-stream
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                Cache-Control: public, max-age=145607
                Date: Thu, 25 Apr 2024 14:36:16 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-04-25 14:36:16 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination Port
                5192.168.2.54972323.1.237.91443
                TimestampBytes transferredDirectionData
                2024-04-25 14:36:28 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                Origin: https://www.bing.com
                Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                Accept: */*
                Accept-Language: en-CH
                Content-type: text/xml
                X-Agent-DeviceId: 01000A410900D492
                X-BM-CBT: 1696428841
                X-BM-DateFormat: dd/MM/yyyy
                X-BM-DeviceDimensions: 784x984
                X-BM-DeviceDimensionsLogical: 784x984
                X-BM-DeviceScale: 100
                X-BM-DTZ: 120
                X-BM-Market: CH
                X-BM-Theme: 000000;0078d7
                X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                X-Device-isOptin: false
                X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                X-Device-OSSKU: 48
                X-Device-Touch: false
                X-DeviceID: 01000A410900D492
                X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                X-MSEdge-ExternalExpType: JointCoord
                X-PositionerType: Desktop
                X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                X-Search-CortanaAvailableCapabilities: None
                X-Search-SafeSearch: Moderate
                X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                X-UserAgeClass: Unknown
                Accept-Encoding: gzip, deflate, br
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                Host: www.bing.com
                Content-Length: 2484
                Connection: Keep-Alive
                Cache-Control: no-cache
                Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1714055756052&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                2024-04-25 14:36:28 UTC1OUTData Raw: 3c
                Data Ascii: <
                2024-04-25 14:36:28 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                2024-04-25 14:36:29 UTC479INHTTP/1.1 204 No Content
                Access-Control-Allow-Origin: *
                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                X-MSEdge-Ref: Ref A: C673170625B54423A8C6D42E8E4C9068 Ref B: LAX311000114051 Ref C: 2024-04-25T14:36:29Z
                Date: Thu, 25 Apr 2024 14:36:29 GMT
                Connection: close
                Alt-Svc: h3=":443"; ma=93600
                X-CDN-TraceID: 0.57ed0117.1714055788.b75746f


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:16:36:06
                Start date:25/04/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:16:36:08
                Start date:25/04/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2496 --field-trial-handle=2452,i,5951475815229482947,14910478501140444040,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:16:36:11
                Start date:25/04/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://connect.mentalhealthfirstaid.org/r/mmsxo9rm2qirncm6snrhy3t4i8sq8ex"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly