Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://repo.anaconda.com/archive/Anaconda3-2024.02-1-Windows-x86_64.exe

Overview

General Information

Sample URL:https://repo.anaconda.com/archive/Anaconda3-2024.02-1-Windows-x86_64.exe
Analysis ID:1432326
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
PE file contains an invalid checksum

Classification

  • System is w10x64
  • chrome.exe (PID: 5352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2012,i,17307607054794980662,4881416759974405390,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://repo.anaconda.com/archive/Anaconda3-2024.02-1-Windows-x86_64.exe" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /archive/Anaconda3-2024.02-1-Windows-x86_64.exe HTTP/1.1Host: repo.anaconda.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: repo.anaconda.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: acc1f365-18be-47f8-9ca3-e5f911817eaa.tmp.0.dr, Unconfirmed 850084.crdownload.0.dr, chromecache_43.2.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: classification engineClassification label: clean1.win@16/4@4/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\acc1f365-18be-47f8-9ca3-e5f911817eaa.tmpJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2012,i,17307607054794980662,4881416759974405390,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://repo.anaconda.com/archive/Anaconda3-2024.02-1-Windows-x86_64.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2012,i,17307607054794980662,4881416759974405390,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Unconfirmed 850084.crdownload.0.drStatic PE information: real checksum: 0x388676cb should be: 0x26faa
Source: chromecache_43.2.drStatic PE information: real checksum: 0x388676cb should be: 0x26faa
Source: acc1f365-18be-47f8-9ca3-e5f911817eaa.tmp.0.drStatic PE information: real checksum: 0x388676cb should be: 0x1f9c4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\acc1f365-18be-47f8-9ca3-e5f911817eaa.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 43Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 850084.crdownloadJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 43
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 43Jump to dropped file
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://repo.anaconda.com/archive/Anaconda3-2024.02-1-Windows-x86_64.exe0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    www.google.com
    192.178.50.36
    truefalse
      high
      repo.anaconda.com
      104.16.32.241
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://repo.anaconda.com/archive/Anaconda3-2024.02-1-Windows-x86_64.exefalse
            high
            NameSourceMaliciousAntivirus DetectionReputation
            http://nsis.sf.net/NSIS_ErrorErroracc1f365-18be-47f8-9ca3-e5f911817eaa.tmp.0.dr, Unconfirmed 850084.crdownload.0.dr, chromecache_43.2.drfalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              192.178.50.36
              www.google.comUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              104.16.32.241
              repo.anaconda.comUnited States
              13335CLOUDFLARENETUSfalse
              IP
              192.168.2.17
              192.168.2.4
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1432326
              Start date and time:2024-04-26 21:20:50 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 22s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://repo.anaconda.com/archive/Anaconda3-2024.02-1-Windows-x86_64.exe
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean1.win@16/4@4/5
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.251.162.84, 142.250.64.195, 142.250.217.206, 34.104.35.123, 40.127.169.103, 199.232.214.172, 192.229.211.108, 20.242.39.171, 142.250.217.195
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
              • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • VT rate limit hit for: https://repo.anaconda.com/archive/Anaconda3-2024.02-1-Windows-x86_64.exe
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
              Category:dropped
              Size (bytes):129990
              Entropy (8bit):5.197284441388517
              Encrypted:false
              SSDEEP:1536:HVAn9tHIaEgtwRWr0DLXlxuOTvTawRTJBgeG/RuJblNJJSDc7oAal8jmndkc0H4P:HStoaEZDLXlxuWbacgexJbH
              MD5:8F858E5370F204CF6CC20D55C88AC9EB
              SHA1:96B671EE2B46304E2375A6E28B76AAEF00FC25CA
              SHA-256:B7736DF7CA8A6E7BB6C4B29A92BA777DAB309DAF83D98AFDC4B27E2E8669876A
              SHA-512:ABF146F1EAABE6B37C7ACF3F80FEB18B271C4DCD1C6859DC3F11992A0F17E9F8D2FC2EF78FC24A786C7ABEF709FA40340AC43A10220EBCDD645EDB6AD7F4C93E
              Malicious:false
              Reputation:low
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1(..PF..PF..PF.*_...PF..PG.APF.*_...PF.sv..PF..V@..PF.Rich.PF.........PE..L.....Oa.................r...........9............@..................................v.8..@................................. ............z............8(%...........................................................................................text....p.......r.................. ..`.rdata...............v..............@..@.data...............................@....ndata...................................rsrc....z.......|..................@..@................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
              Category:dropped
              Size (bytes):118367
              Entropy (8bit):5.465913020041909
              Encrypted:false
              SSDEEP:1536:HVAn9tHIaEgtwRWr0DLXlxuOTvTawRTJBgeG/RuJblNJJSDc7oAal8jmndkc0H4S:HStoaEZDLXlxuWbacgexJbHV
              MD5:751A7282D452C81A919AF49E77E92021
              SHA1:3D89C009ED62B89C5EBA6B0E65D9C486816321EF
              SHA-256:FD7C90AA9777C80335E6764D6D17FBB1535F9183621760DDF1EA6C899AB62E6E
              SHA-512:0F68896991E801EE1887F90B8CF3D9197434C8F47529188171CD88492207D9D2F65CFC3C95CB80D3B999F3F454AB1C4A844A8632C06265014F807B0990749AB1
              Malicious:false
              Reputation:low
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1(..PF..PF..PF.*_...PF..PG.APF.*_...PF.sv..PF..V@..PF.Rich.PF.........PE..L.....Oa.................r...........9............@..................................v.8..@................................. ............z............8(%...........................................................................................text....p.......r.................. ..`.rdata...............v..............@..@.data...............................@....ndata...................................rsrc....z.......|..................@..@................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
              Category:downloaded
              Size (bytes):129990
              Entropy (8bit):5.197284441388517
              Encrypted:false
              SSDEEP:1536:HVAn9tHIaEgtwRWr0DLXlxuOTvTawRTJBgeG/RuJblNJJSDc7oAal8jmndkc0H4P:HStoaEZDLXlxuWbacgexJbH
              MD5:8F858E5370F204CF6CC20D55C88AC9EB
              SHA1:96B671EE2B46304E2375A6E28B76AAEF00FC25CA
              SHA-256:B7736DF7CA8A6E7BB6C4B29A92BA777DAB309DAF83D98AFDC4B27E2E8669876A
              SHA-512:ABF146F1EAABE6B37C7ACF3F80FEB18B271C4DCD1C6859DC3F11992A0F17E9F8D2FC2EF78FC24A786C7ABEF709FA40340AC43A10220EBCDD645EDB6AD7F4C93E
              Malicious:false
              Reputation:low
              URL:https://repo.anaconda.com/archive/Anaconda3-2024.02-1-Windows-x86_64.exe
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1(..PF..PF..PF.*_...PF..PG.APF.*_...PF.sv..PF..V@..PF.Rich.PF.........PE..L.....Oa.................r...........9............@..................................v.8..@................................. ............z............8(%...........................................................................................text....p.......r.................. ..`.rdata...............v..............@..@.data...............................@....ndata...................................rsrc....z.......|..................@..@................................................................................................................................................................................................................................................................................................................................................................
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Apr 26, 2024 21:21:40.902142048 CEST49675443192.168.2.4173.222.162.32
              Apr 26, 2024 21:21:50.510575056 CEST49675443192.168.2.4173.222.162.32
              Apr 26, 2024 21:21:52.525067091 CEST49736443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:52.525151968 CEST44349736104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:52.525239944 CEST49736443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:52.525541067 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:52.525583982 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:52.525640965 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:52.525973082 CEST49736443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:52.526007891 CEST44349736104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:52.526108980 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:52.526123047 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:52.792957067 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:52.793724060 CEST44349736104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:52.794214964 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:52.794245958 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:52.795608997 CEST49736443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:52.795651913 CEST44349736104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:52.795748949 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:52.795819044 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:52.797010899 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:52.797112942 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:52.797235012 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:52.797245979 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:52.797261953 CEST44349736104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:52.797348022 CEST49736443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:52.798222065 CEST49736443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:52.798320055 CEST44349736104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:52.840075970 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:52.840080976 CEST49736443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:52.840114117 CEST44349736104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:52.890872955 CEST49736443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.098855972 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.098997116 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.099047899 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.099071026 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.099155903 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.099195957 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.099203110 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.099330902 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.099379063 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.099385023 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.099473000 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.099515915 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.099522114 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.099656105 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.099697113 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.099701881 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.099811077 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.099854946 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.099859953 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.099957943 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.100002050 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.100008011 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.100178957 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.100223064 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.100228071 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.100827932 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.100868940 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.100874901 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.100940943 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.100986004 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.100991011 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.102587938 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.102636099 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.102642059 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.102772951 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.102817059 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.102823019 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.102921009 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.102973938 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.102984905 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.103053093 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.103097916 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.103102922 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.103257895 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.103306055 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.103311062 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.103678942 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.103724957 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.103729963 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.103815079 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.103868961 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.103873968 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.104336023 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.104382038 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.104387045 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.104510069 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.104556084 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.104562044 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.104645014 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.104690075 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.104695082 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.105573893 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.105637074 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.105643034 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.159760952 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.223798990 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.223822117 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.223882914 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.224431038 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.224486113 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.224633932 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.224689960 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.224984884 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.225032091 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.225601912 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.225657940 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.225842953 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.225893021 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.226838112 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.226902962 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.229404926 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.229460955 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.229710102 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.229758024 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.230186939 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.230247974 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.230317116 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.230396986 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.230463982 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.230519056 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.230911970 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.230962992 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.232186079 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.232243061 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.232356071 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.232408047 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.264286995 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.286990881 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.287050962 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.287107944 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.287158012 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.287221909 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.287266970 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.320476055 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.320607901 CEST44349737104.16.32.241192.168.2.4
              Apr 26, 2024 21:21:53.320667028 CEST49737443192.168.2.4104.16.32.241
              Apr 26, 2024 21:21:53.513535976 CEST49739443192.168.2.4192.178.50.36
              Apr 26, 2024 21:21:53.513586998 CEST44349739192.178.50.36192.168.2.4
              Apr 26, 2024 21:21:53.513664007 CEST49739443192.168.2.4192.178.50.36
              Apr 26, 2024 21:21:53.513895988 CEST49739443192.168.2.4192.178.50.36
              Apr 26, 2024 21:21:53.513915062 CEST44349739192.178.50.36192.168.2.4
              Apr 26, 2024 21:21:54.478763103 CEST49740443192.168.2.423.204.76.112
              Apr 26, 2024 21:21:54.478800058 CEST4434974023.204.76.112192.168.2.4
              Apr 26, 2024 21:21:54.478945017 CEST49740443192.168.2.423.204.76.112
              Apr 26, 2024 21:21:54.493645906 CEST44349739192.178.50.36192.168.2.4
              Apr 26, 2024 21:21:54.500628948 CEST49739443192.168.2.4192.178.50.36
              Apr 26, 2024 21:21:54.500677109 CEST44349739192.178.50.36192.168.2.4
              Apr 26, 2024 21:21:54.502324104 CEST44349739192.178.50.36192.168.2.4
              Apr 26, 2024 21:21:54.502424002 CEST49739443192.168.2.4192.178.50.36
              Apr 26, 2024 21:21:54.502788067 CEST49740443192.168.2.423.204.76.112
              Apr 26, 2024 21:21:54.502808094 CEST4434974023.204.76.112192.168.2.4
              Apr 26, 2024 21:21:54.505369902 CEST49739443192.168.2.4192.178.50.36
              Apr 26, 2024 21:21:54.505568027 CEST44349739192.178.50.36192.168.2.4
              Apr 26, 2024 21:21:54.556946039 CEST49739443192.168.2.4192.178.50.36
              Apr 26, 2024 21:21:54.556982994 CEST44349739192.178.50.36192.168.2.4
              Apr 26, 2024 21:21:54.603820086 CEST49739443192.168.2.4192.178.50.36
              Apr 26, 2024 21:21:54.765613079 CEST4434974023.204.76.112192.168.2.4
              Apr 26, 2024 21:21:54.765674114 CEST49740443192.168.2.423.204.76.112
              Apr 26, 2024 21:21:54.772059917 CEST49740443192.168.2.423.204.76.112
              Apr 26, 2024 21:21:54.772066116 CEST4434974023.204.76.112192.168.2.4
              Apr 26, 2024 21:21:54.772475958 CEST4434974023.204.76.112192.168.2.4
              Apr 26, 2024 21:21:54.822556973 CEST49740443192.168.2.423.204.76.112
              Apr 26, 2024 21:21:54.861143112 CEST49740443192.168.2.423.204.76.112
              Apr 26, 2024 21:21:54.904129982 CEST4434974023.204.76.112192.168.2.4
              Apr 26, 2024 21:21:55.008191109 CEST4434974023.204.76.112192.168.2.4
              Apr 26, 2024 21:21:55.008300066 CEST4434974023.204.76.112192.168.2.4
              Apr 26, 2024 21:21:55.008358002 CEST49740443192.168.2.423.204.76.112
              Apr 26, 2024 21:21:55.008439064 CEST49740443192.168.2.423.204.76.112
              Apr 26, 2024 21:21:55.008450031 CEST4434974023.204.76.112192.168.2.4
              Apr 26, 2024 21:21:55.008479118 CEST49740443192.168.2.423.204.76.112
              Apr 26, 2024 21:21:55.008485079 CEST4434974023.204.76.112192.168.2.4
              Apr 26, 2024 21:21:55.047357082 CEST49741443192.168.2.423.204.76.112
              Apr 26, 2024 21:21:55.047458887 CEST4434974123.204.76.112192.168.2.4
              Apr 26, 2024 21:21:55.047558069 CEST49741443192.168.2.423.204.76.112
              Apr 26, 2024 21:21:55.047986984 CEST49741443192.168.2.423.204.76.112
              Apr 26, 2024 21:21:55.048022985 CEST4434974123.204.76.112192.168.2.4
              Apr 26, 2024 21:21:55.302062988 CEST4434974123.204.76.112192.168.2.4
              Apr 26, 2024 21:21:55.302146912 CEST49741443192.168.2.423.204.76.112
              Apr 26, 2024 21:21:55.304773092 CEST49741443192.168.2.423.204.76.112
              Apr 26, 2024 21:21:55.304795027 CEST4434974123.204.76.112192.168.2.4
              Apr 26, 2024 21:21:55.305027008 CEST4434974123.204.76.112192.168.2.4
              Apr 26, 2024 21:21:55.307049990 CEST49741443192.168.2.423.204.76.112
              Apr 26, 2024 21:21:55.348145962 CEST4434974123.204.76.112192.168.2.4
              Apr 26, 2024 21:21:55.554614067 CEST4434974123.204.76.112192.168.2.4
              Apr 26, 2024 21:21:55.554666996 CEST4434974123.204.76.112192.168.2.4
              Apr 26, 2024 21:21:55.554744959 CEST49741443192.168.2.423.204.76.112
              Apr 26, 2024 21:21:55.555469036 CEST49741443192.168.2.423.204.76.112
              Apr 26, 2024 21:21:55.555469036 CEST49741443192.168.2.423.204.76.112
              Apr 26, 2024 21:21:55.555526972 CEST4434974123.204.76.112192.168.2.4
              Apr 26, 2024 21:21:55.555552959 CEST4434974123.204.76.112192.168.2.4
              Apr 26, 2024 21:22:03.941699982 CEST44349739192.178.50.36192.168.2.4
              Apr 26, 2024 21:22:03.941852093 CEST44349739192.178.50.36192.168.2.4
              Apr 26, 2024 21:22:03.941910982 CEST49739443192.168.2.4192.178.50.36
              Apr 26, 2024 21:22:04.598129988 CEST4972380192.168.2.4199.232.210.172
              Apr 26, 2024 21:22:04.729495049 CEST8049723199.232.210.172192.168.2.4
              Apr 26, 2024 21:22:04.729540110 CEST8049723199.232.210.172192.168.2.4
              Apr 26, 2024 21:22:04.729664087 CEST4972380192.168.2.4199.232.210.172
              Apr 26, 2024 21:22:06.036504030 CEST49739443192.168.2.4192.178.50.36
              Apr 26, 2024 21:22:06.036556959 CEST44349739192.178.50.36192.168.2.4
              Apr 26, 2024 21:22:07.778973103 CEST44349736104.16.32.241192.168.2.4
              Apr 26, 2024 21:22:07.779076099 CEST44349736104.16.32.241192.168.2.4
              Apr 26, 2024 21:22:07.779126883 CEST49736443192.168.2.4104.16.32.241
              Apr 26, 2024 21:22:08.089848042 CEST49736443192.168.2.4104.16.32.241
              Apr 26, 2024 21:22:08.089874029 CEST44349736104.16.32.241192.168.2.4
              Apr 26, 2024 21:22:52.011440039 CEST4972480192.168.2.4199.232.210.172
              Apr 26, 2024 21:22:52.142514944 CEST8049724199.232.210.172192.168.2.4
              Apr 26, 2024 21:22:52.142558098 CEST8049724199.232.210.172192.168.2.4
              Apr 26, 2024 21:22:52.142638922 CEST4972480192.168.2.4199.232.210.172
              Apr 26, 2024 21:22:53.697690010 CEST49749443192.168.2.4192.178.50.36
              Apr 26, 2024 21:22:53.697721004 CEST44349749192.178.50.36192.168.2.4
              Apr 26, 2024 21:22:53.697789907 CEST49749443192.168.2.4192.178.50.36
              Apr 26, 2024 21:22:53.698117018 CEST49749443192.168.2.4192.178.50.36
              Apr 26, 2024 21:22:53.698129892 CEST44349749192.178.50.36192.168.2.4
              Apr 26, 2024 21:22:54.090056896 CEST44349749192.178.50.36192.168.2.4
              Apr 26, 2024 21:22:54.113740921 CEST49749443192.168.2.4192.178.50.36
              Apr 26, 2024 21:22:54.113761902 CEST44349749192.178.50.36192.168.2.4
              Apr 26, 2024 21:22:54.114372015 CEST44349749192.178.50.36192.168.2.4
              Apr 26, 2024 21:22:54.115320921 CEST49749443192.168.2.4192.178.50.36
              Apr 26, 2024 21:22:54.115407944 CEST44349749192.178.50.36192.168.2.4
              Apr 26, 2024 21:22:54.167119980 CEST49749443192.168.2.4192.178.50.36
              Apr 26, 2024 21:23:04.075351954 CEST44349749192.178.50.36192.168.2.4
              Apr 26, 2024 21:23:04.075506926 CEST44349749192.178.50.36192.168.2.4
              Apr 26, 2024 21:23:04.075583935 CEST49749443192.168.2.4192.178.50.36
              Apr 26, 2024 21:23:05.216111898 CEST49749443192.168.2.4192.178.50.36
              Apr 26, 2024 21:23:05.216135979 CEST44349749192.178.50.36192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Apr 26, 2024 21:21:48.932871103 CEST53645291.1.1.1192.168.2.4
              Apr 26, 2024 21:21:48.933572054 CEST53614111.1.1.1192.168.2.4
              Apr 26, 2024 21:21:49.803212881 CEST53518721.1.1.1192.168.2.4
              Apr 26, 2024 21:21:52.249305964 CEST5515953192.168.2.41.1.1.1
              Apr 26, 2024 21:21:52.249439001 CEST5276053192.168.2.41.1.1.1
              Apr 26, 2024 21:21:52.376929998 CEST53527601.1.1.1192.168.2.4
              Apr 26, 2024 21:21:52.377168894 CEST53551591.1.1.1192.168.2.4
              Apr 26, 2024 21:21:53.379224062 CEST6151353192.168.2.41.1.1.1
              Apr 26, 2024 21:21:53.379671097 CEST6306553192.168.2.41.1.1.1
              Apr 26, 2024 21:21:53.507369995 CEST53615131.1.1.1192.168.2.4
              Apr 26, 2024 21:21:53.508094072 CEST53630651.1.1.1192.168.2.4
              Apr 26, 2024 21:22:03.587534904 CEST138138192.168.2.4192.168.2.255
              Apr 26, 2024 21:22:08.215873957 CEST53541141.1.1.1192.168.2.4
              Apr 26, 2024 21:22:27.072926998 CEST53652121.1.1.1192.168.2.4
              Apr 26, 2024 21:22:48.781197071 CEST53523891.1.1.1192.168.2.4
              Apr 26, 2024 21:22:49.575225115 CEST53606981.1.1.1192.168.2.4
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Apr 26, 2024 21:21:52.249305964 CEST192.168.2.41.1.1.10x2a68Standard query (0)repo.anaconda.comA (IP address)IN (0x0001)false
              Apr 26, 2024 21:21:52.249439001 CEST192.168.2.41.1.1.10x486dStandard query (0)repo.anaconda.com65IN (0x0001)false
              Apr 26, 2024 21:21:53.379224062 CEST192.168.2.41.1.1.10x3523Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Apr 26, 2024 21:21:53.379671097 CEST192.168.2.41.1.1.10xf423Standard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Apr 26, 2024 21:21:52.376929998 CEST1.1.1.1192.168.2.40x486dNo error (0)repo.anaconda.com65IN (0x0001)false
              Apr 26, 2024 21:21:52.377168894 CEST1.1.1.1192.168.2.40x2a68No error (0)repo.anaconda.com104.16.32.241A (IP address)IN (0x0001)false
              Apr 26, 2024 21:21:52.377168894 CEST1.1.1.1192.168.2.40x2a68No error (0)repo.anaconda.com104.16.191.158A (IP address)IN (0x0001)false
              Apr 26, 2024 21:21:53.507369995 CEST1.1.1.1192.168.2.40x3523No error (0)www.google.com192.178.50.36A (IP address)IN (0x0001)false
              Apr 26, 2024 21:21:53.508094072 CEST1.1.1.1192.168.2.40xf423No error (0)www.google.com65IN (0x0001)false
              Apr 26, 2024 21:22:04.311372995 CEST1.1.1.1192.168.2.40x7d62No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Apr 26, 2024 21:22:04.311372995 CEST1.1.1.1192.168.2.40x7d62No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Apr 26, 2024 21:22:05.739522934 CEST1.1.1.1192.168.2.40x2e92No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 26, 2024 21:22:05.739522934 CEST1.1.1.1192.168.2.40x2e92No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 26, 2024 21:22:17.932836056 CEST1.1.1.1192.168.2.40xa6d5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 26, 2024 21:22:17.932836056 CEST1.1.1.1192.168.2.40xa6d5No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 26, 2024 21:22:42.200165033 CEST1.1.1.1192.168.2.40x3a71No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 26, 2024 21:22:42.200165033 CEST1.1.1.1192.168.2.40x3a71No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 26, 2024 21:23:01.982278109 CEST1.1.1.1192.168.2.40x936cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 26, 2024 21:23:01.982278109 CEST1.1.1.1192.168.2.40x936cNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              • repo.anaconda.com
              • fs.microsoft.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449737104.16.32.2414435804C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-04-26 19:21:52 UTC706OUTGET /archive/Anaconda3-2024.02-1-Windows-x86_64.exe HTTP/1.1
              Host: repo.anaconda.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-04-26 19:21:53 UTC994INHTTP/1.1 200 OK
              Date: Fri, 26 Apr 2024 19:21:53 GMT
              Content-Type: application/octet-stream
              Content-Length: 948300296
              Connection: close
              x-amz-id-2: +9wfQvYQ/j/fARWs0ZFlTjOWTt4lyq29M9/llWBOGjgMflEcIL4QX1dwqP0dMRhPIWfOafaYazM=
              x-amz-request-id: 2YCTV9FZYRA1FG64
              Last-Modified: Mon, 26 Feb 2024 22:01:22 GMT
              x-amz-version-id: 11zrt3xAhqaxyCvnmgQKtzvAHz0QWaIg
              ETag: "05a773a8649036ae7b9352835cc11131-114"
              CF-Cache-Status: HIT
              Age: 257042
              Expires: Fri, 26 Apr 2024 19:22:23 GMT
              Cache-Control: public, max-age=30
              Accept-Ranges: bytes
              Set-Cookie: __cf_bm=gPwnzhPv1cTjYF.atFYqhcf.wK5SYtc.PIHx4gEuGDg-1714159313-1.0.1.1-hb4ums_1ct3NL7OyKVDBaQNeeJbn9YVpslikWHrBBiJCvQtOQiW5LW8hREoeqqxM17SUF58MZPYYm5vkzENqpg; path=/; expires=Fri, 26-Apr-24 19:51:53 GMT; domain=.anaconda.com; HttpOnly; Secure; SameSite=None
              Content-Security-Policy: upgrade-insecure-requests; frame-ancestors 'self' https://content.anaconda.com/
              X-Robots-Tag: noindex
              Server: cloudflare
              CF-RAY: 87a8f03a59380a36-MIA
              2024-04-26 19:21:53 UTC375INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ad 31 28 80 e9 50 46 d3 e9 50 46 d3 e9 50 46 d3 2a 5f 19 d3 eb 50 46 d3 e9 50 47 d3 41 50 46 d3 2a 5f 1b d3 e6 50 46 d3 bd 73 76 d3 e3 50 46 d3 2e 56 40 d3 e8 50 46 d3 52 69 63 68 e9 50 46 d3 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 13 9f 4f 61 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 72 00 00 00 02 03 00 00 08 00 00 af 39 00 00 00 10 00 00 00 90 00 00 00 00 40
              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1(PFPFPF*_PFPGAPF*_PFsvPF.V@PFRichPFPELOar9@
              2024-04-26 19:21:53 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 00 00 bc 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 99 70 00 00 00 10 00 00 00 72 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 fa 14 00 00 00 90 00 00 00 16 00 00 00 76 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 d8 d9 02 00 00 b0 00 00 00 18 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6e 64 61 74 61 00 00 00 f0 03 00 00 90 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 c0 2e 72 73 72 63 00 00 00 b0 7a 00 00 00 80 07 00 00 7c 00 00 00 a4
              Data Ascii: .textpr `.rdatav@@.data@.ndata.rsrcz|
              2024-04-26 19:21:53 UTC1369INData Raw: c2 18 08 00 00 3b 35 ec 88 43 00 72 d9 5f 5e c2 04 00 55 8b ec 83 ec 0c a1 d0 88 43 00 83 65 fc 00 53 56 05 94 00 00 00 57 8b 3d ec 88 43 00 89 45 f8 8b 45 f8 33 db 39 18 74 4b 3b df 73 45 8b 35 e8 88 43 00 83 c6 08 8b 16 f6 c2 06 75 28 8b 45 08 85 c0 74 06 83 3c 98 00 74 1b 8b 4d fc 33 c0 40 83 e2 01 d3 e0 8b 4e fc 23 c8 8b c1 8b 4d fc d3 e2 3b c2 75 0b 43 81 c6 18 08 00 00 3b df 72 c6 3b df 74 0d ff 45 fc 83 45 f8 04 83 7d fc 20 72 9f 8b 45 fc 5f 5e 5b c9 c2 04 00 8b 44 24 04 85 c0 7d 11 40 b9 00 90 43 00 c1 e0 0b 2b c8 51 e8 cb 56 00 00 c2 04 00 56 8b 74 24 08 eb 6a 8b c6 8b 0d f0 88 43 00 6b c0 1c 03 c1 83 38 01 74 5c 50 e8 8c 00 00 00 3d ff ff ff 7f 74 55 50 e8 b8 ff ff ff 85 c0 75 04 40 46 eb 07 48 8b ce 8b f0 2b c1 83 7c 24 0c 00 74 2f 01 05 ac 78
              Data Ascii: ;5Cr_^UCeSVW=CEE39tK;sE5Cu(Et<tM3@N#M;uC;r;tEE} rE_^[D$}@C+QVVt$jCk8t\P=tUPu@FH+|$t/x
              2024-04-26 19:21:53 UTC1369INData Raw: 8d 45 08 50 57 68 00 04 00 00 56 ff 15 04 91 40 00 85 c0 74 24 8b 45 08 3b c6 76 27 66 39 18 74 22 56 e8 25 58 00 00 3b c3 74 0e 83 c0 2c 50 ff 75 08 e8 91 52 00 00 eb 0a c7 45 fc 01 00 00 00 66 89 1f 39 5d dc 0f 85 33 18 00 00 68 00 04 00 00 57 57 ff 15 14 91 40 00 e9 21 18 00 00 6a ff e8 9a 19 00 00 8d 4d 08 51 56 68 00 04 00 00 53 50 53 ff 15 0c 91 40 00 85 c0 0f 85 ff 17 00 00 e9 72 14 00 00 6a ef e8 73 19 00 00 50 56 e8 54 4d 00 00 85 c0 0f 85 e4 17 00 00 e9 86 14 00 00 6a 31 e8 58 19 00 00 8b f0 8b 45 d4 8b c8 56 c1 f8 03 83 e0 02 83 e1 07 50 51 68 c0 b8 40 00 89 75 cc 89 4d 08 e8 51 57 00 00 83 c4 10 56 e8 3b 4b 00 00 56 be 88 c7 40 00 85 c0 74 08 56 e8 e5 51 00 00 eb 17 68 00 40 44 00 56 e8 d8 51 00 00 50 e8 a1 4a 00 00 50 e8 e8 51 00 00 56 e8 4d
              Data Ascii: EPWhV@t$E;v'f9t"V%X;t,PuREf9]3hWW@!jMQVhSPS@rjsPVTMj1XEVPQh@uMQWV;KV@tVQh@DVQPJPQVM
              2024-04-26 19:21:53 UTC1369INData Raw: 01 e8 a0 14 00 00 6a 02 8b f8 e8 75 14 00 00 50 57 56 89 55 c0 ff 15 58 92 40 00 e9 fb f7 ff ff 8b 45 dc 8b 3d e8 ef 40 00 3b c3 74 50 48 3b fb 74 0a 8b 3f 3b c3 75 f5 3b fb 75 14 ff 75 dc 68 dc b6 40 00 e8 79 52 00 00 59 59 e9 8d 08 00 00 83 c7 04 be 88 c7 40 00 57 56 e8 10 4d 00 00 a1 e8 ef 40 00 83 c0 04 50 57 e8 01 4d 00 00 a1 e8 ef 40 00 56 83 c0 04 50 e9 18 11 00 00 39 5d d8 74 31 3b fb 75 10 68 b8 b6 40 00 e8 32 52 00 00 59 e9 37 0f 00 00 8d 47 04 50 56 e8 cf 4c 00 00 8b 07 57 a3 e8 ef 40 00 ff 15 28 91 40 00 e9 73 12 00 00 68 04 08 00 00 6a 40 ff 15 38 91 40 00 ff 75 d4 8b f0 8d 46 04 50 e8 de 4c 00 00 a1 e8 ef 40 00 89 06 89 35 e8 ef 40 00 e9 46 12 00 00 6a 03 e8 9d 13 00 00 6a 04 89 55 c0 89 45 ec e8 90 13 00 00 f6 45 e8 01 59 89 55 c0 59 89 45
              Data Ascii: juPWVUX@E=@;tPH;t?;u;uuh@yRYY@WVM@PWM@VP9]t1;uh@2RY7GPVLW@(@shj@8@uFPL@5@FjjUEEYUYE
              2024-04-26 19:21:53 UTC1369INData Raw: 45 08 0f 84 c5 0d 00 00 6a 0b e8 22 4e 00 00 6a 0c 89 45 ec e8 18 4e 00 00 ff 75 08 89 45 c4 ff 75 f0 53 ff 75 cc ff 55 ec 85 c0 74 3a 8d 45 84 50 8d 45 f8 50 68 24 b5 40 00 ff 75 08 ff 55 c4 85 c0 74 23 8b 45 f8 8b 4d e0 ff 74 88 08 56 e8 09 47 00 00 8b 45 e0 8b 4d f8 ff 74 81 0c 57 e8 f9 46 00 00 89 5d fc ff 75 08 e9 e0 fa ff ff 39 1d 80 89 43 00 c7 45 fc 01 00 00 00 0f 8c e4 00 00 00 6a f0 e8 c4 0e 00 00 6a 01 8b f8 e8 bb 0e 00 00 39 5d e4 89 45 f8 74 0e 57 ff 15 30 91 40 00 3b c3 89 45 08 75 15 6a 08 53 57 ff 15 34 91 40 00 3b c3 89 45 08 0f 84 90 00 00 00 ff 75 f8 ff 75 08 e8 d8 4d 00 00 8b f0 3b f3 74 3d 39 5d dc 89 5d fc 74 17 ff 75 dc e8 6a f0 ff ff ff d6 85 c0 74 42 c7 45 fc 01 00 00 00 eb 39 68 00 b0 40 00 68 e8 ef 40 00 68 00 90 43 00 68 00 04
              Data Ascii: Ej"NjENuEuSuUt:EPEPh$@uUt#EMtVGEMtWF]u9CEjj9]EtW0@;EujSW4@;EuuM;t=9]]tujtBE9h@h@hCh
              2024-04-26 19:21:53 UTC1369INData Raw: 00 57 e8 cc 42 00 00 39 75 c4 57 ff 75 f4 8d 44 00 02 89 45 ec ff 75 08 ff 75 c8 75 12 68 64 b2 40 00 e8 e9 47 00 00 83 c4 14 e9 a3 00 00 00 68 18 b2 40 00 e8 d7 47 00 00 83 c4 14 6a 04 5e 39 75 f8 75 29 6a 03 e8 87 09 00 00 50 89 55 c0 ff 75 f4 a3 88 d7 40 00 89 75 ec ff 75 08 ff 75 c8 68 c8 b1 40 00 e8 a6 47 00 00 83 c4 18 83 7d f8 03 75 5f 39 5d c4 75 07 be ac b1 40 00 eb 10 83 7d c4 07 be 88 b1 40 00 74 05 be 70 b1 40 00 68 00 18 00 00 57 53 ff 75 e0 e8 64 0e 00 00 89 45 ec 50 57 8d 85 78 fe ff ff 68 80 00 00 00 50 e8 de 46 00 00 8d 85 78 fe ff ff 50 ff 75 f4 ff 75 08 ff 75 c8 56 68 44 b1 40 00 e8 41 47 00 00 83 c4 28 ff 75 ec 57 ff 75 c4 53 ff 75 f4 ff 75 f0 ff 15 0c 90 40 00 85 c0 75 05 89 5d fc eb 16 ff 75 f4 ff 75 08 ff 75 c8 68 f0 b0 40 00 e8 0e
              Data Ascii: WB9uWuDEuuuhd@Gh@Gj^9uu)jPUu@uuuh@G}u_9]u@}@tp@hWSudEPWxhPFxPuuuVhD@AG(uWuSuu@u]uuuh@
              2024-04-26 19:21:53 UTC1369INData Raw: 97 04 00 00 57 e8 25 38 00 00 6a 02 68 00 00 00 40 57 e8 3d 38 00 00 83 f8 ff 89 45 08 0f 84 aa 00 00 00 8b 45 d8 39 5d dc 89 45 f8 0f 84 83 00 00 00 a1 d4 88 43 00 8b 35 38 91 40 00 50 6a 40 89 45 f0 ff d6 8b f8 3b fb 74 6a 53 e8 89 0b 00 00 ff 75 f0 57 e8 6a 0b 00 00 ff 75 dc 6a 40 ff d6 8b f0 3b f3 89 75 c0 74 34 ff 75 dc 56 53 ff 75 d8 e8 32 09 00 00 eb 18 8b 0e 8b 46 04 83 c6 08 51 03 c7 56 50 89 4d 80 e8 81 37 00 00 03 75 80 38 1e 75 e4 ff 75 c0 ff 15 28 91 40 00 ff 75 f0 57 ff 75 08 e8 5c 38 00 00 57 ff 15 28 91 40 00 83 4d f8 ff 53 53 ff 75 08 ff 75 f8 e8 e7 08 00 00 ff 75 08 8b f0 ff 15 18 91 40 00 ff 75 cc 56 68 64 b0 40 00 e8 dc 41 00 00 83 c4 0c 3b f3 6a f3 5f 7d 13 6a ef 5f ff 75 cc ff 15 68 91 40 00 c7 45 fc 01 00 00 00 57 e9 2b f7 ff ff 3b
              Data Ascii: W%8jh@W=8EE9]EC58@Pj@E;tjSuWjuj@;ut4uVSu2FQVPM7u8uu(@uWu\8W(@MSSuuu@uVhd@A;j_}j_uh@EW+;
              2024-04-26 19:21:53 UTC1369INData Raw: 55 8b ec 56 8b 75 0c 66 83 3e 00 75 07 b8 eb 03 00 00 eb 2c 81 4d 10 20 00 10 00 8d 45 10 50 ff 75 08 e8 93 ff ff ff 50 e8 ca 35 00 00 85 c0 74 0c ff 75 10 56 50 e8 0a 00 00 00 eb 03 6a 06 58 5e 5d c2 0c 00 55 8b ec 81 ec 14 02 00 00 53 56 8b 75 10 57 8b fe 8d 45 fc 81 e6 00 03 00 00 50 8b c6 83 e7 01 0c 09 50 ff 75 0c ff 75 08 e8 05 36 00 00 33 db 3b c3 0f 85 ab 00 00 00 f6 45 10 02 74 23 53 53 53 8d 45 f8 53 50 8d 85 ec fd ff ff 89 5d f8 50 53 ff 75 fc ff 15 30 90 40 00 3d 03 01 00 00 75 67 8d 85 ec fd ff ff 68 05 01 00 00 50 53 8b 1d 04 90 40 00 eb 27 85 ff 75 4e ff 75 10 8d 85 ec fd ff ff 50 ff 75 fc e8 74 ff ff ff 85 c0 75 16 8d 85 ec fd ff ff 68 05 01 00 00 50 57 ff 75 fc ff d3 85 c0 74 d0 ff 75 fc ff 15 10 90 40 00 6a 03 e8 2b 3d 00 00 85 c0 75 1e
              Data Ascii: UVuf>u,M EPuP5tuVPjX^]USVuWEPPuu63;Et#SSSESP]PSu0@=ughPS@'uNuPutuhPWutu@j+=u
              2024-04-26 19:21:53 UTC1369INData Raw: 8b 35 f8 ef 40 00 2b f7 ff d3 f6 05 74 89 43 00 01 8b f8 74 49 2b 45 f0 3d c8 00 00 00 77 06 83 7d 14 00 75 39 8b 45 08 ff 75 08 2b 45 14 6a 64 50 ff 15 6c 91 40 00 50 8d 85 6c ff ff ff 68 1c bf 40 00 50 ff 15 58 92 40 00 83 c4 0c 8d 85 6c ff ff ff 50 6a 00 e8 2b 22 00 00 89 7d f0 85 f6 74 35 83 7d 10 00 75 15 56 ff 75 f4 ff 75 0c e8 e0 2d 00 00 85 c0 74 2f 01 75 fc eb 0e a1 f8 ef 40 00 01 75 fc 29 75 f8 89 45 f4 83 7d ec 01 0f 85 45 ff ff ff eb 71 83 7d 14 00 0f 8f 09 ff ff ff eb 65 6a fc eb 5b 6a fe eb 57 85 ff 75 3e 39 7d 14 7e 54 8b 5d f8 39 5d 14 8b 75 14 7c 02 8b f3 bf b8 0b 42 00 56 57 e8 45 00 00 00 85 c0 74 2f 56 57 ff 75 0c e8 79 2d 00 00 85 c0 74 c8 01 75 fc 29 75 14 83 7d 14 00 7f cc eb 1b 39 75 14 7d 03 8b 75 14 56 57 e8 16 00 00 00 85 c0 75
              Data Ascii: 5@+tCtI+E=w}u9Eu+EjdPl@Plh@PX@lPj+"}t5}uVuu-t/u@u)uE}Eq}ej[jWu>9}~T]9]u|BVWEt/VWuy-tu)u}9u}uVWu


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.44974023.204.76.112443
              TimestampBytes transferredDirectionData
              2024-04-26 19:21:54 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-04-26 19:21:55 UTC466INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (chd/0758)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-eus-z1
              Cache-Control: public, max-age=42111
              Date: Fri, 26 Apr 2024 19:21:54 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.44974123.204.76.112443
              TimestampBytes transferredDirectionData
              2024-04-26 19:21:55 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-04-26 19:21:55 UTC530INHTTP/1.1 200 OK
              Content-Type: application/octet-stream
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
              Cache-Control: public, max-age=42104
              Date: Fri, 26 Apr 2024 19:21:55 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-04-26 19:21:55 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:21:21:43
              Start date:26/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:21:21:47
              Start date:26/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2012,i,17307607054794980662,4881416759974405390,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff7699e0000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:21:21:50
              Start date:26/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://repo.anaconda.com/archive/Anaconda3-2024.02-1-Windows-x86_64.exe"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly