Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://tm-sdk.platinumai.net

Overview

General Information

Sample URL:http://tm-sdk.platinumai.net
Analysis ID:1432268
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 4500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2016,i,12600841682610932039,11488972767835107359,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:/// MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=2036,i,3146387557290978444,17236033496201635949,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1744 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://%3cfnc1%3e(5)%3cfnc1%3e(%02)/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1700 --field-trial-handle=1472,i,10897639939635667128,3100206690201518955,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tm-sdk.platinumai.net" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://tm-sdk.platinumai.net/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGJS1r7EGIjAHCljWfrvPF0Ferj10SyiG7OVsYn6O_BONvR65KC62w4hBGiBjwIAP_zQQ9ncOI80yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-16; NID=513=TcRvNDOwElvG0WaQ8I71Q_p2Dn6ICGrE3VF1oeL6n7xJKS8mt15zmN_lKLsjJIYFfvtpFSVc2TabDZ_eGN9LquJyBq4Xto9TK7qX4EpJQ9B0e3iRXfSfY1697ZHozzO1eiamx666NAx24XWFSewAJe4_IWlmSqk08NVhunVRAYw
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgRmgZjcGJS1r7EGIjAHoyszGe5R_d6YvaFv1qxOZX6GFIfsz1qYmp7dTwP-OYBcpOThGc6PEEnyEnXIKhoyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-16; NID=513=TcRvNDOwElvG0WaQ8I71Q_p2Dn6ICGrE3VF1oeL6n7xJKS8mt15zmN_lKLsjJIYFfvtpFSVc2TabDZ_eGN9LquJyBq4Xto9TK7qX4EpJQ9B0e3iRXfSfY1697ZHozzO1eiamx666NAx24XWFSewAJe4_IWlmSqk08NVhunVRAYw
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGJS1r7EGIjAKRrYpcFs0K-Rnah_mdc92uZiNDFF0Njl86GD37KFGCR_ihq0Qsm8jHW1w2kK9o-4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-16; NID=513=TcRvNDOwElvG0WaQ8I71Q_p2Dn6ICGrE3VF1oeL6n7xJKS8mt15zmN_lKLsjJIYFfvtpFSVc2TabDZ_eGN9LquJyBq4Xto9TK7qX4EpJQ9B0e3iRXfSfY1697ZHozzO1eiamx666NAx24XWFSewAJe4_IWlmSqk08NVhunVRAYw
Source: global trafficHTTP traffic detected: GET /font-awesome/4.6.3/css/font-awesome.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tm-sdk.platinumai.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=GgnDK9LnWSOdbLR&MD=EE6roVd8 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=GgnDK9LnWSOdbLR&MD=EE6roVd8 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: tm-sdk.platinumai.net
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: chromecache_48.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_48.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_47.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/font-awesome/4.6.3/css/font-awesome.min.css
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: classification engineClassification label: clean0.win@29/6@8/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2016,i,12600841682610932039,11488972767835107359,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://%3cfnc1%3e(5)%3cfnc1%3e(%02)/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=2036,i,3146387557290978444,17236033496201635949,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tm-sdk.platinumai.net"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1700 --field-trial-handle=1472,i,10897639939635667128,3100206690201518955,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2016,i,12600841682610932039,11488972767835107359,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=2036,i,3146387557290978444,17236033496201635949,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1700 --field-trial-handle=1472,i,10897639939635667128,3100206690201518955,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1432268 URL: http://tm-sdk.platinumai.net Startdate: 26/04/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        10 chrome.exe 2->10         started        12 chrome.exe 2->12         started        dnsIp3 21 192.168.2.14 unknown unknown 5->21 23 192.168.2.4, 138, 443, 49672 unknown unknown 5->23 25 2 other IPs or domains 5->25 14 chrome.exe 5->14         started        17 chrome.exe 8->17         started        19 chrome.exe 10->19         started        process4 dnsIp5 27 www.google.com 142.250.217.196, 443, 49733, 49734 GOOGLEUS United States 14->27 29 maxcdn.bootstrapcdn.com 104.18.11.207, 443, 49750 CLOUDFLARENETUS United States 14->29 31 3 other IPs or domains 14->31

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://tm-sdk.platinumai.net0%Avira URL Cloudsafe
http://tm-sdk.platinumai.net0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    maxcdn.bootstrapcdn.com
    104.18.11.207
    truefalse
      high
      www.google.com
      142.250.217.196
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          tm-sdk.platinumai.net
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://www.google.com/async/ddljson?async=ntp:2false
              high
              https://tm-sdk.platinumai.net/false
                unknown
                https://maxcdn.bootstrapcdn.com/font-awesome/4.6.3/css/font-awesome.min.cssfalse
                  high
                  https://www.google.com/async/newtab_promosfalse
                    high
                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                      high
                      https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                        high
                        https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGJS1r7EGIjAHCljWfrvPF0Ferj10SyiG7OVsYn6O_BONvR65KC62w4hBGiBjwIAP_zQQ9ncOI80yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                          high
                          https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGJS1r7EGIjAKRrYpcFs0K-Rnah_mdc92uZiNDFF0Njl86GD37KFGCR_ihq0Qsm8jHW1w2kK9o-4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                            high
                            https://www.google.com/sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgRmgZjcGJS1r7EGIjAHoyszGe5R_d6YvaFv1qxOZX6GFIfsz1qYmp7dTwP-OYBcpOThGc6PEEnyEnXIKhoyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              http://fontawesome.iochromecache_48.2.drfalse
                                high
                                http://fontawesome.io/licensechromecache_48.2.drfalse
                                  high
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  104.18.11.207
                                  maxcdn.bootstrapcdn.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  142.250.217.196
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  IP
                                  192.168.2.14
                                  192.168.2.4
                                  192.168.2.5
                                  Joe Sandbox version:40.0.0 Tourmaline
                                  Analysis ID:1432268
                                  Start date and time:2024-04-26 18:46:16 +02:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 3m 20s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:browseurl.jbs
                                  Sample URL:http://tm-sdk.platinumai.net
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:12
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:CLEAN
                                  Classification:clean0.win@29/6@8/6
                                  EGA Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 142.250.64.195, 142.250.217.238, 173.194.212.84, 34.104.35.123, 13.65.85.146, 199.232.214.172, 192.229.211.108, 20.166.126.56, 13.85.23.206, 142.250.217.227
                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, waws-prod-sn1-065.southcentralus.cloudapp.azure.com, pla-prod-tm-ingest-01.trafficmanager.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, clients.l.google.com
                                  • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                  No simulations
                                  No context
                                  No context
                                  No context
                                  No context
                                  No context
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (783)
                                  Category:downloaded
                                  Size (bytes):788
                                  Entropy (8bit):5.149065480896726
                                  Encrypted:false
                                  SSDEEP:24:BR6jl2Q6Fv7fxBHslgT9lCuABuoB7HHHHHHHYqmffffffo:BR6jkQ6txKlgZ01BuSEqmffffffo
                                  MD5:B3EF781BF2139F28BA6AD17C6C6C3ACC
                                  SHA1:73FC4124378F119B8A55D16EDB36BC1924D3869A
                                  SHA-256:529D2D545766AF196DDDC845B2A61B2621A128A5CE5242F79B218ED235202991
                                  SHA-512:3043545354898D15F0F9AB455BC37F4A03DE8FDA7ABEA0566BBD245138445C2F734B8852B04F90CDB5FBE15417D34FB47FD55FA5B31393C7F6CD30C9DB847881
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                  Preview:)]}'.["",["weather storms tornadoes","mint butterfield san francisco","million dollar baby lyrics tommy richman","pittsburgh steelers brandon aiyuk","blizzard blizzcon","nasa mars spiders","wordle today answer april 26","airport security"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):6441
                                  Entropy (8bit):4.15311664623378
                                  Encrypted:false
                                  SSDEEP:96:/x1uibsRwFA0frC2KD90O3ufMFFeW3L01lFxy53h7yiIs5YdvBWU2EZ:/jrbQD993ufUjL01Z0hmdugvd2S
                                  MD5:478A349070537D8AD7DD560B65E4A0AA
                                  SHA1:96477773E0447FC230E16C9BB16F37CC0C0DC151
                                  SHA-256:BEEA07A1517592D704C3ADD971626DA76C370A2A6106826A61A2FBDCEAB9A94E
                                  SHA-512:265C1383B9C2B2B6B1ECEEB653B3590587B593246F845E391D55F89E7587E6011805F9728C0D1F1352C799CE9D8E0BFC3D08B965D7FB78961A8E4DF5490A803E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://tm-sdk.platinumai.net/
                                  Preview:.<!DOCTYPE html>..<html>..<head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.... <title>Dell Platinum API</title>.... <link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/font-awesome/4.6.3/css/font-awesome.min.css">.... <script>.. function openNav() {.. document.getElementById("mySidenav").style.width = '17%';.. document.getElementById("main").style.marginLeft = '17%';.. }.. function closeNav() {.. document.getElementById("mySidenav").style.width = "0";.. document.getElementById("main").style.marginLeft = "0";.. }.. </script>.. <style>.. .w3-padding-1 {.. padding-top: 1px !important;.. padding-bottom: 1px !important;.. }.... .w3-center {.. text-align: center !important;.. }.... .w3-container:after, .w3-container:before {.. content: "";.. di
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (28900)
                                  Category:downloaded
                                  Size (bytes):29063
                                  Entropy (8bit):4.755267089852831
                                  Encrypted:false
                                  SSDEEP:384:Uu5yWeTUKW+KlkJ5de2UYDyVfwYUas8l8yQ/8dwwdG:flr+Klk3Yi+fwYUf8l8yQ/eC
                                  MD5:4083F5D376EB849A458CC790B53BA080
                                  SHA1:FB5B49426DEE7F1508500E698D1B3C6B04C8FCCE
                                  SHA-256:008A1D103902F15FDB1C191FCB1CE8954330E7B8DE43D09ABB08555BA609F420
                                  SHA-512:E2E1991E96C3962371880BFF43364DA3FC9BD85B405FEAA20DBEF2A415A211D2505FC3EE829F0CEA297949190DF2342B0CB5AC877AEB3C349745FDC3C0560CEA
                                  Malicious:false
                                  Reputation:low
                                  URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.6.3/css/font-awesome.min.css
                                  Preview:/*!. * Font Awesome 4.6.3 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.6.3');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.6.3') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.6.3') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.6.3') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.6.3') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.6.3#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                  No static file info
                                  TimestampSource PortDest PortSource IPDest IP
                                  Apr 26, 2024 18:47:01.279290915 CEST49675443192.168.2.4173.222.162.32
                                  Apr 26, 2024 18:47:10.888292074 CEST49675443192.168.2.4173.222.162.32
                                  Apr 26, 2024 18:47:15.682267904 CEST49733443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:15.682308912 CEST44349733142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:15.682388067 CEST49733443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:15.684812069 CEST49734443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:15.684839964 CEST44349734142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:15.684984922 CEST49735443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:15.685015917 CEST44349735142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:15.685017109 CEST49734443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:15.685062885 CEST49735443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:15.696183920 CEST49735443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:15.696213007 CEST44349735142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:15.696471930 CEST49734443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:15.696491957 CEST44349734142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:15.696697950 CEST49733443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:15.696727991 CEST44349733142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.035878897 CEST44349733142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.037395000 CEST49733443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.037422895 CEST44349733142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.038561106 CEST44349733142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.038634062 CEST49733443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.039652109 CEST49733443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.039721012 CEST44349733142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.039891005 CEST49733443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.039897919 CEST44349733142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.072344065 CEST49736443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.072391987 CEST44349736142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.072483063 CEST49736443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.072757959 CEST49737443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.072798014 CEST44349737142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.072895050 CEST49737443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.073276997 CEST49736443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.073293924 CEST44349736142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.073460102 CEST49737443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.073477983 CEST44349737142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.086652040 CEST44349735142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.086947918 CEST44349734142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.087004900 CEST49735443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.087028980 CEST44349735142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.087151051 CEST49734443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.087172031 CEST44349734142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.088076115 CEST44349735142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.088144064 CEST49735443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.088489056 CEST49735443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.088553905 CEST44349735142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.088663101 CEST44349734142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.088671923 CEST49735443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.088681936 CEST44349735142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.088731050 CEST49734443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.089093924 CEST49734443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.089200974 CEST49734443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.089260101 CEST44349734142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.200983047 CEST49733443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.201004028 CEST49734443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.201024055 CEST44349734142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.269553900 CEST49735443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.379822969 CEST44349733142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.379971027 CEST44349733142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.380080938 CEST49733443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.380115986 CEST44349733142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.382567883 CEST44349733142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.382725954 CEST49733443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.385855913 CEST49733443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.385874987 CEST44349733142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.387089968 CEST49740443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.387135983 CEST44349740142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.387200117 CEST49740443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.387439966 CEST49740443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.387451887 CEST44349740142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.397988081 CEST49734443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.408960104 CEST44349736142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.409250021 CEST49736443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.409312963 CEST44349736142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.409661055 CEST44349736142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.410671949 CEST49736443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.410752058 CEST44349736142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.410813093 CEST49736443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.452125072 CEST44349736142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.462384939 CEST44349737142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.462781906 CEST49737443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.462802887 CEST44349737142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.463140965 CEST44349737142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.463540077 CEST49737443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.463711977 CEST49737443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.463718891 CEST44349737142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.464277983 CEST44349737142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.497194052 CEST49736443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.672130108 CEST44349737142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.672187090 CEST49737443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.686779976 CEST44349735142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.686892033 CEST49735443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.686913967 CEST44349735142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.687242031 CEST44349735142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.687298059 CEST49735443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.723078966 CEST44349740142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.804996014 CEST49740443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.844324112 CEST44349737142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.844382048 CEST44349737142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.844477892 CEST49737443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.844496012 CEST44349737142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.848031044 CEST44349737142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.848992109 CEST49737443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.924552917 CEST44349734142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.924663067 CEST49734443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.924689054 CEST44349734142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.924725056 CEST44349734142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.925106049 CEST49734443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.961329937 CEST44349736142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.961417913 CEST49736443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:16.961445093 CEST44349736142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.961458921 CEST44349736142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:16.961529016 CEST49736443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:17.923017025 CEST49740443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:17.923053026 CEST44349740142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:17.923559904 CEST44349740142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:17.924441099 CEST49740443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:17.924523115 CEST44349740142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:17.986685038 CEST49736443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:17.986722946 CEST44349736142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:17.987268925 CEST49734443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:17.987297058 CEST44349734142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:17.988183975 CEST49735443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:17.988214970 CEST44349735142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.009743929 CEST49740443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.057755947 CEST49737443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.057791948 CEST44349737142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.060697079 CEST49744443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.060743093 CEST44349744142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.060808897 CEST49744443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.062900066 CEST49745443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.062942982 CEST44349745142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.062997103 CEST49745443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.063674927 CEST49740443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.064165115 CEST49744443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.064177036 CEST44349744142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.064372063 CEST49745443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.064388037 CEST44349745142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.108130932 CEST44349740142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.235471010 CEST44349740142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.235523939 CEST44349740142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.235554934 CEST44349740142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.235570908 CEST49740443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.235589981 CEST44349740142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.235622883 CEST49740443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.235872984 CEST44349740142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.235919952 CEST44349740142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.235955000 CEST49740443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.392762899 CEST44349745142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.397016048 CEST44349744142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.439091921 CEST49745443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.439095974 CEST49744443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.439109087 CEST44349745142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.439127922 CEST44349744142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.439616919 CEST44349745142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.439688921 CEST44349744142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.440289021 CEST49740443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.440320015 CEST44349740142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.441498041 CEST49745443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.441597939 CEST44349745142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.442096949 CEST49744443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.442204952 CEST44349744142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.443123102 CEST49745443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.443183899 CEST49744443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.488121986 CEST44349744142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.488142014 CEST44349745142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.723207951 CEST44349745142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.723257065 CEST44349745142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.723297119 CEST49745443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.723309994 CEST44349745142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.723377943 CEST44349745142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.723422050 CEST49745443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.728545904 CEST44349744142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.728604078 CEST44349744142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.728634119 CEST44349744142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.728657961 CEST49744443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.728674889 CEST44349744142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.728708982 CEST49744443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.729320049 CEST44349744142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.729382992 CEST44349744142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.729424000 CEST49744443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.816498041 CEST49745443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.816526890 CEST44349745142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.817473888 CEST49744443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.817506075 CEST44349744142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.884674072 CEST49748443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.884720087 CEST44349748142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:18.884797096 CEST49748443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.893496990 CEST49748443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:18.893532991 CEST44349748142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:19.226504087 CEST44349748142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:19.395791054 CEST49748443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:19.787776947 CEST49748443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:19.787811995 CEST44349748142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:19.788341999 CEST44349748142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:19.792064905 CEST49748443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:19.792150021 CEST44349748142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:19.991492987 CEST49748443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:21.728060961 CEST49750443192.168.2.4104.18.11.207
                                  Apr 26, 2024 18:47:21.728163004 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:21.728251934 CEST49750443192.168.2.4104.18.11.207
                                  Apr 26, 2024 18:47:21.728462934 CEST49750443192.168.2.4104.18.11.207
                                  Apr 26, 2024 18:47:21.728501081 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:21.989582062 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:21.990442991 CEST49750443192.168.2.4104.18.11.207
                                  Apr 26, 2024 18:47:21.990469933 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:21.991492033 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:21.991559982 CEST49750443192.168.2.4104.18.11.207
                                  Apr 26, 2024 18:47:22.110548973 CEST49750443192.168.2.4104.18.11.207
                                  Apr 26, 2024 18:47:22.110734940 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:22.111354113 CEST49750443192.168.2.4104.18.11.207
                                  Apr 26, 2024 18:47:22.111402988 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:22.199353933 CEST49750443192.168.2.4104.18.11.207
                                  Apr 26, 2024 18:47:22.286897898 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:22.286957026 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:22.286978960 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:22.287022114 CEST49750443192.168.2.4104.18.11.207
                                  Apr 26, 2024 18:47:22.287046909 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:22.287103891 CEST49750443192.168.2.4104.18.11.207
                                  Apr 26, 2024 18:47:22.287318945 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:22.287741899 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:22.287806034 CEST49750443192.168.2.4104.18.11.207
                                  Apr 26, 2024 18:47:22.287820101 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:22.287853956 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:22.287925959 CEST49750443192.168.2.4104.18.11.207
                                  Apr 26, 2024 18:47:22.287940025 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:22.288135052 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:22.288187027 CEST49750443192.168.2.4104.18.11.207
                                  Apr 26, 2024 18:47:22.288201094 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:22.288317919 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:22.288422108 CEST49750443192.168.2.4104.18.11.207
                                  Apr 26, 2024 18:47:22.288435936 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:22.288866997 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:22.288969994 CEST49750443192.168.2.4104.18.11.207
                                  Apr 26, 2024 18:47:22.288983107 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:22.289522886 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:22.289586067 CEST49750443192.168.2.4104.18.11.207
                                  Apr 26, 2024 18:47:22.289598942 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:22.290441990 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:22.290468931 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:22.290524960 CEST49750443192.168.2.4104.18.11.207
                                  Apr 26, 2024 18:47:22.290545940 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:22.290599108 CEST49750443192.168.2.4104.18.11.207
                                  Apr 26, 2024 18:47:22.290625095 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:22.290923119 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:22.290972948 CEST49750443192.168.2.4104.18.11.207
                                  Apr 26, 2024 18:47:22.290985107 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:22.291017056 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:22.291071892 CEST49750443192.168.2.4104.18.11.207
                                  Apr 26, 2024 18:47:22.311613083 CEST49750443192.168.2.4104.18.11.207
                                  Apr 26, 2024 18:47:22.311642885 CEST44349750104.18.11.207192.168.2.4
                                  Apr 26, 2024 18:47:25.050719976 CEST49672443192.168.2.4173.222.162.32
                                  Apr 26, 2024 18:47:25.050797939 CEST44349672173.222.162.32192.168.2.4
                                  Apr 26, 2024 18:47:25.108459949 CEST49752443192.168.2.423.204.76.112
                                  Apr 26, 2024 18:47:25.108530045 CEST4434975223.204.76.112192.168.2.4
                                  Apr 26, 2024 18:47:25.108602047 CEST49752443192.168.2.423.204.76.112
                                  Apr 26, 2024 18:47:25.110671997 CEST49752443192.168.2.423.204.76.112
                                  Apr 26, 2024 18:47:25.110693932 CEST4434975223.204.76.112192.168.2.4
                                  Apr 26, 2024 18:47:25.292501926 CEST49753443192.168.2.440.127.169.103
                                  Apr 26, 2024 18:47:25.292557001 CEST4434975340.127.169.103192.168.2.4
                                  Apr 26, 2024 18:47:25.292840958 CEST49753443192.168.2.440.127.169.103
                                  Apr 26, 2024 18:47:25.293862104 CEST49753443192.168.2.440.127.169.103
                                  Apr 26, 2024 18:47:25.293885946 CEST4434975340.127.169.103192.168.2.4
                                  Apr 26, 2024 18:47:25.369558096 CEST4434975223.204.76.112192.168.2.4
                                  Apr 26, 2024 18:47:25.369678974 CEST49752443192.168.2.423.204.76.112
                                  Apr 26, 2024 18:47:25.394043922 CEST49752443192.168.2.423.204.76.112
                                  Apr 26, 2024 18:47:25.394098043 CEST4434975223.204.76.112192.168.2.4
                                  Apr 26, 2024 18:47:25.394416094 CEST4434975223.204.76.112192.168.2.4
                                  Apr 26, 2024 18:47:25.457325935 CEST49752443192.168.2.423.204.76.112
                                  Apr 26, 2024 18:47:25.500127077 CEST4434975223.204.76.112192.168.2.4
                                  Apr 26, 2024 18:47:25.615731001 CEST4434975223.204.76.112192.168.2.4
                                  Apr 26, 2024 18:47:25.615828991 CEST4434975223.204.76.112192.168.2.4
                                  Apr 26, 2024 18:47:25.615901947 CEST49752443192.168.2.423.204.76.112
                                  Apr 26, 2024 18:47:25.619292021 CEST49752443192.168.2.423.204.76.112
                                  Apr 26, 2024 18:47:25.619309902 CEST4434975223.204.76.112192.168.2.4
                                  Apr 26, 2024 18:47:25.731245041 CEST49754443192.168.2.423.204.76.112
                                  Apr 26, 2024 18:47:25.731292009 CEST4434975423.204.76.112192.168.2.4
                                  Apr 26, 2024 18:47:25.731462955 CEST49754443192.168.2.423.204.76.112
                                  Apr 26, 2024 18:47:25.732566118 CEST49754443192.168.2.423.204.76.112
                                  Apr 26, 2024 18:47:25.732589960 CEST4434975423.204.76.112192.168.2.4
                                  Apr 26, 2024 18:47:25.987421036 CEST4434975340.127.169.103192.168.2.4
                                  Apr 26, 2024 18:47:25.987497091 CEST49753443192.168.2.440.127.169.103
                                  Apr 26, 2024 18:47:25.989509106 CEST4434975423.204.76.112192.168.2.4
                                  Apr 26, 2024 18:47:25.989579916 CEST49754443192.168.2.423.204.76.112
                                  Apr 26, 2024 18:47:25.995635986 CEST49753443192.168.2.440.127.169.103
                                  Apr 26, 2024 18:47:25.995656013 CEST4434975340.127.169.103192.168.2.4
                                  Apr 26, 2024 18:47:25.995899916 CEST4434975340.127.169.103192.168.2.4
                                  Apr 26, 2024 18:47:26.010931015 CEST49754443192.168.2.423.204.76.112
                                  Apr 26, 2024 18:47:26.010951996 CEST4434975423.204.76.112192.168.2.4
                                  Apr 26, 2024 18:47:26.011312962 CEST4434975423.204.76.112192.168.2.4
                                  Apr 26, 2024 18:47:26.012701035 CEST49754443192.168.2.423.204.76.112
                                  Apr 26, 2024 18:47:26.060113907 CEST4434975423.204.76.112192.168.2.4
                                  Apr 26, 2024 18:47:26.090190887 CEST49753443192.168.2.440.127.169.103
                                  Apr 26, 2024 18:47:26.240864038 CEST4434975423.204.76.112192.168.2.4
                                  Apr 26, 2024 18:47:26.240958929 CEST4434975423.204.76.112192.168.2.4
                                  Apr 26, 2024 18:47:26.241038084 CEST49754443192.168.2.423.204.76.112
                                  Apr 26, 2024 18:47:26.264179945 CEST49754443192.168.2.423.204.76.112
                                  Apr 26, 2024 18:47:26.264190912 CEST4434975423.204.76.112192.168.2.4
                                  Apr 26, 2024 18:47:26.264225006 CEST49754443192.168.2.423.204.76.112
                                  Apr 26, 2024 18:47:26.264230013 CEST4434975423.204.76.112192.168.2.4
                                  Apr 26, 2024 18:47:26.734747887 CEST49753443192.168.2.440.127.169.103
                                  Apr 26, 2024 18:47:26.780114889 CEST4434975340.127.169.103192.168.2.4
                                  Apr 26, 2024 18:47:27.192414999 CEST4434975340.127.169.103192.168.2.4
                                  Apr 26, 2024 18:47:27.192472935 CEST4434975340.127.169.103192.168.2.4
                                  Apr 26, 2024 18:47:27.192482948 CEST4434975340.127.169.103192.168.2.4
                                  Apr 26, 2024 18:47:27.192517042 CEST4434975340.127.169.103192.168.2.4
                                  Apr 26, 2024 18:47:27.192532063 CEST4434975340.127.169.103192.168.2.4
                                  Apr 26, 2024 18:47:27.192543983 CEST4434975340.127.169.103192.168.2.4
                                  Apr 26, 2024 18:47:27.192560911 CEST49753443192.168.2.440.127.169.103
                                  Apr 26, 2024 18:47:27.192583084 CEST4434975340.127.169.103192.168.2.4
                                  Apr 26, 2024 18:47:27.192629099 CEST49753443192.168.2.440.127.169.103
                                  Apr 26, 2024 18:47:27.193614006 CEST4434975340.127.169.103192.168.2.4
                                  Apr 26, 2024 18:47:27.193628073 CEST4434975340.127.169.103192.168.2.4
                                  Apr 26, 2024 18:47:27.193685055 CEST49753443192.168.2.440.127.169.103
                                  Apr 26, 2024 18:47:27.193691015 CEST4434975340.127.169.103192.168.2.4
                                  Apr 26, 2024 18:47:27.193733931 CEST4434975340.127.169.103192.168.2.4
                                  Apr 26, 2024 18:47:27.194061995 CEST49753443192.168.2.440.127.169.103
                                  Apr 26, 2024 18:47:27.627748013 CEST49753443192.168.2.440.127.169.103
                                  Apr 26, 2024 18:47:27.627784014 CEST4434975340.127.169.103192.168.2.4
                                  Apr 26, 2024 18:47:27.627796888 CEST49753443192.168.2.440.127.169.103
                                  Apr 26, 2024 18:47:27.627809048 CEST4434975340.127.169.103192.168.2.4
                                  Apr 26, 2024 18:47:28.616293907 CEST4972380192.168.2.472.21.81.240
                                  Apr 26, 2024 18:47:28.740799904 CEST804972372.21.81.240192.168.2.4
                                  Apr 26, 2024 18:47:28.740880013 CEST4972380192.168.2.472.21.81.240
                                  Apr 26, 2024 18:47:29.223541021 CEST44349748142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:29.223720074 CEST44349748142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:47:29.223781109 CEST49748443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:30.186005116 CEST49748443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:47:30.186072111 CEST44349748142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:48:03.996232986 CEST49760443192.168.2.440.127.169.103
                                  Apr 26, 2024 18:48:03.996339083 CEST4434976040.127.169.103192.168.2.4
                                  Apr 26, 2024 18:48:03.996414900 CEST49760443192.168.2.440.127.169.103
                                  Apr 26, 2024 18:48:03.996987104 CEST49760443192.168.2.440.127.169.103
                                  Apr 26, 2024 18:48:03.997030020 CEST4434976040.127.169.103192.168.2.4
                                  Apr 26, 2024 18:48:04.698218107 CEST4434976040.127.169.103192.168.2.4
                                  Apr 26, 2024 18:48:04.698538065 CEST49760443192.168.2.440.127.169.103
                                  Apr 26, 2024 18:48:04.702538013 CEST49760443192.168.2.440.127.169.103
                                  Apr 26, 2024 18:48:04.702559948 CEST4434976040.127.169.103192.168.2.4
                                  Apr 26, 2024 18:48:04.702950001 CEST4434976040.127.169.103192.168.2.4
                                  Apr 26, 2024 18:48:04.711327076 CEST49760443192.168.2.440.127.169.103
                                  Apr 26, 2024 18:48:04.752135038 CEST4434976040.127.169.103192.168.2.4
                                  Apr 26, 2024 18:48:05.377281904 CEST4434976040.127.169.103192.168.2.4
                                  Apr 26, 2024 18:48:05.377394915 CEST4434976040.127.169.103192.168.2.4
                                  Apr 26, 2024 18:48:05.377438068 CEST4434976040.127.169.103192.168.2.4
                                  Apr 26, 2024 18:48:05.377475023 CEST49760443192.168.2.440.127.169.103
                                  Apr 26, 2024 18:48:05.377501011 CEST4434976040.127.169.103192.168.2.4
                                  Apr 26, 2024 18:48:05.377521038 CEST49760443192.168.2.440.127.169.103
                                  Apr 26, 2024 18:48:05.377546072 CEST49760443192.168.2.440.127.169.103
                                  Apr 26, 2024 18:48:05.377675056 CEST4434976040.127.169.103192.168.2.4
                                  Apr 26, 2024 18:48:05.377737999 CEST49760443192.168.2.440.127.169.103
                                  Apr 26, 2024 18:48:05.377743006 CEST4434976040.127.169.103192.168.2.4
                                  Apr 26, 2024 18:48:05.377756119 CEST4434976040.127.169.103192.168.2.4
                                  Apr 26, 2024 18:48:05.377794027 CEST49760443192.168.2.440.127.169.103
                                  Apr 26, 2024 18:48:05.377799034 CEST4434976040.127.169.103192.168.2.4
                                  Apr 26, 2024 18:48:05.377963066 CEST4434976040.127.169.103192.168.2.4
                                  Apr 26, 2024 18:48:05.378011942 CEST49760443192.168.2.440.127.169.103
                                  Apr 26, 2024 18:48:05.382643938 CEST49760443192.168.2.440.127.169.103
                                  Apr 26, 2024 18:48:05.382663012 CEST4434976040.127.169.103192.168.2.4
                                  Apr 26, 2024 18:48:05.382672071 CEST49760443192.168.2.440.127.169.103
                                  Apr 26, 2024 18:48:05.382677078 CEST4434976040.127.169.103192.168.2.4
                                  Apr 26, 2024 18:48:18.044428110 CEST4972480192.168.2.472.21.81.240
                                  Apr 26, 2024 18:48:18.169296980 CEST804972472.21.81.240192.168.2.4
                                  Apr 26, 2024 18:48:18.169390917 CEST4972480192.168.2.472.21.81.240
                                  Apr 26, 2024 18:48:19.068006039 CEST49762443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:48:19.068061113 CEST44349762142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:48:19.068144083 CEST49762443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:48:19.069525957 CEST49762443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:48:19.069542885 CEST44349762142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:48:19.466110945 CEST44349762142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:48:19.466954947 CEST49762443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:48:19.466989994 CEST44349762142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:48:19.468204021 CEST44349762142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:48:19.468724012 CEST49762443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:48:19.468900919 CEST44349762142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:48:19.512968063 CEST49762443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:48:29.453439951 CEST44349762142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:48:29.453634024 CEST44349762142.250.217.196192.168.2.4
                                  Apr 26, 2024 18:48:29.453689098 CEST49762443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:48:30.227785110 CEST49762443192.168.2.4142.250.217.196
                                  Apr 26, 2024 18:48:30.227824926 CEST44349762142.250.217.196192.168.2.4
                                  TimestampSource PortDest PortSource IPDest IP
                                  Apr 26, 2024 18:47:14.732779980 CEST53582161.1.1.1192.168.2.4
                                  Apr 26, 2024 18:47:14.778712034 CEST53517331.1.1.1192.168.2.4
                                  Apr 26, 2024 18:47:15.550487041 CEST5594953192.168.2.41.1.1.1
                                  Apr 26, 2024 18:47:15.550709963 CEST5229253192.168.2.41.1.1.1
                                  Apr 26, 2024 18:47:15.676265001 CEST53522921.1.1.1192.168.2.4
                                  Apr 26, 2024 18:47:15.676446915 CEST53559491.1.1.1192.168.2.4
                                  Apr 26, 2024 18:47:16.207389116 CEST53574181.1.1.1192.168.2.4
                                  Apr 26, 2024 18:47:16.219661951 CEST5186653192.168.2.41.1.1.1
                                  Apr 26, 2024 18:47:16.220359087 CEST4967653192.168.2.41.1.1.1
                                  Apr 26, 2024 18:47:18.061810970 CEST5146653192.168.2.41.1.1.1
                                  Apr 26, 2024 18:47:18.062263966 CEST4918253192.168.2.41.1.1.1
                                  Apr 26, 2024 18:47:21.601771116 CEST5462953192.168.2.41.1.1.1
                                  Apr 26, 2024 18:47:21.602190018 CEST6237153192.168.2.41.1.1.1
                                  Apr 26, 2024 18:47:21.727355957 CEST53623711.1.1.1192.168.2.4
                                  Apr 26, 2024 18:47:21.727607965 CEST53546291.1.1.1192.168.2.4
                                  Apr 26, 2024 18:47:29.628165007 CEST138138192.168.2.4192.168.2.255
                                  Apr 26, 2024 18:47:36.329312086 CEST53631721.1.1.1192.168.2.4
                                  Apr 26, 2024 18:47:55.452240944 CEST53629771.1.1.1192.168.2.4
                                  Apr 26, 2024 18:48:14.578238010 CEST53635591.1.1.1192.168.2.4
                                  Apr 26, 2024 18:48:17.834364891 CEST53644721.1.1.1192.168.2.4
                                  TimestampSource IPDest IPChecksumCodeType
                                  Apr 26, 2024 18:47:16.535610914 CEST192.168.2.41.1.1.1c316(Port unreachable)Destination Unreachable
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Apr 26, 2024 18:47:15.550487041 CEST192.168.2.41.1.1.10x8022Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Apr 26, 2024 18:47:15.550709963 CEST192.168.2.41.1.1.10x7f1bStandard query (0)www.google.com65IN (0x0001)false
                                  Apr 26, 2024 18:47:16.219661951 CEST192.168.2.41.1.1.10x23c9Standard query (0)tm-sdk.platinumai.netA (IP address)IN (0x0001)false
                                  Apr 26, 2024 18:47:16.220359087 CEST192.168.2.41.1.1.10x5e4Standard query (0)tm-sdk.platinumai.net65IN (0x0001)false
                                  Apr 26, 2024 18:47:18.061810970 CEST192.168.2.41.1.1.10x4243Standard query (0)tm-sdk.platinumai.netA (IP address)IN (0x0001)false
                                  Apr 26, 2024 18:47:18.062263966 CEST192.168.2.41.1.1.10xf39fStandard query (0)tm-sdk.platinumai.net65IN (0x0001)false
                                  Apr 26, 2024 18:47:21.601771116 CEST192.168.2.41.1.1.10x51faStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                  Apr 26, 2024 18:47:21.602190018 CEST192.168.2.41.1.1.10x1145Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Apr 26, 2024 18:47:15.676265001 CEST1.1.1.1192.168.2.40x7f1bNo error (0)www.google.com65IN (0x0001)false
                                  Apr 26, 2024 18:47:15.676446915 CEST1.1.1.1192.168.2.40x8022No error (0)www.google.com142.250.217.196A (IP address)IN (0x0001)false
                                  Apr 26, 2024 18:47:16.346973896 CEST1.1.1.1192.168.2.40x23c9No error (0)tm-sdk.platinumai.netpla-prod-tm-ingest-01.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                  Apr 26, 2024 18:47:16.346973896 CEST1.1.1.1192.168.2.40x23c9No error (0)pla-prod-scu-app-ingest-01.azurewebsites.netwaws-prod-sn1-065.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                  Apr 26, 2024 18:47:16.346973896 CEST1.1.1.1192.168.2.40x23c9No error (0)waws-prod-sn1-065.sip.azurewebsites.windows.netwaws-prod-sn1-065.southcentralus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                  Apr 26, 2024 18:47:16.535536051 CEST1.1.1.1192.168.2.40x5e4No error (0)tm-sdk.platinumai.netpla-prod-tm-ingest-01.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                  Apr 26, 2024 18:47:16.535536051 CEST1.1.1.1192.168.2.40x5e4No error (0)pla-prod-scu-app-ingest-01.azurewebsites.netwaws-prod-sn1-065.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                  Apr 26, 2024 18:47:16.535536051 CEST1.1.1.1192.168.2.40x5e4No error (0)waws-prod-sn1-065.sip.azurewebsites.windows.netwaws-prod-sn1-065.southcentralus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                  Apr 26, 2024 18:47:18.307630062 CEST1.1.1.1192.168.2.40x4243No error (0)tm-sdk.platinumai.netpla-prod-tm-ingest-01.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                  Apr 26, 2024 18:47:18.307630062 CEST1.1.1.1192.168.2.40x4243No error (0)pla-prod-scu-app-ingest-01.azurewebsites.netwaws-prod-sn1-065.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                  Apr 26, 2024 18:47:18.307630062 CEST1.1.1.1192.168.2.40x4243No error (0)waws-prod-sn1-065.sip.azurewebsites.windows.netwaws-prod-sn1-065.southcentralus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                  Apr 26, 2024 18:47:18.367027998 CEST1.1.1.1192.168.2.40xf39fNo error (0)tm-sdk.platinumai.netpla-prod-tm-ingest-01.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                  Apr 26, 2024 18:47:18.367027998 CEST1.1.1.1192.168.2.40xf39fNo error (0)pla-prod-scu-app-ingest-01.azurewebsites.netwaws-prod-sn1-065.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                  Apr 26, 2024 18:47:18.367027998 CEST1.1.1.1192.168.2.40xf39fNo error (0)waws-prod-sn1-065.sip.azurewebsites.windows.netwaws-prod-sn1-065.southcentralus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                  Apr 26, 2024 18:47:21.727355957 CEST1.1.1.1192.168.2.40x1145No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                  Apr 26, 2024 18:47:21.727607965 CEST1.1.1.1192.168.2.40x51faNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                  Apr 26, 2024 18:47:21.727607965 CEST1.1.1.1192.168.2.40x51faNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                  Apr 26, 2024 18:47:26.447444916 CEST1.1.1.1192.168.2.40x593dNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                  Apr 26, 2024 18:47:26.447444916 CEST1.1.1.1192.168.2.40x593dNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                  Apr 26, 2024 18:47:26.870697975 CEST1.1.1.1192.168.2.40x5623No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Apr 26, 2024 18:47:26.870697975 CEST1.1.1.1192.168.2.40x5623No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                  Apr 26, 2024 18:47:40.939208031 CEST1.1.1.1192.168.2.40x277dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Apr 26, 2024 18:47:40.939208031 CEST1.1.1.1192.168.2.40x277dNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                  Apr 26, 2024 18:48:10.498739004 CEST1.1.1.1192.168.2.40x2e29No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Apr 26, 2024 18:48:10.498739004 CEST1.1.1.1192.168.2.40x2e29No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                  Apr 26, 2024 18:48:27.454355001 CEST1.1.1.1192.168.2.40x912fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Apr 26, 2024 18:48:27.454355001 CEST1.1.1.1192.168.2.40x912fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                  • www.google.com
                                  • https:
                                    • maxcdn.bootstrapcdn.com
                                  • fs.microsoft.com
                                  • slscr.update.microsoft.com
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.449733142.250.217.1964433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-26 16:47:16 UTC607OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                  Host: www.google.com
                                  Connection: keep-alive
                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: empty
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-04-26 16:47:16 UTC1703INHTTP/1.1 200 OK
                                  Date: Fri, 26 Apr 2024 16:47:16 GMT
                                  Pragma: no-cache
                                  Expires: -1
                                  Cache-Control: no-cache, must-revalidate
                                  Content-Type: text/javascript; charset=UTF-8
                                  Strict-Transport-Security: max-age=31536000
                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-sIx6LRc8YbnmMzwkNGXEpQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                  Accept-CH: Sec-CH-UA-Platform
                                  Accept-CH: Sec-CH-UA-Platform-Version
                                  Accept-CH: Sec-CH-UA-Full-Version
                                  Accept-CH: Sec-CH-UA-Arch
                                  Accept-CH: Sec-CH-UA-Model
                                  Accept-CH: Sec-CH-UA-Bitness
                                  Accept-CH: Sec-CH-UA-Full-Version-List
                                  Accept-CH: Sec-CH-UA-WoW64
                                  Permissions-Policy: unload=()
                                  Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                  Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                  Content-Disposition: attachment; filename="f.txt"
                                  Server: gws
                                  X-XSS-Protection: 0
                                  X-Frame-Options: SAMEORIGIN
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Accept-Ranges: none
                                  Vary: Accept-Encoding
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  2024-04-26 16:47:16 UTC795INData Raw: 33 31 34 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 77 65 61 74 68 65 72 20 73 74 6f 72 6d 73 20 74 6f 72 6e 61 64 6f 65 73 22 2c 22 6d 69 6e 74 20 62 75 74 74 65 72 66 69 65 6c 64 20 73 61 6e 20 66 72 61 6e 63 69 73 63 6f 22 2c 22 6d 69 6c 6c 69 6f 6e 20 64 6f 6c 6c 61 72 20 62 61 62 79 20 6c 79 72 69 63 73 20 74 6f 6d 6d 79 20 72 69 63 68 6d 61 6e 22 2c 22 70 69 74 74 73 62 75 72 67 68 20 73 74 65 65 6c 65 72 73 20 62 72 61 6e 64 6f 6e 20 61 69 79 75 6b 22 2c 22 62 6c 69 7a 7a 61 72 64 20 62 6c 69 7a 7a 63 6f 6e 22 2c 22 6e 61 73 61 20 6d 61 72 73 20 73 70 69 64 65 72 73 22 2c 22 77 6f 72 64 6c 65 20 74 6f 64 61 79 20 61 6e 73 77 65 72 20 61 70 72 69 6c 20 32 36 22 2c 22 61 69 72 70 6f 72 74 20 73 65 63 75 72 69 74 79 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c
                                  Data Ascii: 314)]}'["",["weather storms tornadoes","mint butterfield san francisco","million dollar baby lyrics tommy richman","pittsburgh steelers brandon aiyuk","blizzard blizzcon","nasa mars spiders","wordle today answer april 26","airport security"],["","","",
                                  2024-04-26 16:47:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.449735142.250.217.1964433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-26 16:47:16 UTC510OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                  Host: www.google.com
                                  Connection: keep-alive
                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: empty
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-04-26 16:47:16 UTC1843INHTTP/1.1 302 Found
                                  Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGJS1r7EGIjAKRrYpcFs0K-Rnah_mdc92uZiNDFF0Njl86GD37KFGCR_ihq0Qsm8jHW1w2kK9o-4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                  x-hallmonitor-challenge: CgwIlLWvsQYQhp6DowISBGaBmNw
                                  Content-Type: text/html; charset=UTF-8
                                  Strict-Transport-Security: max-age=31536000
                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                  Permissions-Policy: unload=()
                                  Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                  Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                  P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                  Date: Fri, 26 Apr 2024 16:47:16 GMT
                                  Server: gws
                                  Content-Length: 458
                                  X-XSS-Protection: 0
                                  X-Frame-Options: SAMEORIGIN
                                  Set-Cookie: 1P_JAR=2024-04-26-16; expires=Sun, 26-May-2024 16:47:16 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                  Set-Cookie: NID=513=TcRvNDOwElvG0WaQ8I71Q_p2Dn6ICGrE3VF1oeL6n7xJKS8mt15zmN_lKLsjJIYFfvtpFSVc2TabDZ_eGN9LquJyBq4Xto9TK7qX4EpJQ9B0e3iRXfSfY1697ZHozzO1eiamx666NAx24XWFSewAJe4_IWlmSqk08NVhunVRAYw; expires=Sat, 26-Oct-2024 16:47:16 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close
                                  2024-04-26 16:47:16 UTC458INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 25 33 46 68
                                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fh


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.449734142.250.217.1964433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-26 16:47:16 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                  Host: www.google.com
                                  Connection: keep-alive
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: empty
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-04-26 16:47:16 UTC1816INHTTP/1.1 302 Found
                                  Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgRmgZjcGJS1r7EGIjAHoyszGe5R_d6YvaFv1qxOZX6GFIfsz1qYmp7dTwP-OYBcpOThGc6PEEnyEnXIKhoyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                  x-hallmonitor-challenge: CgwIlLWvsQYQw_jSkwMSBGaBmNw
                                  Content-Type: text/html; charset=UTF-8
                                  Strict-Transport-Security: max-age=31536000
                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                  Permissions-Policy: unload=()
                                  Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                  Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                  P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                  Date: Fri, 26 Apr 2024 16:47:16 GMT
                                  Server: gws
                                  Content-Length: 427
                                  X-XSS-Protection: 0
                                  X-Frame-Options: SAMEORIGIN
                                  Set-Cookie: 1P_JAR=2024-04-26-16; expires=Sun, 26-May-2024 16:47:16 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                  Set-Cookie: NID=513=dFTjxOY1aAc30XclnsbwlBsu2o_ArjHnWRs8DfwFF98dhQM8rsO4vRnUExx7-HHfbh0M0dzC-3gr-kOJFDKj0jrdqhzhVGSsEFEJhy0p5z-OBjXwQwLwXwaZVM6txodB6VU_Xk3vODOXoYcTuPQPqRyCvgUuehuBfQEXdVk6PGI; expires=Sat, 26-Oct-2024 16:47:16 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close
                                  2024-04-26 16:47:16 UTC427INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 64 64 6c 6a 73 6f 6e 25 33 46 61 73 79 6e
                                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/ddljson%3Fasyn


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  3192.168.2.449736142.250.217.1964433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-26 16:47:16 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                  Host: www.google.com
                                  Connection: keep-alive
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: empty
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-04-26 16:47:16 UTC1761INHTTP/1.1 302 Found
                                  Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGJS1r7EGIjAHCljWfrvPF0Ferj10SyiG7OVsYn6O_BONvR65KC62w4hBGiBjwIAP_zQQ9ncOI80yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                  x-hallmonitor-challenge: CgwIlLWvsQYQloKXpwMSBGaBmNw
                                  Content-Type: text/html; charset=UTF-8
                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                  Permissions-Policy: unload=()
                                  Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                  Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                  P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                  Date: Fri, 26 Apr 2024 16:47:16 GMT
                                  Server: gws
                                  Content-Length: 417
                                  X-XSS-Protection: 0
                                  X-Frame-Options: SAMEORIGIN
                                  Set-Cookie: 1P_JAR=2024-04-26-16; expires=Sun, 26-May-2024 16:47:16 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                  Set-Cookie: NID=513=KdCXp5HaD846eGzkFKZAj5w1LkpB_C0fVUFy2K-ZmLbiUYebpbzklLOVwJ8uuEiRPUrSwfRpg9sCUQ8j8UIhwBB3qhLlM-Y2j6seh2G5mOyL9Lf6GvRlrHHg76YRlUKUJ5i73hAV2shAdLtWASaq1xB7fdvPGFj8GsUHOQCZa9k; expires=Sat, 26-Oct-2024 16:47:16 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close
                                  2024-04-26 16:47:16 UTC417INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 26
                                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  4192.168.2.449737142.250.217.1964433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-26 16:47:16 UTC607OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                  Host: www.google.com
                                  Connection: keep-alive
                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: empty
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-04-26 16:47:16 UTC1703INHTTP/1.1 200 OK
                                  Date: Fri, 26 Apr 2024 16:47:16 GMT
                                  Pragma: no-cache
                                  Expires: -1
                                  Cache-Control: no-cache, must-revalidate
                                  Content-Type: text/javascript; charset=UTF-8
                                  Strict-Transport-Security: max-age=31536000
                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-hniCXfct94VPRByrEL0xDQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                  Accept-CH: Sec-CH-UA-Platform
                                  Accept-CH: Sec-CH-UA-Platform-Version
                                  Accept-CH: Sec-CH-UA-Full-Version
                                  Accept-CH: Sec-CH-UA-Arch
                                  Accept-CH: Sec-CH-UA-Model
                                  Accept-CH: Sec-CH-UA-Bitness
                                  Accept-CH: Sec-CH-UA-Full-Version-List
                                  Accept-CH: Sec-CH-UA-WoW64
                                  Permissions-Policy: unload=()
                                  Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                  Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                  Content-Disposition: attachment; filename="f.txt"
                                  Server: gws
                                  X-XSS-Protection: 0
                                  X-Frame-Options: SAMEORIGIN
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Accept-Ranges: none
                                  Vary: Accept-Encoding
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  2024-04-26 16:47:16 UTC795INData Raw: 33 31 34 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 77 65 61 74 68 65 72 20 73 74 6f 72 6d 73 20 74 6f 72 6e 61 64 6f 65 73 22 2c 22 6d 69 6e 74 20 62 75 74 74 65 72 66 69 65 6c 64 20 73 61 6e 20 66 72 61 6e 63 69 73 63 6f 22 2c 22 6d 69 6c 6c 69 6f 6e 20 64 6f 6c 6c 61 72 20 62 61 62 79 20 6c 79 72 69 63 73 20 74 6f 6d 6d 79 20 72 69 63 68 6d 61 6e 22 2c 22 70 69 74 74 73 62 75 72 67 68 20 73 74 65 65 6c 65 72 73 20 62 72 61 6e 64 6f 6e 20 61 69 79 75 6b 22 2c 22 62 6c 69 7a 7a 61 72 64 20 62 6c 69 7a 7a 63 6f 6e 22 2c 22 6e 61 73 61 20 6d 61 72 73 20 73 70 69 64 65 72 73 22 2c 22 77 6f 72 64 6c 65 20 74 6f 64 61 79 20 61 6e 73 77 65 72 20 61 70 72 69 6c 20 32 36 22 2c 22 61 69 72 70 6f 72 74 20 73 65 63 75 72 69 74 79 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c
                                  Data Ascii: 314)]}'["",["weather storms tornadoes","mint butterfield san francisco","million dollar baby lyrics tommy richman","pittsburgh steelers brandon aiyuk","blizzard blizzcon","nasa mars spiders","wordle today answer april 26","airport security"],["","","",
                                  2024-04-26 16:47:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  5192.168.2.449740142.250.217.1964433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-26 16:47:18 UTC738OUTGET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGJS1r7EGIjAHCljWfrvPF0Ferj10SyiG7OVsYn6O_BONvR65KC62w4hBGiBjwIAP_zQQ9ncOI80yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                  Host: www.google.com
                                  Connection: keep-alive
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: empty
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: 1P_JAR=2024-04-26-16; NID=513=TcRvNDOwElvG0WaQ8I71Q_p2Dn6ICGrE3VF1oeL6n7xJKS8mt15zmN_lKLsjJIYFfvtpFSVc2TabDZ_eGN9LquJyBq4Xto9TK7qX4EpJQ9B0e3iRXfSfY1697ZHozzO1eiamx666NAx24XWFSewAJe4_IWlmSqk08NVhunVRAYw
                                  2024-04-26 16:47:18 UTC356INHTTP/1.1 429 Too Many Requests
                                  Date: Fri, 26 Apr 2024 16:47:18 GMT
                                  Pragma: no-cache
                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                  Cache-Control: no-store, no-cache, must-revalidate
                                  Content-Type: text/html
                                  Server: HTTP server (unknown)
                                  Content-Length: 3114
                                  X-XSS-Protection: 0
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close
                                  2024-04-26 16:47:18 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64
                                  Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_promos</title></head
                                  2024-04-26 16:47:18 UTC1255INData Raw: 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 58 35 6f 67 4b 68 45 47 6c 5a 6c 34 55 4f 67 74 42 4a 6a 4d 57 78 44 47 2d 43 4c 58 6d 70 72 63 32
                                  Data Ascii: ack = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="X5ogKhEGlZl4UOgtBJjMWxDG-CLXmprc2
                                  2024-04-26 16:47:18 UTC960INData Raw: 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e 74 69 6d 65 2c 20 73 6f 6c 76 69 6e
                                  Data Ascii: ogle automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the meantime, solvin


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  6192.168.2.449745142.250.217.1964433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-26 16:47:18 UTC742OUTGET /sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgRmgZjcGJS1r7EGIjAHoyszGe5R_d6YvaFv1qxOZX6GFIfsz1qYmp7dTwP-OYBcpOThGc6PEEnyEnXIKhoyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                  Host: www.google.com
                                  Connection: keep-alive
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: empty
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: 1P_JAR=2024-04-26-16; NID=513=TcRvNDOwElvG0WaQ8I71Q_p2Dn6ICGrE3VF1oeL6n7xJKS8mt15zmN_lKLsjJIYFfvtpFSVc2TabDZ_eGN9LquJyBq4Xto9TK7qX4EpJQ9B0e3iRXfSfY1697ZHozzO1eiamx666NAx24XWFSewAJe4_IWlmSqk08NVhunVRAYw
                                  2024-04-26 16:47:18 UTC356INHTTP/1.1 429 Too Many Requests
                                  Date: Fri, 26 Apr 2024 16:47:18 GMT
                                  Pragma: no-cache
                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                  Cache-Control: no-store, no-cache, must-revalidate
                                  Content-Type: text/html
                                  Server: HTTP server (unknown)
                                  Content-Length: 3132
                                  X-XSS-Protection: 0
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close
                                  2024-04-26 16:47:18 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 64 64 6c 6a 73 6f 6e 3f 61 73 79 6e 63 3d 6e 74 70 3a 32 3c 2f 74 69 74 6c 65 3e
                                  Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/ddljson?async=ntp:2</title>
                                  2024-04-26 16:47:18 UTC1255INData Raw: 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 4d 50 58 65 32 42 47 6a 35 57 57 37 50 64 77 33 66 31 57 6a 57 76 79 74 47 4c 62
                                  Data Ascii: tCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="MPXe2BGj5WW7Pdw3f1WjWvytGLb
                                  2024-04-26 16:47:18 UTC978INData Raw: 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e
                                  Data Ascii: ears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the mean


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  7192.168.2.449744142.250.217.1964433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-26 16:47:18 UTC912OUTGET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGJS1r7EGIjAKRrYpcFs0K-Rnah_mdc92uZiNDFF0Njl86GD37KFGCR_ihq0Qsm8jHW1w2kK9o-4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                  Host: www.google.com
                                  Connection: keep-alive
                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: empty
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: 1P_JAR=2024-04-26-16; NID=513=TcRvNDOwElvG0WaQ8I71Q_p2Dn6ICGrE3VF1oeL6n7xJKS8mt15zmN_lKLsjJIYFfvtpFSVc2TabDZ_eGN9LquJyBq4Xto9TK7qX4EpJQ9B0e3iRXfSfY1697ZHozzO1eiamx666NAx24XWFSewAJe4_IWlmSqk08NVhunVRAYw
                                  2024-04-26 16:47:18 UTC356INHTTP/1.1 429 Too Many Requests
                                  Date: Fri, 26 Apr 2024 16:47:18 GMT
                                  Pragma: no-cache
                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                  Cache-Control: no-store, no-cache, must-revalidate
                                  Content-Type: text/html
                                  Server: HTTP server (unknown)
                                  Content-Length: 3186
                                  X-XSS-Protection: 0
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close
                                  2024-04-26 16:47:18 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 3f 68 6c 3d 65 6e 2d 55 53 26 61 6d 70 3b 61 73 79
                                  Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_ogb?hl=en-US&amp;asy
                                  2024-04-26 16:47:18 UTC1255INData Raw: 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 50 6f 53 72 55 56 63 64 34
                                  Data Ascii: <script>var submitCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="PoSrUVcd4
                                  2024-04-26 16:47:18 UTC1032INData Raw: 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 22 3e 0a 54 68 69 73 20 70 61 67 65 20 61 70 70 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74
                                  Data Ascii: ; line-height:1.4em;">This page appears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly aft


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  8192.168.2.449750104.18.11.2074433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-26 16:47:22 UTC585OUTGET /font-awesome/4.6.3/css/font-awesome.min.css HTTP/1.1
                                  Host: maxcdn.bootstrapcdn.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://tm-sdk.platinumai.net/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-04-26 16:47:22 UTC931INHTTP/1.1 200 OK
                                  Date: Fri, 26 Apr 2024 16:47:22 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  CDN-PullZone: 252412
                                  CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                  CDN-RequestCountryCode: US
                                  Vary: Accept-Encoding
                                  Access-Control-Allow-Origin: *
                                  Cache-Control: public, max-age=31919000
                                  ETag: W/"4083f5d376eb849a458cc790b53ba080"
                                  Last-Modified: Mon, 25 Jan 2021 22:04:55 GMT
                                  CDN-CachedAt: 03/18/2024 12:52:50
                                  CDN-ProxyVer: 1.04
                                  CDN-RequestPullCode: 200
                                  CDN-RequestPullSuccess: True
                                  CDN-EdgeStorageId: 878
                                  timing-allow-origin: *
                                  cross-origin-resource-policy: cross-origin
                                  X-Content-Type-Options: nosniff
                                  CDN-Status: 200
                                  CDN-RequestId: bb0051719e92e4daec4af01b3e5038ea
                                  CDN-Cache: HIT
                                  CF-Cache-Status: HIT
                                  Age: 793490
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Server: cloudflare
                                  CF-RAY: 87a80de3de0fb3e9-MIA
                                  alt-svc: h3=":443"; ma=86400
                                  2024-04-26 16:47:22 UTC438INData Raw: 37 31 38 37 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 36 2e 33 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 36
                                  Data Ascii: 7187/*! * Font Awesome 4.6.3 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.6
                                  2024-04-26 16:47:22 UTC1369INData Raw: 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 36 2e 33 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 36 2e 33 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 36 2e 33 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 3a 6e
                                  Data Ascii: -webfont.woff?v=4.6.3') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.6.3') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.6.3#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:n
                                  2024-04-26 16:47:22 UTC1369INData Raw: 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 39 30 7b 2d 6d
                                  Data Ascii: otate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}.fa-rotate-90{-m
                                  2024-04-26 16:47:22 UTC1369INData Raw: 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 32 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 2d 6f 3a 62 65 66
                                  Data Ascii: position:absolute;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f002"}.fa-envelope-o:bef
                                  2024-04-26 16:47:22 UTC1369INData Raw: 66 61 2d 66 6c 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 61 22 7d 2e 66 61
                                  Data Ascii: fa-flag:before{content:"\f024"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:before{content:"\f02a"}.fa
                                  2024-04-26 16:47:22 UTC1369INData Raw: 2e 66 61 2d 66 61 73 74 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 30 22 7d 2e 66 61 2d 73 74
                                  Data Ascii: .fa-fast-backward:before{content:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{content:"\f050"}.fa-st
                                  2024-04-26 16:47:22 UTC1369INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 30 22 7d 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 36 22
                                  Data Ascii: {content:"\f070"}.fa-warning:before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:before{content:"\f076"
                                  2024-04-26 16:47:22 UTC1369INData Raw: 3a 22 5c 66 30 39 35 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 62 22 7d 2e 66 61 2d 75
                                  Data Ascii: :"\f095"}.fa-square-o:before{content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before{content:"\f09b"}.fa-u
                                  2024-04-26 16:47:22 UTC1369INData Raw: 6f 72 65 2c 2e 66 61 2d 66 6c 6f 70 70 79 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 63 22 7d
                                  Data Ascii: ore,.fa-floppy-o:before{content:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:before{content:"\f0cc"}
                                  2024-04-26 16:47:22 UTC1369INData Raw: 39 22 7d 2e 66 61 2d 70 61 73 74 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 30 22 7d 2e 66 61 2d 73 74
                                  Data Ascii: 9"}.fa-paste:before,.fa-clipboard:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{content:"\f0f0"}.fa-st


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  9192.168.2.44975223.204.76.112443
                                  TimestampBytes transferredDirectionData
                                  2024-04-26 16:47:25 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-04-26 16:47:25 UTC466INHTTP/1.1 200 OK
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (chd/0758)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-eus-z1
                                  Cache-Control: public, max-age=51380
                                  Date: Fri, 26 Apr 2024 16:47:25 GMT
                                  Connection: close
                                  X-CID: 2


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  10192.168.2.44975423.204.76.112443
                                  TimestampBytes transferredDirectionData
                                  2024-04-26 16:47:26 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                  Range: bytes=0-2147483646
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-04-26 16:47:26 UTC530INHTTP/1.1 200 OK
                                  Content-Type: application/octet-stream
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  ApiVersion: Distribute 1.1
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                  Cache-Control: public, max-age=51373
                                  Date: Fri, 26 Apr 2024 16:47:26 GMT
                                  Content-Length: 55
                                  Connection: close
                                  X-CID: 2
                                  2024-04-26 16:47:26 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  11192.168.2.44975340.127.169.103443
                                  TimestampBytes transferredDirectionData
                                  2024-04-26 16:47:26 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=GgnDK9LnWSOdbLR&MD=EE6roVd8 HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                  Host: slscr.update.microsoft.com
                                  2024-04-26 16:47:27 UTC560INHTTP/1.1 200 OK
                                  Cache-Control: no-cache
                                  Pragma: no-cache
                                  Content-Type: application/octet-stream
                                  Expires: -1
                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                  MS-CorrelationId: bac79689-26fc-4432-b7d2-0a873c7ae1fc
                                  MS-RequestId: 37bf9cb8-a15e-4194-b731-a9edc4b721a9
                                  MS-CV: BgMzd10n20uIBgPP.0
                                  X-Microsoft-SLSClientCache: 2880
                                  Content-Disposition: attachment; filename=environment.cab
                                  X-Content-Type-Options: nosniff
                                  Date: Fri, 26 Apr 2024 16:47:26 GMT
                                  Connection: close
                                  Content-Length: 24490
                                  2024-04-26 16:47:27 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                  2024-04-26 16:47:27 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  12192.168.2.44976040.127.169.103443
                                  TimestampBytes transferredDirectionData
                                  2024-04-26 16:48:04 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=GgnDK9LnWSOdbLR&MD=EE6roVd8 HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                  Host: slscr.update.microsoft.com
                                  2024-04-26 16:48:05 UTC560INHTTP/1.1 200 OK
                                  Cache-Control: no-cache
                                  Pragma: no-cache
                                  Content-Type: application/octet-stream
                                  Expires: -1
                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                  ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                  MS-CorrelationId: 7cab75d6-2aa8-4019-a2d3-6935bc48c717
                                  MS-RequestId: 0f073c0a-fdc7-495e-9ab1-32601f30d990
                                  MS-CV: 42CuDOVwOUS28Ajw.0
                                  X-Microsoft-SLSClientCache: 2160
                                  Content-Disposition: attachment; filename=environment.cab
                                  X-Content-Type-Options: nosniff
                                  Date: Fri, 26 Apr 2024 16:48:04 GMT
                                  Connection: close
                                  Content-Length: 25457
                                  2024-04-26 16:48:05 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                  Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                  2024-04-26 16:48:05 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                  Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                  Click to jump to process

                                  Click to jump to process

                                  Click to jump to process

                                  Target ID:0
                                  Start time:18:47:04
                                  Start date:26/04/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:2
                                  Start time:18:47:13
                                  Start date:26/04/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2016,i,12600841682610932039,11488972767835107359,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:3
                                  Start time:18:47:13
                                  Start date:26/04/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  Target ID:4
                                  Start time:18:47:13
                                  Start date:26/04/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://%3cfnc1%3e(5)%3cfnc1%3e(%02)/
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  Target ID:5
                                  Start time:18:47:14
                                  Start date:26/04/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=2036,i,3146387557290978444,17236033496201635949,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  Target ID:6
                                  Start time:18:47:15
                                  Start date:26/04/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tm-sdk.platinumai.net"
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  Target ID:7
                                  Start time:18:47:15
                                  Start date:26/04/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1700 --field-trial-handle=1472,i,10897639939635667128,3100206690201518955,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  No disassembly