Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:8cf12c2d-0af7-4b3a-928f-65720f77c930

Overview

General Information

Sample URL:https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:8cf12c2d-0af7-4b3a-928f-65720f77c930
Analysis ID:1432137
Infos:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found suspicious QR code URL
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6048 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1968,i,504427333760935874,9032696665881910255,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:/// MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2012,i,6006198893176732721,4151560111009719711,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:/// MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1992,i,4338840642228214894,11182347613725051693,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:8cf12c2d-0af7-4b3a-928f-65720f77c930" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: QR Code extractorURL: http://
Source: QR Code extractorURL: http://
Source: unknownHTTPS traffic detected: 104.98.116.138:443 -> 192.168.2.7:49724 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.7:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.7:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.98.116.138:443 -> 192.168.2.7:49724 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 40.119.6.228
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgRmgZjcGIzSrrEGIjCk5TgcTgsBovtc-j10BF-NYWclhzU42rZDhodlx6z4ksHpvh63juHomDv5ZzckgzUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-13; NID=513=m9IFlyT9kO4SbftAsK1H7zksH-9OcEsy_CwnUBasAyawQT1z7DAVz-R5Boql090bwYrov-WDJVCruz6_mxyDIHlB2AJpJjeTH1WGc4uNVqCeOb9AtNTCfaOCtywQ0qxhO4-cZvQ_0DLV41_acmDLkulVn_rFK0WGTQbKO1aGwcE
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGIzSrrEGIjAC5c6JBQVXLXg31zzzNHFCerus7rbUpMFJ0QPFH8IHQBmKcjy6g5XE_CPI4AW6SVAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-13; NID=513=K38hOHM-TBqChZwEDCgeEDsnQQK3YCB7lLvzBJYSyVOl3KObauQweT0nX8gliYH2g2gQ7WLtB0qJgzklN0ENEQ_SOnhJP6tQRgnmehbC82zIep6IiXjRJIt9C68W4xwAZaE_poYKQzsNmvbs6zJ-gqlz2dp9z5UKSWTE3mWKgMI
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGIzSrrEGIjDphe54v0Gxgk9oFswX7mO_JE8ofbwXhJ-py12yPk0i0cwEqUhVxb8SH8ZVpF9DYZEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-13; NID=513=kCW0eocXWkLRA52FGODA3nDBiyxCZZiRXh8iaIKA5YpUABrI_PQPvPzCpNTlT6NNiAzm047wzM0AHwcTyFoefAoQSm8Nqsbw-jE_Yo1HxOVezkrkYHdTci8xF2Aj9NNnKBrEM4_qRycpbkvY3Jjax1Lh708hnYbWRfarm8qScqw
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.7:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.7:49720 version: TLS 1.2
Source: classification engineClassification label: sus20.phis.win@27/2@2/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1968,i,504427333760935874,9032696665881910255,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2012,i,6006198893176732721,4151560111009719711,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:8cf12c2d-0af7-4b3a-928f-65720f77c930"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1992,i,4338840642228214894,11182347613725051693,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1968,i,504427333760935874,9032696665881910255,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2012,i,6006198893176732721,4151560111009719711,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1992,i,4338840642228214894,11182347613725051693,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1432137 URL: https://acrobat%5B.%5Dadobe... Startdate: 26/04/2024 Architecture: WINDOWS Score: 20 28 Found suspicious QR code URL 2->28 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        11 chrome.exe 2->11         started        13 chrome.exe 2->13         started        process3 dnsIp4 22 192.168.2.7, 123, 138, 443 unknown unknown 6->22 24 239.255.255.250 unknown Reserved 6->24 15 chrome.exe 6->15         started        18 chrome.exe 9->18         started        20 chrome.exe 11->20         started        process5 dnsIp6 26 www.google.com 142.250.217.228, 443, 49708, 49709 GOOGLEUS United States 15->26

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:8cf12c2d-0af7-4b3a-928f-65720f77c9300%Avira URL Cloudsafe
https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:8cf12c2d-0af7-4b3a-928f-65720f77c9301%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
bg.microsoft.map.fastly.net0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
www.google.com
142.250.217.228
truefalse
    high
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalseunknown
    NameMaliciousAntivirus DetectionReputation
    https://www.google.com/async/ddljson?async=ntp:2false
      high
      https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGIzSrrEGIjDphe54v0Gxgk9oFswX7mO_JE8ofbwXhJ-py12yPk0i0cwEqUhVxb8SH8ZVpF9DYZEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
        high
        https://www.google.com/async/newtab_promosfalse
          high
          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
            high
            https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
              high
              https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGIzSrrEGIjAC5c6JBQVXLXg31zzzNHFCerus7rbUpMFJ0QPFH8IHQBmKcjy6g5XE_CPI4AW6SVAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                high
                https://www.google.com/sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgRmgZjcGIzSrrEGIjCk5TgcTgsBovtc-j10BF-NYWclhzU42rZDhodlx6z4ksHpvh63juHomDv5ZzckgzUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  142.250.217.228
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.7
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1432137
                  Start date and time:2024-04-26 15:14:55 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 3m 29s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:8cf12c2d-0af7-4b3a-928f-65720f77c930
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:21
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:SUS
                  Classification:sus20.phis.win@27/2@2/3
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 172.217.165.195, 192.178.50.46, 108.177.11.84, 34.104.35.123, 199.232.210.172, 52.165.165.26, 192.229.211.108, 20.242.39.171, 20.3.187.198, 199.232.214.172, 172.217.3.67, 23.45.182.83, 23.45.182.97, 23.45.182.93, 23.45.182.68, 23.45.182.77
                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, time.windows.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  No simulations
                  SourceURL
                  Screenshothttp://
                  Screenshothttp://
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (782)
                  Category:downloaded
                  Size (bytes):787
                  Entropy (8bit):5.145207290940452
                  Encrypted:false
                  SSDEEP:24:0kjffV7YyDNThYBHslgT9lCuABuoB7HHHHHHHYqmffffffo:PjLIKlgZ01BuSEqmffffffo
                  MD5:377887B7FB13D3A3AD05EE764A1BC7DE
                  SHA1:CCF8EC702EDB37A453F5900AAC8C0831CFCCCF19
                  SHA-256:DB998CA8C41255B92CBB42D233D3FF8BD1588A5DD1FF386A8CD2BFEE01AA073B
                  SHA-512:AEC22F40B42F2F4664F91ECE9442D81015FE26358FEC79DDA2F619D66E7ADD25F456769DD06730EC5F748B504D9F250D93DDCC80E681288C1B5A377771026C03
                  Malicious:false
                  Reputation:low
                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                  Preview:)]}'.["",["manchester city haaland injury","age cap spotify","dow jones stock market","apple iphone 16 pro max","nasa mars spiders","stanley cup playoffs bracket","philly pretzel factory free pretzel day","one piece chapter 1113 release"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Apr 26, 2024 15:15:42.153453112 CEST49671443192.168.2.7204.79.197.203
                  Apr 26, 2024 15:15:42.465643883 CEST49671443192.168.2.7204.79.197.203
                  Apr 26, 2024 15:15:43.075035095 CEST49671443192.168.2.7204.79.197.203
                  Apr 26, 2024 15:15:44.278212070 CEST49671443192.168.2.7204.79.197.203
                  Apr 26, 2024 15:15:45.809434891 CEST49674443192.168.2.7104.98.116.138
                  Apr 26, 2024 15:15:45.812062979 CEST49675443192.168.2.7104.98.116.138
                  Apr 26, 2024 15:15:45.950004101 CEST49672443192.168.2.7104.98.116.138
                  Apr 26, 2024 15:15:46.684381962 CEST49671443192.168.2.7204.79.197.203
                  Apr 26, 2024 15:15:51.181489944 CEST49677443192.168.2.720.50.201.200
                  Apr 26, 2024 15:15:51.590684891 CEST49671443192.168.2.7204.79.197.203
                  Apr 26, 2024 15:15:51.606292009 CEST49677443192.168.2.720.50.201.200
                  Apr 26, 2024 15:15:52.403171062 CEST49677443192.168.2.720.50.201.200
                  Apr 26, 2024 15:15:53.997966051 CEST49677443192.168.2.720.50.201.200
                  Apr 26, 2024 15:15:55.114687920 CEST49708443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.114739895 CEST44349708142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.114873886 CEST49708443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.115212917 CEST49708443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.115237951 CEST44349708142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.488660097 CEST49709443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.488701105 CEST44349709142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.488764048 CEST49709443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.490962982 CEST49710443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.491014004 CEST44349710142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.491113901 CEST49710443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.491544962 CEST49711443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.491575003 CEST44349711142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.491625071 CEST49711443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.492592096 CEST49711443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.492604017 CEST44349711142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.493572950 CEST49710443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.493596077 CEST44349710142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.497955084 CEST49674443192.168.2.7104.98.116.138
                  Apr 26, 2024 15:15:55.497971058 CEST49675443192.168.2.7104.98.116.138
                  Apr 26, 2024 15:15:55.501104116 CEST49709443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.501121998 CEST44349709142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.509702921 CEST44349708142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.510155916 CEST49708443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.510184050 CEST44349708142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.511641979 CEST44349708142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.511698961 CEST49708443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.515269041 CEST49708443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.515381098 CEST44349708142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.515438080 CEST49708443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.556137085 CEST44349708142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.589066982 CEST49672443192.168.2.7104.98.116.138
                  Apr 26, 2024 15:15:55.608913898 CEST49708443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.608942032 CEST44349708142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.795375109 CEST49708443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.820607901 CEST44349711142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.822285891 CEST49711443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.822308064 CEST44349711142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.823432922 CEST44349711142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.823498011 CEST49711443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.824124098 CEST49711443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.824182987 CEST44349711142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.824424028 CEST49711443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.824429989 CEST44349711142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.881408930 CEST44349710142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.888325930 CEST44349709142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.888808012 CEST49711443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.910645008 CEST44349708142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.910887003 CEST44349708142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.910942078 CEST44349708142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.910999060 CEST49708443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.911030054 CEST44349708142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.911072016 CEST49708443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.917612076 CEST44349708142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.928421021 CEST44349708142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.932141066 CEST49708443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.977482080 CEST49710443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.977504015 CEST44349710142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.977643967 CEST49709443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.977662086 CEST44349709142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.979765892 CEST44349710142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.979782104 CEST44349710142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.979832888 CEST49710443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.980698109 CEST44349709142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.980705976 CEST44349709142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.980748892 CEST49709443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.995893955 CEST49709443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.996069908 CEST44349709142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:55.996865988 CEST49710443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:55.997081995 CEST44349710142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.050703049 CEST49709443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.050729036 CEST44349709142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.078522921 CEST49710443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.078540087 CEST44349710142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.118861914 CEST49710443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.160118103 CEST44349710142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.181699991 CEST49712443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.181751966 CEST44349712142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.181889057 CEST49712443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.182753086 CEST49712443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.182768106 CEST44349712142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.190917969 CEST49708443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.190958977 CEST44349708142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.200207949 CEST49709443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.558836937 CEST44349711142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.558928967 CEST49711443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.558943987 CEST44349711142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.558957100 CEST44349711142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.559003115 CEST49711443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.561600924 CEST49711443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.561609983 CEST44349711142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.575509071 CEST44349712142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.576448917 CEST49712443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.576463938 CEST44349712142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.577606916 CEST44349712142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.580848932 CEST49712443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.580940962 CEST44349712142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.581732988 CEST49713443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.581767082 CEST49712443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.581774950 CEST44349713142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.581866026 CEST49713443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.582804918 CEST49713443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.582825899 CEST44349713142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.628113031 CEST44349712142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.710727930 CEST44349709142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.710813046 CEST49709443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.710827112 CEST44349709142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.711499929 CEST44349709142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.711540937 CEST49709443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.811836958 CEST49709443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.811872005 CEST44349709142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.812468052 CEST44349710142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.812545061 CEST49710443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.812561035 CEST44349710142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.812624931 CEST44349710142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.812696934 CEST49710443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.851686001 CEST49715443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.851721048 CEST44349715142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.851821899 CEST49715443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.851880074 CEST49710443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.851903915 CEST44349710142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.852749109 CEST49715443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.852766037 CEST44349715142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.916251898 CEST44349713142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.985960960 CEST44349712142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.986083031 CEST44349712142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.986151934 CEST49712443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.986159086 CEST44349712142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.986187935 CEST44349712142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.989325047 CEST49712443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:56.996252060 CEST44349712142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.996438980 CEST44349712142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:56.996489048 CEST49712443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:57.004951000 CEST49713443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:57.007062912 CEST49677443192.168.2.720.50.201.200
                  Apr 26, 2024 15:15:57.255119085 CEST44349715142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:57.464123964 CEST44349715142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:57.464215040 CEST49715443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:57.671381950 CEST44349702104.98.116.138192.168.2.7
                  Apr 26, 2024 15:15:57.671473980 CEST49702443192.168.2.7104.98.116.138
                  Apr 26, 2024 15:15:58.619880915 CEST49713443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:58.619900942 CEST44349713142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.620444059 CEST49715443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:58.620485067 CEST44349715142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.620599985 CEST44349713142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.620980978 CEST44349715142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.622332096 CEST49716443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:58.622370958 CEST44349716142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.622481108 CEST49716443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:58.624921083 CEST49713443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:58.625063896 CEST44349713142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.625758886 CEST49715443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:58.625857115 CEST44349715142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.626127005 CEST49716443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:58.626141071 CEST44349716142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.626359940 CEST49713443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:58.626451015 CEST49715443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:58.668117046 CEST44349715142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.672120094 CEST44349713142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.681324959 CEST49717443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:58.681360006 CEST44349717142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.681416988 CEST49717443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:58.681803942 CEST49717443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:58.681814909 CEST44349717142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.683816910 CEST49712443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:58.683846951 CEST44349712142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.825586081 CEST44349713142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.825675011 CEST44349713142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.825748920 CEST49713443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:58.825762987 CEST44349713142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.825845003 CEST44349713142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.825906038 CEST49713443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:58.826255083 CEST44349715142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.826299906 CEST44349715142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.826345921 CEST44349715142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.826358080 CEST49715443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:58.826383114 CEST44349715142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.826406956 CEST44349715142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.826423883 CEST49715443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:58.826436996 CEST49715443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:58.827632904 CEST49713443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:58.827652931 CEST44349713142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.829174042 CEST49715443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:58.829185963 CEST44349715142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.953747988 CEST44349716142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.953999043 CEST49716443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:58.954008102 CEST44349716142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.955442905 CEST44349716142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.955507994 CEST49716443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:58.956024885 CEST49716443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:58.956088066 CEST44349716142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:58.956113100 CEST49716443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:59.000108957 CEST44349716142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:59.007926941 CEST44349717142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:59.008148909 CEST49717443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:59.008164883 CEST44349717142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:59.008595943 CEST44349717142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:59.008934975 CEST49717443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:59.009002924 CEST44349717142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:59.009094954 CEST49717443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:59.052117109 CEST44349717142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:59.090332031 CEST49716443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:59.090349913 CEST44349716142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:59.293421984 CEST49716443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:59.312336922 CEST44349716142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:59.312396049 CEST44349716142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:59.312452078 CEST44349716142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:59.312469006 CEST49716443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:59.312475920 CEST44349716142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:59.312509060 CEST49716443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:59.312515020 CEST44349716142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:59.312536001 CEST44349716142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:59.312572956 CEST49716443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:59.313139915 CEST49716443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:59.313154936 CEST44349716142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:59.389393091 CEST44349717142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:59.389450073 CEST44349717142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:59.389503956 CEST49717443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:59.389523983 CEST44349717142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:59.390506029 CEST44349717142.250.217.228192.168.2.7
                  Apr 26, 2024 15:15:59.390554905 CEST49717443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:59.525512934 CEST49717443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:15:59.525541067 CEST44349717142.250.217.228192.168.2.7
                  Apr 26, 2024 15:16:00.119663000 CEST49719443192.168.2.723.204.76.112
                  Apr 26, 2024 15:16:00.119714975 CEST4434971923.204.76.112192.168.2.7
                  Apr 26, 2024 15:16:00.119786978 CEST49719443192.168.2.723.204.76.112
                  Apr 26, 2024 15:16:00.123186111 CEST49719443192.168.2.723.204.76.112
                  Apr 26, 2024 15:16:00.123210907 CEST4434971923.204.76.112192.168.2.7
                  Apr 26, 2024 15:16:00.383558035 CEST4434971923.204.76.112192.168.2.7
                  Apr 26, 2024 15:16:00.383642912 CEST49719443192.168.2.723.204.76.112
                  Apr 26, 2024 15:16:00.390049934 CEST49719443192.168.2.723.204.76.112
                  Apr 26, 2024 15:16:00.390062094 CEST4434971923.204.76.112192.168.2.7
                  Apr 26, 2024 15:16:00.390341997 CEST4434971923.204.76.112192.168.2.7
                  Apr 26, 2024 15:16:00.542164087 CEST49719443192.168.2.723.204.76.112
                  Apr 26, 2024 15:16:00.588115931 CEST4434971923.204.76.112192.168.2.7
                  Apr 26, 2024 15:16:00.668478012 CEST4434971923.204.76.112192.168.2.7
                  Apr 26, 2024 15:16:00.668644905 CEST4434971923.204.76.112192.168.2.7
                  Apr 26, 2024 15:16:00.668695927 CEST49719443192.168.2.723.204.76.112
                  Apr 26, 2024 15:16:01.278350115 CEST49671443192.168.2.7204.79.197.203
                  Apr 26, 2024 15:16:03.106473923 CEST49677443192.168.2.720.50.201.200
                  Apr 26, 2024 15:16:04.282468081 CEST49719443192.168.2.723.204.76.112
                  Apr 26, 2024 15:16:04.282511950 CEST4434971923.204.76.112192.168.2.7
                  Apr 26, 2024 15:16:04.282526016 CEST49719443192.168.2.723.204.76.112
                  Apr 26, 2024 15:16:04.282533884 CEST4434971923.204.76.112192.168.2.7
                  Apr 26, 2024 15:16:04.636317968 CEST49720443192.168.2.723.204.76.112
                  Apr 26, 2024 15:16:04.636357069 CEST4434972023.204.76.112192.168.2.7
                  Apr 26, 2024 15:16:04.636663914 CEST49720443192.168.2.723.204.76.112
                  Apr 26, 2024 15:16:04.639002085 CEST49720443192.168.2.723.204.76.112
                  Apr 26, 2024 15:16:04.639024019 CEST4434972023.204.76.112192.168.2.7
                  Apr 26, 2024 15:16:04.893361092 CEST4434972023.204.76.112192.168.2.7
                  Apr 26, 2024 15:16:04.893438101 CEST49720443192.168.2.723.204.76.112
                  Apr 26, 2024 15:16:04.899185896 CEST49720443192.168.2.723.204.76.112
                  Apr 26, 2024 15:16:04.899194956 CEST4434972023.204.76.112192.168.2.7
                  Apr 26, 2024 15:16:04.899446964 CEST4434972023.204.76.112192.168.2.7
                  Apr 26, 2024 15:16:04.903002024 CEST49720443192.168.2.723.204.76.112
                  Apr 26, 2024 15:16:04.944123983 CEST4434972023.204.76.112192.168.2.7
                  Apr 26, 2024 15:16:05.143301010 CEST4434972023.204.76.112192.168.2.7
                  Apr 26, 2024 15:16:05.143393040 CEST4434972023.204.76.112192.168.2.7
                  Apr 26, 2024 15:16:05.143470049 CEST49720443192.168.2.723.204.76.112
                  Apr 26, 2024 15:16:05.145826101 CEST49720443192.168.2.723.204.76.112
                  Apr 26, 2024 15:16:05.145848989 CEST4434972023.204.76.112192.168.2.7
                  Apr 26, 2024 15:16:05.145868063 CEST49720443192.168.2.723.204.76.112
                  Apr 26, 2024 15:16:05.145874977 CEST4434972023.204.76.112192.168.2.7
                  Apr 26, 2024 15:16:08.557864904 CEST49702443192.168.2.7104.98.116.138
                  Apr 26, 2024 15:16:08.557979107 CEST49702443192.168.2.7104.98.116.138
                  Apr 26, 2024 15:16:08.558547020 CEST49724443192.168.2.7104.98.116.138
                  Apr 26, 2024 15:16:08.558590889 CEST44349724104.98.116.138192.168.2.7
                  Apr 26, 2024 15:16:08.558695078 CEST49724443192.168.2.7104.98.116.138
                  Apr 26, 2024 15:16:08.558933973 CEST49724443192.168.2.7104.98.116.138
                  Apr 26, 2024 15:16:08.558943987 CEST44349724104.98.116.138192.168.2.7
                  Apr 26, 2024 15:16:08.757577896 CEST44349702104.98.116.138192.168.2.7
                  Apr 26, 2024 15:16:08.757632971 CEST44349702104.98.116.138192.168.2.7
                  Apr 26, 2024 15:16:08.967475891 CEST44349724104.98.116.138192.168.2.7
                  Apr 26, 2024 15:16:08.967587948 CEST49724443192.168.2.7104.98.116.138
                  Apr 26, 2024 15:16:15.012274981 CEST49677443192.168.2.720.50.201.200
                  Apr 26, 2024 15:16:28.178706884 CEST44349724104.98.116.138192.168.2.7
                  Apr 26, 2024 15:16:28.184026003 CEST49724443192.168.2.7104.98.116.138
                  Apr 26, 2024 15:16:58.419179916 CEST49731443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:16:58.419234991 CEST44349731142.250.217.228192.168.2.7
                  Apr 26, 2024 15:16:58.419339895 CEST49731443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:16:58.419538975 CEST49731443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:16:58.419553995 CEST44349731142.250.217.228192.168.2.7
                  Apr 26, 2024 15:16:58.753715038 CEST44349731142.250.217.228192.168.2.7
                  Apr 26, 2024 15:16:58.754108906 CEST49731443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:16:58.754129887 CEST44349731142.250.217.228192.168.2.7
                  Apr 26, 2024 15:16:58.755211115 CEST44349731142.250.217.228192.168.2.7
                  Apr 26, 2024 15:16:58.755573034 CEST49731443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:16:58.755743980 CEST44349731142.250.217.228192.168.2.7
                  Apr 26, 2024 15:16:58.810014009 CEST49731443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:17:08.738253117 CEST44349731142.250.217.228192.168.2.7
                  Apr 26, 2024 15:17:08.738420010 CEST44349731142.250.217.228192.168.2.7
                  Apr 26, 2024 15:17:08.738471985 CEST49731443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:17:09.624078989 CEST49731443192.168.2.7142.250.217.228
                  Apr 26, 2024 15:17:09.624116898 CEST44349731142.250.217.228192.168.2.7
                  TimestampSource PortDest PortSource IPDest IP
                  Apr 26, 2024 15:15:54.094916105 CEST53534721.1.1.1192.168.2.7
                  Apr 26, 2024 15:15:54.160428047 CEST53632551.1.1.1192.168.2.7
                  Apr 26, 2024 15:15:54.988343000 CEST5974153192.168.2.71.1.1.1
                  Apr 26, 2024 15:15:54.988487005 CEST5921053192.168.2.71.1.1.1
                  Apr 26, 2024 15:15:55.113332987 CEST53597411.1.1.1192.168.2.7
                  Apr 26, 2024 15:15:55.114228964 CEST53592101.1.1.1192.168.2.7
                  Apr 26, 2024 15:15:55.372497082 CEST53588631.1.1.1192.168.2.7
                  Apr 26, 2024 15:15:58.649970055 CEST123123192.168.2.740.119.6.228
                  Apr 26, 2024 15:15:58.810110092 CEST12312340.119.6.228192.168.2.7
                  Apr 26, 2024 15:16:17.348936081 CEST53497481.1.1.1192.168.2.7
                  Apr 26, 2024 15:16:37.139588118 CEST53540721.1.1.1192.168.2.7
                  Apr 26, 2024 15:16:51.216469049 CEST138138192.168.2.7192.168.2.255
                  Apr 26, 2024 15:16:53.757251024 CEST53522821.1.1.1192.168.2.7
                  Apr 26, 2024 15:17:00.471374989 CEST53583171.1.1.1192.168.2.7
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Apr 26, 2024 15:15:54.988343000 CEST192.168.2.71.1.1.10x1555Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Apr 26, 2024 15:15:54.988487005 CEST192.168.2.71.1.1.10x330dStandard query (0)www.google.com65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Apr 26, 2024 15:15:55.113332987 CEST1.1.1.1192.168.2.70x1555No error (0)www.google.com142.250.217.228A (IP address)IN (0x0001)false
                  Apr 26, 2024 15:15:55.114228964 CEST1.1.1.1192.168.2.70x330dNo error (0)www.google.com65IN (0x0001)false
                  Apr 26, 2024 15:16:08.068566084 CEST1.1.1.1192.168.2.70xa9c3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Apr 26, 2024 15:16:08.068566084 CEST1.1.1.1192.168.2.70xa9c3No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                  Apr 26, 2024 15:16:08.674067020 CEST1.1.1.1192.168.2.70xc40eNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                  Apr 26, 2024 15:16:08.674067020 CEST1.1.1.1192.168.2.70xc40eNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                  Apr 26, 2024 15:16:23.522778988 CEST1.1.1.1192.168.2.70x3343No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                  Apr 26, 2024 15:16:23.522778988 CEST1.1.1.1192.168.2.70x3343No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                  Apr 26, 2024 15:16:49.026923895 CEST1.1.1.1192.168.2.70x240cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                  Apr 26, 2024 15:16:49.026923895 CEST1.1.1.1192.168.2.70x240cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                  • www.google.com
                  • fs.microsoft.com
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.749708142.250.217.2284436424C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 13:15:55 UTC595OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                  Host: www.google.com
                  Connection: keep-alive
                  X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 13:15:55 UTC1703INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 13:15:55 GMT
                  Pragma: no-cache
                  Expires: -1
                  Cache-Control: no-cache, must-revalidate
                  Content-Type: text/javascript; charset=UTF-8
                  Strict-Transport-Security: max-age=31536000
                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-KaFYdsV0QIl8WWTUYITxzg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                  Accept-CH: Sec-CH-UA-Platform
                  Accept-CH: Sec-CH-UA-Platform-Version
                  Accept-CH: Sec-CH-UA-Full-Version
                  Accept-CH: Sec-CH-UA-Arch
                  Accept-CH: Sec-CH-UA-Model
                  Accept-CH: Sec-CH-UA-Bitness
                  Accept-CH: Sec-CH-UA-Full-Version-List
                  Accept-CH: Sec-CH-UA-WoW64
                  Permissions-Policy: unload=()
                  Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                  Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                  Content-Disposition: attachment; filename="f.txt"
                  Server: gws
                  X-XSS-Protection: 0
                  X-Frame-Options: SAMEORIGIN
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Accept-Ranges: none
                  Vary: Accept-Encoding
                  Connection: close
                  Transfer-Encoding: chunked
                  2024-04-26 13:15:55 UTC448INData Raw: 31 62 39 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 69 6e 64 69 61 6e 61 70 6f 6c 69 73 20 69 6e 64 79 20 65 6c 65 76 65 6e 22 2c 22 65 78 70 72 65 73 73 20 73 74 6f 72 65 73 20 63 6c 6f 73 69 6e 67 20 6c 69 73 74 22 2c 22 73 6f 75 74 68 20 63 61 72 6f 6c 69 6e 61 20 63 69 63 61 64 61 73 22 2c 22 6e 69 63 68 6f 6c 61 73 20 63 68 61 76 65 7a 20 67 65 6e 65 72 61 6c 20 68 6f 73 70 69 74 61 6c 22 2c 22 61 70 70 6c 65 20 69 70 68 6f 6e 65 20 31 36 20 70 72 6f 20 6d 61 78 22 2c 22 73 68 61 6d 72 6f 63 6b 20 67 6f 6c 64 65 6e 20 72 65 74 72 69 65 76 65 72 20 70 75 70 70 79 22 2c 22 63 6c 65 61 72 20 63 61 6c 69 66 6f 72 6e 69 61 20 61 69 72 70 6f 72 74 73 22 2c 22 6e 66 6c 20 64 72 61 66 74 20 72 65 73 75 6c 74 73 20 6c 69 6f 6e 73 22 5d 2c 5b 22 22 2c 22 22 2c 22
                  Data Ascii: 1b9)]}'["",["indianapolis indy eleven","express stores closing list","south carolina cicadas","nicholas chavez general hospital","apple iphone 16 pro max","shamrock golden retriever puppy","clear california airports","nfl draft results lions"],["","","
                  2024-04-26 13:15:55 UTC88INData Raw: 35 32 0d 0a 6e 4d 7a 45 68 74 4a 62 6d 52 35 49 45 56 73 5a 58 5a 6c 62 69 44 69 67 4a 51 67 55 32 39 6a 59 32 56 79 49 48 52 6c 59 57 30 79 2b 68 56 6b 59 58 52 68 4f 6d 6c 74 59 57 64 6c 4c 33 42 75 5a 7a 74 69 59 58 4e 6c 4e 6a 51 73 61 56 5a 43 54 31 4a 0d 0a
                  Data Ascii: 52nMzEhtJbmR5IEVsZXZlbiDigJQgU29jY2VyIHRlYW0y+hVkYXRhOmltYWdlL3BuZztiYXNlNjQsaVZCT1J
                  2024-04-26 13:15:55 UTC1255INData Raw: 31 30 39 64 0d 0a 33 4d 45 74 48 5a 32 39 42 51 55 46 42 54 6c 4e 56 61 45 56 56 5a 30 46 42 51 55 4d 30 51 55 46 42 51 6b 46 44 51 55 31 42 51 55 46 43 55 32 31 69 56 58 5a 42 51 55 46 43 53 31 5a 43 54 56 5a 46 57 43 38 76 4c 7a 68 56 53 56 52 76 51 55 46 43 63 30 46 42 51 32 70 53 53 45 4e 7a 51 55 46 44 62 30 46 42 51 31 6c 42 51 55 4e 42 51 55 46 44 53 55 46 42 51 55 4e 46 52 31 4d 30 51 55 52 35 4f 45 46 42 51 31 4e 49 52 31 4d 33 56 55 68 44 62 30 46 42 65 58 5a 4d 51 55 46 44 51 32 68 5a 4d 45 46 44 55 7a 42 42 52 6e 70 52 4f 56 64 59 65 44 46 78 54 6a 5a 4c 61 6c 70 59 55 6a 42 30 57 48 59 33 4c 30 46 4d 52 33 70 5a 51 55 46 43 61 57 70 49 61 6b 49 76 52 30 4d 33 54 6b 46 43 59 57 39 78 63 6b 49 79 5a 56 6c 4f 57 56 68 58 63 6d 63 30 5a 55 39 69
                  Data Ascii: 109d3MEtHZ29BQUFBTlNVaEVVZ0FBQUM0QUFBQkFDQU1BQUFCU21iVXZBQUFCS1ZCTVZFWC8vLzhVSVRvQUFCc0FBQ2pSSENzQUFDb0FBQ1lBQUNBQUFDSUFBQUNFR1M0QUR5OEFBQ1NIR1M3VUhDb0FBeXZMQUFDQ2hZMEFDUzBBRnpROVdYeDFxTjZLalpYUjB0WHY3L0FMR3pZQUFCaWpIakIvR0M3TkFCYW9xckIyZVlOWVhXcmc0ZU9i
                  2024-04-26 13:15:55 UTC1255INData Raw: 59 6d 4e 44 51 7a 4a 6e 55 45 31 47 53 32 64 46 63 33 4e 72 57 45 4e 52 4e 6a 56 43 4d 6b 39 56 5a 46 4e 6f 51 57 30 78 4e 56 4a 4b 57 6c 56 43 64 6d 31 73 52 33 68 6e 57 45 63 32 4e 6e 56 74 4b 7a 42 56 53 58 42 6e 59 6d 4e 43 64 47 78 70 51 7a 42 57 61 6c 70 4b 55 6b 64 51 61 30 64 4b 53 6e 42 30 53 48 6b 76 56 6c 42 4c 59 6b 78 5a 53 6b 6f 32 4f 46 46 72 51 30 6c 6f 56 55 78 77 53 45 56 43 51 6c 52 34 5a 32 31 6c 65 6b 5a 4b 54 30 56 5a 55 57 56 50 4f 47 52 76 59 55 4a 6f 62 45 38 76 64 45 4a 69 53 6b 31 57 55 30 78 36 5a 31 56 5a 65 6d 45 78 5a 55 31 55 52 7a 42 59 56 46 64 75 61 43 74 6d 5a 6b 52 33 4f 55 68 5a 4f 46 68 61 4b 32 4e 59 62 44 4e 77 4b 33 6c 4f 5a 33 64 77 4d 45 4a 79 62 57 6f 35 64 30 4e 78 53 47 78 6b 62 6a 59 78 54 32 78 35 64 45 78
                  Data Ascii: YmNDQzJnUE1GS2dFc3NrWENRNjVCMk9VZFNoQW0xNVJKWlVCdm1sR3hnWEc2NnVtKzBVSXBnYmNCdGxpQzBWalpKUkdQa0dKSnB0SHkvVlBLYkxZSko2OFFrQ0loVUxwSEVCQlR4Z21lekZKT0VZUWVPOGRvYUJobE8vdEJiSk1WU0x6Z1VZemExZU1URzBYVFduaCtmZkR3OUhZOFhaK2NYbDNwK3lOZ3dwMEJybWo5d0NxSGxkbjYxT2x5dEx
                  2024-04-26 13:15:55 UTC1255INData Raw: 32 61 6b 5a 52 62 7a 4d 30 55 53 74 5a 65 55 39 43 53 44 56 73 62 6e 67 33 64 31 56 36 4b 32 35 4d 59 55 51 78 54 33 4e 53 63 46 6b 30 62 6a 5a 76 55 55 78 50 63 53 74 31 4f 45 78 51 63 32 39 50 4b 30 49 33 61 30 6c 49 4b 33 4e 7a 56 79 74 44 62 47 4e 57 64 57 4e 69 54 32 56 6f 64 43 39 32 62 6e 67 31 53 46 68 70 4d 55 74 6d 4d 32 5a 58 63 54 4e 61 4e 31 42 69 63 44 5a 44 52 48 4e 46 4f 57 59 30 56 6a 68 5a 4c 33 70 78 54 58 68 79 57 45 31 6d 4f 57 56 72 4d 56 5a 68 61 45 63 72 52 55 6c 53 51 30 31 57 55 48 4e 59 61 6a 68 75 4c 31 42 48 53 55 6c 68 53 44 51 76 5a 30 39 56 4b 32 52 43 57 48 5a 7a 55 47 38 32 4e 44 45 32 56 6b 31 34 59 32 39 44 54 57 67 78 65 6b 31 76 62 43 39 75 63 48 4e 6b 54 58 6c 46 4f 57 6f 30 55 55 35 4f 51 7a 63 34 55 57 52 77 57 6c
                  Data Ascii: 2akZRbzM0UStZeU9CSDVsbng3d1V6K25MYUQxT3NScFk0bjZvUUxPcSt1OExQc29PK0I3a0lIK3NzVytDbGNWdWNiT2VodC92bng1SFhpMUtmM2ZXcTNaN1BicDZDRHNFOWY0VjhZL3pxTXhyWE1mOWVrMVZhaEcrRUlSQ01WUHNYajhuL1BHSUlhSDQvZ09VK2RCWHZzUG82NDE2Vk14Y29DTWgxek1vbC9ucHNkTXlFOWo0UU5OQzc4UWRwWl
                  2024-04-26 13:15:55 UTC496INData Raw: 56 6e 63 31 39 7a 63 33 41 39 5a 55 70 36 61 6a 52 30 54 46 41 78 56 47 4e 76 63 55 52 52 63 30 74 36 57 54 4a 5a 55 46 4e 54 65 55 31 34 54 48 6c 56 65 6b 31 54 65 58 70 4a 65 6a 68 72 63 31 5a 6e 51 6e 6c 4c 61 46 5a 54 59 7a 46 4d 54 46 56 32 54 55 45 34 4d 6e 4e 4f 55 6e 64 77 42 77 5c 75 30 30 33 64 5c 75 30 30 33 64 22 2c 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 31 32 35 37 2c 31 32 35 36 2c 31 32 35 35
                  Data Ascii: Vnc19zc3A9ZUp6ajR0TFAxVGNvcURRc0t6WTJZUFNTeU14THlVek1TeXpJejhrc1ZnQnlLaFZTYzFMTFV2TUE4MnNOUndwBw\u003d\u003d","zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255
                  2024-04-26 13:15:55 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.749711142.250.217.2284436424C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 13:15:55 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                  Host: www.google.com
                  Connection: keep-alive
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 13:15:56 UTC1816INHTTP/1.1 302 Found
                  Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgRmgZjcGIzSrrEGIjCk5TgcTgsBovtc-j10BF-NYWclhzU42rZDhodlx6z4ksHpvh63juHomDv5ZzckgzUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                  x-hallmonitor-challenge: CgwIjNKusQYQivXA1wESBGaBmNw
                  Content-Type: text/html; charset=UTF-8
                  Strict-Transport-Security: max-age=31536000
                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                  Permissions-Policy: unload=()
                  Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                  Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                  P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                  Date: Fri, 26 Apr 2024 13:15:56 GMT
                  Server: gws
                  Content-Length: 427
                  X-XSS-Protection: 0
                  X-Frame-Options: SAMEORIGIN
                  Set-Cookie: 1P_JAR=2024-04-26-13; expires=Sun, 26-May-2024 13:15:56 GMT; path=/; domain=.google.com; Secure; SameSite=none
                  Set-Cookie: NID=513=m9IFlyT9kO4SbftAsK1H7zksH-9OcEsy_CwnUBasAyawQT1z7DAVz-R5Boql090bwYrov-WDJVCruz6_mxyDIHlB2AJpJjeTH1WGc4uNVqCeOb9AtNTCfaOCtywQ0qxhO4-cZvQ_0DLV41_acmDLkulVn_rFK0WGTQbKO1aGwcE; expires=Sat, 26-Oct-2024 13:15:56 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close
                  2024-04-26 13:15:56 UTC427INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 64 64 6c 6a 73 6f 6e 25 33 46 61 73 79 6e
                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/ddljson%3Fasyn


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.749709142.250.217.2284436424C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 13:15:56 UTC498OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                  Host: www.google.com
                  Connection: keep-alive
                  X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 13:15:56 UTC1843INHTTP/1.1 302 Found
                  Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGIzSrrEGIjAC5c6JBQVXLXg31zzzNHFCerus7rbUpMFJ0QPFH8IHQBmKcjy6g5XE_CPI4AW6SVAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                  x-hallmonitor-challenge: CgwIjNKusQYQtoW9ngISBGaBmNw
                  Content-Type: text/html; charset=UTF-8
                  Strict-Transport-Security: max-age=31536000
                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                  Permissions-Policy: unload=()
                  Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                  Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                  P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                  Date: Fri, 26 Apr 2024 13:15:56 GMT
                  Server: gws
                  Content-Length: 458
                  X-XSS-Protection: 0
                  X-Frame-Options: SAMEORIGIN
                  Set-Cookie: 1P_JAR=2024-04-26-13; expires=Sun, 26-May-2024 13:15:56 GMT; path=/; domain=.google.com; Secure; SameSite=none
                  Set-Cookie: NID=513=K38hOHM-TBqChZwEDCgeEDsnQQK3YCB7lLvzBJYSyVOl3KObauQweT0nX8gliYH2g2gQ7WLtB0qJgzklN0ENEQ_SOnhJP6tQRgnmehbC82zIep6IiXjRJIt9C68W4xwAZaE_poYKQzsNmvbs6zJ-gqlz2dp9z5UKSWTE3mWKgMI; expires=Sat, 26-Oct-2024 13:15:56 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close
                  2024-04-26 13:15:56 UTC458INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 25 33 46 68
                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fh


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.749710142.250.217.2284436424C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 13:15:56 UTC353OUTGET /async/newtab_promos HTTP/1.1
                  Host: www.google.com
                  Connection: keep-alive
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 13:15:56 UTC1761INHTTP/1.1 302 Found
                  Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGIzSrrEGIjDphe54v0Gxgk9oFswX7mO_JE8ofbwXhJ-py12yPk0i0cwEqUhVxb8SH8ZVpF9DYZEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                  x-hallmonitor-challenge: CgwIjNKusQYQzZLJzAISBGaBmNw
                  Content-Type: text/html; charset=UTF-8
                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                  Permissions-Policy: unload=()
                  Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                  Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                  P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                  Date: Fri, 26 Apr 2024 13:15:56 GMT
                  Server: gws
                  Content-Length: 417
                  X-XSS-Protection: 0
                  X-Frame-Options: SAMEORIGIN
                  Set-Cookie: 1P_JAR=2024-04-26-13; expires=Sun, 26-May-2024 13:15:56 GMT; path=/; domain=.google.com; Secure; SameSite=none
                  Set-Cookie: NID=513=kCW0eocXWkLRA52FGODA3nDBiyxCZZiRXh8iaIKA5YpUABrI_PQPvPzCpNTlT6NNiAzm047wzM0AHwcTyFoefAoQSm8Nqsbw-jE_Yo1HxOVezkrkYHdTci8xF2Aj9NNnKBrEM4_qRycpbkvY3Jjax1Lh708hnYbWRfarm8qScqw; expires=Sat, 26-Oct-2024 13:15:56 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close
                  2024-04-26 13:15:56 UTC417INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 26
                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.749712142.250.217.2284436424C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 13:15:56 UTC595OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                  Host: www.google.com
                  Connection: keep-alive
                  X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 13:15:56 UTC1703INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 13:15:56 GMT
                  Pragma: no-cache
                  Expires: -1
                  Cache-Control: no-cache, must-revalidate
                  Content-Type: text/javascript; charset=UTF-8
                  Strict-Transport-Security: max-age=31536000
                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-A2NJG-ujkMOGDz45aWPtlQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                  Accept-CH: Sec-CH-UA-Platform
                  Accept-CH: Sec-CH-UA-Platform-Version
                  Accept-CH: Sec-CH-UA-Full-Version
                  Accept-CH: Sec-CH-UA-Arch
                  Accept-CH: Sec-CH-UA-Model
                  Accept-CH: Sec-CH-UA-Bitness
                  Accept-CH: Sec-CH-UA-Full-Version-List
                  Accept-CH: Sec-CH-UA-WoW64
                  Permissions-Policy: unload=()
                  Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                  Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                  Content-Disposition: attachment; filename="f.txt"
                  Server: gws
                  X-XSS-Protection: 0
                  X-Frame-Options: SAMEORIGIN
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Accept-Ranges: none
                  Vary: Accept-Encoding
                  Connection: close
                  Transfer-Encoding: chunked
                  2024-04-26 13:15:56 UTC1703INData Raw: 63 66 32 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6e 66 6c 20 64 72 61 66 74 20 6c 6f 63 61 74 69 6f 6e 73 22 2c 22 6c 61 74 69 6e 20 61 6d 65 72 69 63 61 6e 20 6d 75 73 69 63 20 61 77 61 72 64 73 22 2c 22 64 6f 77 20 6a 6f 6e 65 73 20 73 74 6f 63 6b 20 6d 61 72 6b 65 74 22 2c 22 73 6c 61 63 6b 20 73 74 65 77 61 72 74 20 62 75 74 74 65 72 66 69 65 6c 64 22 2c 22 6c 65 67 6f 20 6d 69 6c 6b 79 20 77 61 79 20 67 61 6c 61 78 79 22 2c 22 73 6e 61 70 20 65 61 72 6e 69 6e 67 73 20 72 65 70 6f 72 74 22 2c 22 73 74 61 72 20 74 72 65 6b 20 64 69 73 63 6f 76 65 72 79 20 6d 69 72 72 6f 72 73 20 72 65 63 61 70 22 2c 22 6d 6f 75 6c 69 6e 20 72 6f 75 67 65 20 77 69 6e 64 6d 69 6c 6c 20 73 61 69 6c 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22
                  Data Ascii: cf2)]}'["",["nfl draft locations","latin american music awards","dow jones stock market","slack stewart butterfield","lego milky way galaxy","snap earnings report","star trek discovery mirrors recap","moulin rouge windmill sails"],["","","","","","",""
                  2024-04-26 13:15:56 UTC1618INData Raw: 4d 32 52 70 51 55 5a 4b 57 53 39 44 62 7a 56 74 62 45 52 33 64 47 52 59 52 79 74 6c 55 6c 6c 57 53 55 4a 53 56 7a 56 73 55 30 31 71 53 48 4a 55 64 54 45 78 55 31 4e 50 4d 57 31 31 57 46 5a 47 61 6d 78 72 51 33 64 53 62 6b 39 6a 63 47 74 72 62 6a 5a 73 55 6a 59 35 4d 55 45 7a 54 58 42 75 56 30 70 55 52 32 6c 79 52 55 31 4a 52 69 74 75 4d 6b 45 35 53 7a 42 30 55 6e 4a 57 56 6e 59 78 59 57 67 30 61 6e 4d 72 65 6b 70 61 64 44 49 30 52 56 52 4a 55 30 4e 44 63 6d 4a 58 53 45 56 46 5a 45 52 57 63 57 5a 56 53 55 77 72 65 47 68 4f 4e 33 41 34 56 45 74 36 62 55 39 48 4e 47 4e 75 5a 55 64 52 52 45 39 59 51 6b 4a 51 65 45 6c 55 4e 57 35 33 51 58 46 7a 54 55 35 34 54 43 73 7a 51 6b 6b 7a 52 45 39 52 61 44 56 57 54 45 70 78 56 6e 68 68 55 58 5a 61 65 45 68 68 63 47 74
                  Data Ascii: M2RpQUZKWS9DbzVtbER3dGRYRytlUllWSUJSVzVsU01qSHJUdTExU1NPMW11WFZGamxrQ3dSbk9jcGtrbjZsUjY5MUEzTXBuV0pUR2lyRU1JRituMkE5SzB0UnJWVnYxYWg0anMrekpadDI0RVRJU0NDcmJXSEVFZERWcWZVSUwreGhON3A4VEt6bU9HNGNuZUdRRE9YQkJQeElUNW53QXFzTU54TCszQkkzRE9RaDVWTEpxVnhhUXZaeEhhcGt
                  2024-04-26 13:15:56 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.749713142.250.217.2284436424C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 13:15:58 UTC742OUTGET /sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgRmgZjcGIzSrrEGIjCk5TgcTgsBovtc-j10BF-NYWclhzU42rZDhodlx6z4ksHpvh63juHomDv5ZzckgzUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                  Host: www.google.com
                  Connection: keep-alive
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: 1P_JAR=2024-04-26-13; NID=513=m9IFlyT9kO4SbftAsK1H7zksH-9OcEsy_CwnUBasAyawQT1z7DAVz-R5Boql090bwYrov-WDJVCruz6_mxyDIHlB2AJpJjeTH1WGc4uNVqCeOb9AtNTCfaOCtywQ0qxhO4-cZvQ_0DLV41_acmDLkulVn_rFK0WGTQbKO1aGwcE
                  2024-04-26 13:15:58 UTC356INHTTP/1.1 429 Too Many Requests
                  Date: Fri, 26 Apr 2024 13:15:58 GMT
                  Pragma: no-cache
                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                  Cache-Control: no-store, no-cache, must-revalidate
                  Content-Type: text/html
                  Server: HTTP server (unknown)
                  Content-Length: 3132
                  X-XSS-Protection: 0
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close
                  2024-04-26 13:15:58 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 64 64 6c 6a 73 6f 6e 3f 61 73 79 6e 63 3d 6e 74 70 3a 32 3c 2f 74 69 74 6c 65 3e
                  Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/ddljson?async=ntp:2</title>
                  2024-04-26 13:15:58 UTC1255INData Raw: 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 56 64 77 33 5f 46 73 46 74 44 61 65 41 61 70 4a 5f 65 62 35 74 2d 50 6d 7a 39 41
                  Data Ascii: tCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="Vdw3_FsFtDaeAapJ_eb5t-Pmz9A
                  2024-04-26 13:15:58 UTC978INData Raw: 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e
                  Data Ascii: ears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the mean


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  6192.168.2.749715142.250.217.2284436424C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 13:15:58 UTC900OUTGET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGIzSrrEGIjAC5c6JBQVXLXg31zzzNHFCerus7rbUpMFJ0QPFH8IHQBmKcjy6g5XE_CPI4AW6SVAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                  Host: www.google.com
                  Connection: keep-alive
                  X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: 1P_JAR=2024-04-26-13; NID=513=K38hOHM-TBqChZwEDCgeEDsnQQK3YCB7lLvzBJYSyVOl3KObauQweT0nX8gliYH2g2gQ7WLtB0qJgzklN0ENEQ_SOnhJP6tQRgnmehbC82zIep6IiXjRJIt9C68W4xwAZaE_poYKQzsNmvbs6zJ-gqlz2dp9z5UKSWTE3mWKgMI
                  2024-04-26 13:15:58 UTC356INHTTP/1.1 429 Too Many Requests
                  Date: Fri, 26 Apr 2024 13:15:58 GMT
                  Pragma: no-cache
                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                  Cache-Control: no-store, no-cache, must-revalidate
                  Content-Type: text/html
                  Server: HTTP server (unknown)
                  Content-Length: 3186
                  X-XSS-Protection: 0
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close
                  2024-04-26 13:15:58 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 3f 68 6c 3d 65 6e 2d 55 53 26 61 6d 70 3b 61 73 79
                  Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_ogb?hl=en-US&amp;asy
                  2024-04-26 13:15:58 UTC1255INData Raw: 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 54 46 42 66 5a 76 35 4c 45
                  Data Ascii: <script>var submitCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="TFBfZv5LE
                  2024-04-26 13:15:58 UTC1032INData Raw: 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 22 3e 0a 54 68 69 73 20 70 61 67 65 20 61 70 70 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74
                  Data Ascii: ; line-height:1.4em;">This page appears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly aft


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  7192.168.2.749716142.250.217.2284436424C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 13:15:58 UTC738OUTGET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGIzSrrEGIjDphe54v0Gxgk9oFswX7mO_JE8ofbwXhJ-py12yPk0i0cwEqUhVxb8SH8ZVpF9DYZEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                  Host: www.google.com
                  Connection: keep-alive
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: 1P_JAR=2024-04-26-13; NID=513=kCW0eocXWkLRA52FGODA3nDBiyxCZZiRXh8iaIKA5YpUABrI_PQPvPzCpNTlT6NNiAzm047wzM0AHwcTyFoefAoQSm8Nqsbw-jE_Yo1HxOVezkrkYHdTci8xF2Aj9NNnKBrEM4_qRycpbkvY3Jjax1Lh708hnYbWRfarm8qScqw
                  2024-04-26 13:15:59 UTC356INHTTP/1.1 429 Too Many Requests
                  Date: Fri, 26 Apr 2024 13:15:59 GMT
                  Pragma: no-cache
                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                  Cache-Control: no-store, no-cache, must-revalidate
                  Content-Type: text/html
                  Server: HTTP server (unknown)
                  Content-Length: 3114
                  X-XSS-Protection: 0
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close
                  2024-04-26 13:15:59 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64
                  Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_promos</title></head
                  2024-04-26 13:15:59 UTC1255INData Raw: 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 63 51 2d 34 46 46 54 47 37 34 5a 52 72 45 61 55 52 5f 7a 70 36 73 74 75 6d 48 45 36 4d 2d 39 64 64
                  Data Ascii: ack = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="cQ-4FFTG74ZRrEaUR_zp6stumHE6M-9dd
                  2024-04-26 13:15:59 UTC960INData Raw: 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e 74 69 6d 65 2c 20 73 6f 6c 76 69 6e
                  Data Ascii: ogle automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the meantime, solvin


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  8192.168.2.749717142.250.217.2284436424C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 13:15:59 UTC595OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                  Host: www.google.com
                  Connection: keep-alive
                  X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 13:15:59 UTC1703INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 13:15:59 GMT
                  Pragma: no-cache
                  Expires: -1
                  Cache-Control: no-cache, must-revalidate
                  Content-Type: text/javascript; charset=UTF-8
                  Strict-Transport-Security: max-age=31536000
                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-CRWNShusz_RjCDDK7lugag' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                  Accept-CH: Sec-CH-UA-Platform
                  Accept-CH: Sec-CH-UA-Platform-Version
                  Accept-CH: Sec-CH-UA-Full-Version
                  Accept-CH: Sec-CH-UA-Arch
                  Accept-CH: Sec-CH-UA-Model
                  Accept-CH: Sec-CH-UA-Bitness
                  Accept-CH: Sec-CH-UA-Full-Version-List
                  Accept-CH: Sec-CH-UA-WoW64
                  Permissions-Policy: unload=()
                  Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                  Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                  Content-Disposition: attachment; filename="f.txt"
                  Server: gws
                  X-XSS-Protection: 0
                  X-Frame-Options: SAMEORIGIN
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Accept-Ranges: none
                  Vary: Accept-Encoding
                  Connection: close
                  Transfer-Encoding: chunked
                  2024-04-26 13:15:59 UTC794INData Raw: 33 31 33 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6d 61 6e 63 68 65 73 74 65 72 20 63 69 74 79 20 68 61 61 6c 61 6e 64 20 69 6e 6a 75 72 79 22 2c 22 61 67 65 20 63 61 70 20 73 70 6f 74 69 66 79 22 2c 22 64 6f 77 20 6a 6f 6e 65 73 20 73 74 6f 63 6b 20 6d 61 72 6b 65 74 22 2c 22 61 70 70 6c 65 20 69 70 68 6f 6e 65 20 31 36 20 70 72 6f 20 6d 61 78 22 2c 22 6e 61 73 61 20 6d 61 72 73 20 73 70 69 64 65 72 73 22 2c 22 73 74 61 6e 6c 65 79 20 63 75 70 20 70 6c 61 79 6f 66 66 73 20 62 72 61 63 6b 65 74 22 2c 22 70 68 69 6c 6c 79 20 70 72 65 74 7a 65 6c 20 66 61 63 74 6f 72 79 20 66 72 65 65 20 70 72 65 74 7a 65 6c 20 64 61 79 22 2c 22 6f 6e 65 20 70 69 65 63 65 20 63 68 61 70 74 65 72 20 31 31 31 33 20 72 65 6c 65 61 73 65 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22
                  Data Ascii: 313)]}'["",["manchester city haaland injury","age cap spotify","dow jones stock market","apple iphone 16 pro max","nasa mars spiders","stanley cup playoffs bracket","philly pretzel factory free pretzel day","one piece chapter 1113 release"],["","","","
                  2024-04-26 13:15:59 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  9192.168.2.74971923.204.76.112443
                  TimestampBytes transferredDirectionData
                  2024-04-26 13:16:00 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-04-26 13:16:00 UTC466INHTTP/1.1 200 OK
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (chd/0758)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-eus-z1
                  Cache-Control: public, max-age=64065
                  Date: Fri, 26 Apr 2024 13:16:00 GMT
                  Connection: close
                  X-CID: 2


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  10192.168.2.74972023.204.76.112443
                  TimestampBytes transferredDirectionData
                  2024-04-26 13:16:04 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                  Range: bytes=0-2147483646
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-04-26 13:16:05 UTC530INHTTP/1.1 200 OK
                  Content-Type: application/octet-stream
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  ApiVersion: Distribute 1.1
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                  Cache-Control: public, max-age=64054
                  Date: Fri, 26 Apr 2024 13:16:05 GMT
                  Content-Length: 55
                  Connection: close
                  X-CID: 2
                  2024-04-26 13:16:05 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:15:15:46
                  Start date:26/04/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff6c4390000
                  File size:3'242'272 bytes
                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:4
                  Start time:15:15:52
                  Start date:26/04/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1968,i,504427333760935874,9032696665881910255,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff6c4390000
                  File size:3'242'272 bytes
                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:6
                  Start time:15:15:53
                  Start date:26/04/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
                  Imagebase:0x7ff6c4390000
                  File size:3'242'272 bytes
                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  Target ID:8
                  Start time:15:15:53
                  Start date:26/04/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
                  Imagebase:0x7ff6c4390000
                  File size:3'242'272 bytes
                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  Target ID:9
                  Start time:15:15:54
                  Start date:26/04/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2012,i,6006198893176732721,4151560111009719711,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff6c4390000
                  File size:3'242'272 bytes
                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  Target ID:10
                  Start time:15:15:54
                  Start date:26/04/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:8cf12c2d-0af7-4b3a-928f-65720f77c930"
                  Imagebase:0x7ff6c4390000
                  File size:3'242'272 bytes
                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  Target ID:12
                  Start time:15:15:55
                  Start date:26/04/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1992,i,4338840642228214894,11182347613725051693,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff6c4390000
                  File size:3'242'272 bytes
                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly