Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://fuelmotorsports.xxx

Overview

General Information

Sample URL:http://fuelmotorsports.xxx
Analysis ID:1432308
Infos:
Errors
  • URL not reachable

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6752 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 --field-trial-handle=2352,i,14780036670833155947,16313713227681896580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:/// MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2000,i,5730626028752959447,9886436192653915650,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://fuelmotorsports.xxx" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49728 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49728 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGIfqr7EGIjCWzIH13jcCSpDIGpRaCi5A97hYVYSuq0B_bmIi6T9C1udplqiYfjs4LEBN_htdStMyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-18; NID=513=fRBN0Ro0XAobq4yo8KUqm4nsHWiVNnLPs8IsySfBU2B0zDJ4jE4aYqCPiEX0Ne2XiCdLl5aLFyk4cJ4n9Flurat5eCctYJwrrJ4Y0APH8G7H6txiL4KE7Dg34HhJ7x40Is6j7nCnBT3jT3Xmw6mF8_6lI0i0POswLYZvyFGldpM
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGIfqr7EGIjATGDB0xSPq0yvcLN051t6vLz5h14-pkmFMtsLUDN6uOwUnkobILhcZyoX7OMtp4eUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-18; NID=513=fQF-acwblSMV3zX4Va-sb8yTzJ21Ev2E0cA_0B2y05DOo7k3xci7UDWWGOHJqpnTkSwFhWj9M7luYd3rpxBMSmszmhY36oODPcr67LAnYMGkW_nj35kPq41DFY-t_vQSYE15iy0HIzGXwvUXFvqAwptMzw8sWOHzt8ANUnoJi74
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: fuelmotorsports.xxx
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: classification engineClassification label: unknown1.win@25/8@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 --field-trial-handle=2352,i,14780036670833155947,16313713227681896580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2000,i,5730626028752959447,9886436192653915650,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://fuelmotorsports.xxx"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 --field-trial-handle=2352,i,14780036670833155947,16313713227681896580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2000,i,5730626028752959447,9886436192653915650,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1432308 URL: http://fuelmotorsports.xxx Startdate: 26/04/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 8 2->5         started        8 chrome.exe 2->8         started        10 chrome.exe 2->10         started        dnsIp3 17 192.168.2.5, 443, 49395, 49703 unknown unknown 5->17 19 239.255.255.250 unknown Reserved 5->19 12 chrome.exe 5->12         started        15 chrome.exe 8->15         started        process4 dnsIp5 21 www.google.com 142.250.217.196, 443, 49709, 49710 GOOGLEUS United States 12->21 23 fuelmotorsports.xxx 35.209.33.170, 80 GOOGLE-2US United States 12->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://fuelmotorsports.xxx0%Avira URL Cloudsafe
http://fuelmotorsports.xxx0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    www.google.com
    142.250.217.196
    truefalse
      high
      fuelmotorsports.xxx
      35.209.33.170
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://www.google.com/async/newtab_promosfalse
            high
            https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGIfqr7EGIjATGDB0xSPq0yvcLN051t6vLz5h14-pkmFMtsLUDN6uOwUnkobILhcZyoX7OMtp4eUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
              high
              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                high
                https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                  high
                  https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGIfqr7EGIjCWzIH13jcCSpDIGpRaCi5A97hYVYSuq0B_bmIi6T9C1udplqiYfjs4LEBN_htdStMyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                    high
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    142.250.217.196
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    35.209.33.170
                    fuelmotorsports.xxxUnited States
                    19527GOOGLE-2USfalse
                    IP
                    192.168.2.5
                    Joe Sandbox version:40.0.0 Tourmaline
                    Analysis ID:1432308
                    Start date and time:2024-04-26 20:39:14 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 2m 16s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:http://fuelmotorsports.xxx
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:8
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:UNKNOWN
                    Classification:unknown1.win@25/8@4/4
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • URL browsing timeout or error
                    • URL not reachable
                    • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 142.250.217.195, 172.253.123.84, 192.178.50.78, 34.104.35.123, 23.204.76.112, 52.165.165.26, 199.232.214.172, 192.229.211.108, 20.3.187.198, 13.85.23.206
                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtSetInformationFile calls found.
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 17:40:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2677
                    Entropy (8bit):3.9767582990350525
                    Encrypted:false
                    SSDEEP:48:8FdWWT2yhpyHKidAKZdA19ehwiZUklqeh9y+3:8uWaQpDWy
                    MD5:E678503366B8E3AA609D2FE1D1E69CB9
                    SHA1:A932407C903F3389767C912C8539DC6D22C848C1
                    SHA-256:F119166CFB8405449279EBB758EB33C37AE984CA1BC7BEB66B9F2580B0ECFBE3
                    SHA-512:643F7B5D510E81E24AFF76047FBEE64ABEB0F6B51255597DA75C326B09A4BE045C08D66E0DC0974E1A51AD8A2A0B0BE112D12AEFB7CCCD61542B0016EC19EF40
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,....S.5)....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 17:40:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2679
                    Entropy (8bit):3.9952941656309466
                    Encrypted:false
                    SSDEEP:48:8OdWWT2yhpyHKidAKZdA1weh/iZUkAQkqehGy+2:8nWaQpx9Qzy
                    MD5:EA8114A88473C908019FB9732E64114D
                    SHA1:AAA545A012A826BE462ADD0B15ED64E9B8500BA0
                    SHA-256:AD425EB484B719B1CC5199E3EEE6CB683CFE99F4D849972511FE9D8C42B41974
                    SHA-512:A78B4D1C09409916C19E7BD737F927EE20D492A1C64640FC7582FA9713360FC71047A49C082CC36E711A2A774DD7D17FAAE504DC1EB3CF098C7B291F2A3EE51A
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.....()....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2693
                    Entropy (8bit):4.006357018931347
                    Encrypted:false
                    SSDEEP:48:8xodWWT2yhpsHKidAKZdA14tseh7sFiZUkmgqeh7sUy+BX:8xpWaQpzn6y
                    MD5:04D5040CC0D2976F276B5E49759C65A9
                    SHA1:DD6EBDE788E7634DD4B3E7460D266EFA4B67FBAB
                    SHA-256:82BA014A3968F6DB4726579FA919A439CB29A107CF25097266B9E8F69E2B9E5E
                    SHA-512:AEC4FDE8DF0868A2AA3E72DFBD842CC1F4550AC632E7A3AF52A10CB7BA85D00A4D8DBB46864711CD22A9BE8B7D8F7F9F95933F9985BCC02AAC460A7829CA3CF4
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 17:40:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):3.9914244972501356
                    Encrypted:false
                    SSDEEP:48:8jdWWT2yhpyHKidAKZdA1vehDiZUkwqehCy+R:8UWaQpycy
                    MD5:2DD644DE5DB9DCB052D491176A74163F
                    SHA1:F5134BC13ABB79B8F6B0F7D3CFCE91138D687120
                    SHA-256:95A945D2E9C6E43ACBE3EB594A8535FB07BD30F225A4B6516D4FAE21CDD2166D
                    SHA-512:4C69F47D05EEECCCDCA9FE6FBDA73B718649CF9A79921C94EABD049AC778F877E4491A2D6113003C65F836E11441357695DB31B3AC4DA377E1DC63D9E3A2C4DF
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,....Ne")....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 17:40:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):3.9808292276863764
                    Encrypted:false
                    SSDEEP:48:8hdWWT2yhpyHKidAKZdA1hehBiZUk1W1qehIy+C:8KWaQpC9oy
                    MD5:57AA24A16002CAEF770E29C4A586F516
                    SHA1:5B245714AC1F5F6584E76F5F9F4580BC6640074E
                    SHA-256:EFB0AF008A3DCE13FEA7F3C674AF9A15B28E9A904AD37D5E942E20B92C787282
                    SHA-512:411DF4887370AC84E3DC55B169EB2C5F99A6C6A2D34AC31948D35C879395811867041A6C09448A62B7939C0CA57FDEE0D716ED41787513197C98575B2F5E6810
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.......)....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 17:40:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2683
                    Entropy (8bit):3.9922065612791826
                    Encrypted:false
                    SSDEEP:48:8QmodWWT2yhpyHKidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb6y+yT+:8QmpWaQp8T/TbxWOvTb6y7T
                    MD5:B9E85E3B97913D169D57DDD68EB4B865
                    SHA1:1123CBCFBB9F0C66DC2D13C4EDDE1A3555C26A19
                    SHA-256:AB9AF1F8D3789C1F07078AC3F5DE1DECFAB08C8AD738C0610379E966B9856A90
                    SHA-512:50DBD70772EEA8A78E50B1CCEF6CEFD01700713676398B631AAE678B43BFD1477484E380ADCE5BBABFCA88A079CAF5B41D09A1B14B2CEBD9C4BF38257BEEF2D8
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.....0.)....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (777)
                    Category:downloaded
                    Size (bytes):782
                    Entropy (8bit):5.1417485446374815
                    Encrypted:false
                    SSDEEP:24:cpOUe4BBHslgT9lCuABuoB7HHHHHHHYqmffffffo:cpObAKlgZ01BuSEqmffffffo
                    MD5:A085D9F02E6E26C2CCAFA5DE8FEAACB8
                    SHA1:98A534564D04F05CD384E0AE7FA6587123B034AA
                    SHA-256:32E6186CC34FB3BA66D44C219DF5F26B4589C71DBF6ADBD3FE0857D219299287
                    SHA-512:C1D190006E58B44CB46AC276797F978874057F68DC68BDFD1E22128DD5FDB78CE59A017FE3BA38E2FEC697D9A123897517CF805EC49161130647A2DD83AA9614
                    Malicious:false
                    Reputation:low
                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                    Preview:)]}'.["",["usc graduation ceremony","college basketball transfer portal","latin american music awards winners","intel earnings report","helldivers major order","laguardia airport","wwe draft 2024 smackdown","chicago nfl draft picks"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                    No static file info
                    TimestampSource PortDest PortSource IPDest IP
                    Apr 26, 2024 20:39:59.358072042 CEST49674443192.168.2.523.1.237.91
                    Apr 26, 2024 20:39:59.358083963 CEST49675443192.168.2.523.1.237.91
                    Apr 26, 2024 20:39:59.451841116 CEST49673443192.168.2.523.1.237.91
                    Apr 26, 2024 20:40:06.925481081 CEST49709443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:06.925575972 CEST44349709142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:06.925656080 CEST49709443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:06.928630114 CEST49709443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:06.928669930 CEST44349709142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:07.255306005 CEST49710443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:07.255357027 CEST44349710142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:07.255471945 CEST49710443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:07.255511045 CEST49711443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:07.255594969 CEST44349711142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:07.255687952 CEST49710443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:07.255701065 CEST44349710142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:07.255717039 CEST49711443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:07.255841970 CEST49711443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:07.255878925 CEST44349711142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:07.264364958 CEST44349709142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:07.264585018 CEST49709443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:07.264621973 CEST44349709142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:07.266064882 CEST44349709142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:07.266136885 CEST49709443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:07.267148018 CEST49709443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:07.267240047 CEST44349709142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:07.267343998 CEST49709443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:07.267359972 CEST44349709142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:07.413127899 CEST49709443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:07.526484966 CEST4971280192.168.2.535.209.33.170
                    Apr 26, 2024 20:40:07.534395933 CEST4971380192.168.2.535.209.33.170
                    Apr 26, 2024 20:40:07.584431887 CEST44349711142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:07.584693909 CEST49711443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:07.584752083 CEST44349711142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:07.586235046 CEST44349711142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:07.586344004 CEST49711443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:07.586868048 CEST49711443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:07.586982012 CEST44349711142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:07.587021112 CEST49711443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:07.590598106 CEST44349710142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:07.590816975 CEST49710443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:07.590853930 CEST44349710142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:07.594379902 CEST44349710142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:07.594455957 CEST49710443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:07.594750881 CEST49710443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:07.594923019 CEST44349710142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:07.594926119 CEST49710443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:07.609034061 CEST44349709142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:07.609132051 CEST44349709142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:07.609208107 CEST49709443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:07.609232903 CEST44349709142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:07.612165928 CEST44349709142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:07.612222910 CEST49709443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:07.612284899 CEST49709443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:07.612303019 CEST44349709142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:07.631726980 CEST4971480192.168.2.535.209.33.170
                    Apr 26, 2024 20:40:07.632112026 CEST44349711142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:07.640110970 CEST44349710142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:07.708884001 CEST49711443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:07.708914042 CEST44349711142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:07.803706884 CEST49710443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:07.803721905 CEST44349710142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:07.878990889 CEST49711443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:07.911206961 CEST49710443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:08.202558041 CEST44349711142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:08.202624083 CEST49711443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:08.202649117 CEST44349711142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:08.202678919 CEST44349711142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:08.202722073 CEST49711443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:08.210189104 CEST49711443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:08.210205078 CEST44349711142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:08.213478088 CEST49715443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:08.213522911 CEST44349715142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:08.213598013 CEST49715443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:08.213933945 CEST49715443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:08.213949919 CEST44349715142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:08.297468901 CEST44349710142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:08.297549009 CEST49710443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:08.297565937 CEST44349710142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:08.297692060 CEST44349710142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:08.297768116 CEST49710443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:08.299745083 CEST49710443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:08.299762011 CEST44349710142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:08.540757895 CEST4971380192.168.2.535.209.33.170
                    Apr 26, 2024 20:40:08.543633938 CEST44349715142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:08.603324890 CEST4971280192.168.2.535.209.33.170
                    Apr 26, 2024 20:40:08.604149103 CEST49715443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:08.707367897 CEST4971480192.168.2.535.209.33.170
                    Apr 26, 2024 20:40:08.974288940 CEST49674443192.168.2.523.1.237.91
                    Apr 26, 2024 20:40:09.012240887 CEST49675443192.168.2.523.1.237.91
                    Apr 26, 2024 20:40:09.208091974 CEST49673443192.168.2.523.1.237.91
                    Apr 26, 2024 20:40:09.829511881 CEST49715443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:09.829587936 CEST44349715142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:09.830344915 CEST44349715142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:09.832510948 CEST49716443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:09.832545042 CEST44349716142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:09.832613945 CEST49716443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:09.832844973 CEST49715443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:09.833003044 CEST44349715142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:09.833491087 CEST49716443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:09.833504915 CEST44349716142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:09.833808899 CEST49715443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:09.880122900 CEST44349715142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:10.005953074 CEST44349715142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:10.006016016 CEST44349715142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:10.006047010 CEST44349715142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:10.006078005 CEST49715443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:10.006117105 CEST44349715142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:10.006182909 CEST49715443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:10.007260084 CEST44349715142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:10.007343054 CEST44349715142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:10.007394075 CEST49715443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:10.166562080 CEST44349716142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:10.221672058 CEST49716443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:10.221709967 CEST44349716142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:10.223088026 CEST44349716142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:10.223881960 CEST49715443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:10.223916054 CEST44349715142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:10.225053072 CEST49716443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:10.225251913 CEST44349716142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:10.225543976 CEST49716443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:10.268126011 CEST44349716142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:10.498338938 CEST44349716142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:10.498467922 CEST44349716142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:10.498519897 CEST49716443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:10.498542070 CEST44349716142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:10.498799086 CEST44349716142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:10.498856068 CEST49716443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:10.499628067 CEST49716443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:10.499643087 CEST44349716142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:10.577215910 CEST49719443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:10.577272892 CEST44349719142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:10.577346087 CEST49719443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:10.578011036 CEST49719443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:10.578025103 CEST44349719142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:10.634407997 CEST4434970323.1.237.91192.168.2.5
                    Apr 26, 2024 20:40:10.634506941 CEST49703443192.168.2.523.1.237.91
                    Apr 26, 2024 20:40:10.644659996 CEST4971380192.168.2.535.209.33.170
                    Apr 26, 2024 20:40:10.710303068 CEST4971280192.168.2.535.209.33.170
                    Apr 26, 2024 20:40:10.710319996 CEST4971480192.168.2.535.209.33.170
                    Apr 26, 2024 20:40:10.987377882 CEST44349719142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:10.987924099 CEST49719443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:10.987941027 CEST44349719142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:10.988414049 CEST44349719142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:10.989120007 CEST49719443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:10.989190102 CEST44349719142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:11.035691977 CEST49719443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:14.649378061 CEST4971380192.168.2.535.209.33.170
                    Apr 26, 2024 20:40:14.710350037 CEST4971280192.168.2.535.209.33.170
                    Apr 26, 2024 20:40:14.710782051 CEST4971480192.168.2.535.209.33.170
                    Apr 26, 2024 20:40:20.900616884 CEST49703443192.168.2.523.1.237.91
                    Apr 26, 2024 20:40:20.900719881 CEST49703443192.168.2.523.1.237.91
                    Apr 26, 2024 20:40:20.900962114 CEST49728443192.168.2.523.1.237.91
                    Apr 26, 2024 20:40:20.901020050 CEST4434972823.1.237.91192.168.2.5
                    Apr 26, 2024 20:40:20.901103973 CEST49728443192.168.2.523.1.237.91
                    Apr 26, 2024 20:40:20.901274920 CEST49728443192.168.2.523.1.237.91
                    Apr 26, 2024 20:40:20.901293993 CEST4434972823.1.237.91192.168.2.5
                    Apr 26, 2024 20:40:20.959336042 CEST44349719142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:20.959415913 CEST44349719142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:20.959475040 CEST49719443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:21.132297993 CEST4434970323.1.237.91192.168.2.5
                    Apr 26, 2024 20:40:21.132433891 CEST4434970323.1.237.91192.168.2.5
                    Apr 26, 2024 20:40:21.186410904 CEST49719443192.168.2.5142.250.217.196
                    Apr 26, 2024 20:40:21.186429977 CEST44349719142.250.217.196192.168.2.5
                    Apr 26, 2024 20:40:21.307955027 CEST4434972823.1.237.91192.168.2.5
                    Apr 26, 2024 20:40:21.308056116 CEST49728443192.168.2.523.1.237.91
                    Apr 26, 2024 20:40:22.662033081 CEST4971380192.168.2.535.209.33.170
                    Apr 26, 2024 20:40:22.723298073 CEST4971280192.168.2.535.209.33.170
                    Apr 26, 2024 20:40:22.723438025 CEST4971480192.168.2.535.209.33.170
                    Apr 26, 2024 20:40:29.729738951 CEST4973080192.168.2.535.209.33.170
                    Apr 26, 2024 20:40:29.730230093 CEST4973180192.168.2.535.209.33.170
                    Apr 26, 2024 20:40:29.995474100 CEST4973280192.168.2.535.209.33.170
                    Apr 26, 2024 20:40:30.738069057 CEST4973180192.168.2.535.209.33.170
                    Apr 26, 2024 20:40:30.738080978 CEST4973080192.168.2.535.209.33.170
                    Apr 26, 2024 20:40:30.996325016 CEST4973280192.168.2.535.209.33.170
                    Apr 26, 2024 20:40:32.752635002 CEST4973180192.168.2.535.209.33.170
                    Apr 26, 2024 20:40:32.752649069 CEST4973080192.168.2.535.209.33.170
                    Apr 26, 2024 20:40:33.004735947 CEST4973280192.168.2.535.209.33.170
                    Apr 26, 2024 20:40:36.755660057 CEST4973180192.168.2.535.209.33.170
                    Apr 26, 2024 20:40:36.755666971 CEST4973080192.168.2.535.209.33.170
                    Apr 26, 2024 20:40:37.018891096 CEST4973280192.168.2.535.209.33.170
                    Apr 26, 2024 20:40:40.504362106 CEST4434972823.1.237.91192.168.2.5
                    Apr 26, 2024 20:40:40.504461050 CEST49728443192.168.2.523.1.237.91
                    TimestampSource PortDest PortSource IPDest IP
                    Apr 26, 2024 20:40:06.208599091 CEST53600721.1.1.1192.168.2.5
                    Apr 26, 2024 20:40:06.329111099 CEST53614211.1.1.1192.168.2.5
                    Apr 26, 2024 20:40:06.788757086 CEST5837253192.168.2.51.1.1.1
                    Apr 26, 2024 20:40:06.788960934 CEST4939553192.168.2.51.1.1.1
                    Apr 26, 2024 20:40:06.914246082 CEST53583721.1.1.1192.168.2.5
                    Apr 26, 2024 20:40:06.915057898 CEST53493951.1.1.1192.168.2.5
                    Apr 26, 2024 20:40:07.190813065 CEST53533841.1.1.1192.168.2.5
                    Apr 26, 2024 20:40:07.361238003 CEST5023353192.168.2.51.1.1.1
                    Apr 26, 2024 20:40:07.361385107 CEST5523853192.168.2.51.1.1.1
                    Apr 26, 2024 20:40:07.525758028 CEST53502331.1.1.1192.168.2.5
                    Apr 26, 2024 20:40:07.526045084 CEST53552381.1.1.1192.168.2.5
                    Apr 26, 2024 20:40:24.337538004 CEST53593481.1.1.1192.168.2.5
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Apr 26, 2024 20:40:06.788757086 CEST192.168.2.51.1.1.10x5883Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    Apr 26, 2024 20:40:06.788960934 CEST192.168.2.51.1.1.10xbb0Standard query (0)www.google.com65IN (0x0001)false
                    Apr 26, 2024 20:40:07.361238003 CEST192.168.2.51.1.1.10x24ebStandard query (0)fuelmotorsports.xxxA (IP address)IN (0x0001)false
                    Apr 26, 2024 20:40:07.361385107 CEST192.168.2.51.1.1.10x7229Standard query (0)fuelmotorsports.xxx65IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Apr 26, 2024 20:40:06.914246082 CEST1.1.1.1192.168.2.50x5883No error (0)www.google.com142.250.217.196A (IP address)IN (0x0001)false
                    Apr 26, 2024 20:40:06.915057898 CEST1.1.1.1192.168.2.50xbb0No error (0)www.google.com65IN (0x0001)false
                    Apr 26, 2024 20:40:07.525758028 CEST1.1.1.1192.168.2.50x24ebNo error (0)fuelmotorsports.xxx35.209.33.170A (IP address)IN (0x0001)false
                    Apr 26, 2024 20:40:20.199736118 CEST1.1.1.1192.168.2.50xc81bNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                    Apr 26, 2024 20:40:20.199736118 CEST1.1.1.1192.168.2.50xc81bNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                    Apr 26, 2024 20:40:20.634999037 CEST1.1.1.1192.168.2.50x6248No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Apr 26, 2024 20:40:20.634999037 CEST1.1.1.1192.168.2.50x6248No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                    Apr 26, 2024 20:40:33.834496021 CEST1.1.1.1192.168.2.50x7b6eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Apr 26, 2024 20:40:33.834496021 CEST1.1.1.1192.168.2.50x7b6eNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                    • www.google.com
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.549709142.250.217.1964435544C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-26 18:40:07 UTC615OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-04-26 18:40:07 UTC1703INHTTP/1.1 200 OK
                    Date: Fri, 26 Apr 2024 18:40:07 GMT
                    Pragma: no-cache
                    Expires: -1
                    Cache-Control: no-cache, must-revalidate
                    Content-Type: text/javascript; charset=UTF-8
                    Strict-Transport-Security: max-age=31536000
                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-uailqY1-LWOlMcofoGwMBw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                    Accept-CH: Sec-CH-UA-Platform
                    Accept-CH: Sec-CH-UA-Platform-Version
                    Accept-CH: Sec-CH-UA-Full-Version
                    Accept-CH: Sec-CH-UA-Arch
                    Accept-CH: Sec-CH-UA-Model
                    Accept-CH: Sec-CH-UA-Bitness
                    Accept-CH: Sec-CH-UA-Full-Version-List
                    Accept-CH: Sec-CH-UA-WoW64
                    Permissions-Policy: unload=()
                    Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                    Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                    Content-Disposition: attachment; filename="f.txt"
                    Server: gws
                    X-XSS-Protection: 0
                    X-Frame-Options: SAMEORIGIN
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Accept-Ranges: none
                    Vary: Accept-Encoding
                    Connection: close
                    Transfer-Encoding: chunked
                    2024-04-26 18:40:07 UTC789INData Raw: 33 30 65 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 75 73 63 20 67 72 61 64 75 61 74 69 6f 6e 20 63 65 72 65 6d 6f 6e 79 22 2c 22 63 6f 6c 6c 65 67 65 20 62 61 73 6b 65 74 62 61 6c 6c 20 74 72 61 6e 73 66 65 72 20 70 6f 72 74 61 6c 22 2c 22 6c 61 74 69 6e 20 61 6d 65 72 69 63 61 6e 20 6d 75 73 69 63 20 61 77 61 72 64 73 20 77 69 6e 6e 65 72 73 22 2c 22 69 6e 74 65 6c 20 65 61 72 6e 69 6e 67 73 20 72 65 70 6f 72 74 22 2c 22 68 65 6c 6c 64 69 76 65 72 73 20 6d 61 6a 6f 72 20 6f 72 64 65 72 22 2c 22 6c 61 67 75 61 72 64 69 61 20 61 69 72 70 6f 72 74 22 2c 22 77 77 65 20 64 72 61 66 74 20 32 30 32 34 20 73 6d 61 63 6b 64 6f 77 6e 22 2c 22 63 68 69 63 61 67 6f 20 6e 66 6c 20 64 72 61 66 74 20 70 69 63 6b 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c
                    Data Ascii: 30e)]}'["",["usc graduation ceremony","college basketball transfer portal","latin american music awards winners","intel earnings report","helldivers major order","laguardia airport","wwe draft 2024 smackdown","chicago nfl draft picks"],["","","","","",
                    2024-04-26 18:40:07 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.549711142.250.217.1964435544C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-26 18:40:07 UTC518OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-04-26 18:40:08 UTC1842INHTTP/1.1 302 Found
                    Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGIfqr7EGIjCWzIH13jcCSpDIGpRaCi5A97hYVYSuq0B_bmIi6T9C1udplqiYfjs4LEBN_htdStMyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                    x-hallmonitor-challenge: CgsIiOqvsQYQrL__ORIEZoGY3A
                    Content-Type: text/html; charset=UTF-8
                    Strict-Transport-Security: max-age=31536000
                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                    Permissions-Policy: unload=()
                    Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                    Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                    Date: Fri, 26 Apr 2024 18:40:08 GMT
                    Server: gws
                    Content-Length: 458
                    X-XSS-Protection: 0
                    X-Frame-Options: SAMEORIGIN
                    Set-Cookie: 1P_JAR=2024-04-26-18; expires=Sun, 26-May-2024 18:40:08 GMT; path=/; domain=.google.com; Secure; SameSite=none
                    Set-Cookie: NID=513=fRBN0Ro0XAobq4yo8KUqm4nsHWiVNnLPs8IsySfBU2B0zDJ4jE4aYqCPiEX0Ne2XiCdLl5aLFyk4cJ4n9Flurat5eCctYJwrrJ4Y0APH8G7H6txiL4KE7Dg34HhJ7x40Is6j7nCnBT3jT3Xmw6mF8_6lI0i0POswLYZvyFGldpM; expires=Sat, 26-Oct-2024 18:40:07 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close
                    2024-04-26 18:40:08 UTC458INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 25 33 46 68
                    Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fh


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.549710142.250.217.1964435544C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-26 18:40:07 UTC353OUTGET /async/newtab_promos HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-04-26 18:40:08 UTC1760INHTTP/1.1 302 Found
                    Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGIfqr7EGIjATGDB0xSPq0yvcLN051t6vLz5h14-pkmFMtsLUDN6uOwUnkobILhcZyoX7OMtp4eUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                    x-hallmonitor-challenge: CgsIiOqvsQYQ9fjTaBIEZoGY3A
                    Content-Type: text/html; charset=UTF-8
                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                    Permissions-Policy: unload=()
                    Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                    Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                    Date: Fri, 26 Apr 2024 18:40:08 GMT
                    Server: gws
                    Content-Length: 417
                    X-XSS-Protection: 0
                    X-Frame-Options: SAMEORIGIN
                    Set-Cookie: 1P_JAR=2024-04-26-18; expires=Sun, 26-May-2024 18:40:08 GMT; path=/; domain=.google.com; Secure; SameSite=none
                    Set-Cookie: NID=513=fQF-acwblSMV3zX4Va-sb8yTzJ21Ev2E0cA_0B2y05DOo7k3xci7UDWWGOHJqpnTkSwFhWj9M7luYd3rpxBMSmszmhY36oODPcr67LAnYMGkW_nj35kPq41DFY-t_vQSYE15iy0HIzGXwvUXFvqAwptMzw8sWOHzt8ANUnoJi74; expires=Sat, 26-Oct-2024 18:40:07 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close
                    2024-04-26 18:40:08 UTC417INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 26
                    Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.549715142.250.217.1964435544C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-26 18:40:09 UTC920OUTGET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGIfqr7EGIjCWzIH13jcCSpDIGpRaCi5A97hYVYSuq0B_bmIi6T9C1udplqiYfjs4LEBN_htdStMyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: 1P_JAR=2024-04-26-18; NID=513=fRBN0Ro0XAobq4yo8KUqm4nsHWiVNnLPs8IsySfBU2B0zDJ4jE4aYqCPiEX0Ne2XiCdLl5aLFyk4cJ4n9Flurat5eCctYJwrrJ4Y0APH8G7H6txiL4KE7Dg34HhJ7x40Is6j7nCnBT3jT3Xmw6mF8_6lI0i0POswLYZvyFGldpM
                    2024-04-26 18:40:10 UTC356INHTTP/1.1 429 Too Many Requests
                    Date: Fri, 26 Apr 2024 18:40:09 GMT
                    Pragma: no-cache
                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                    Cache-Control: no-store, no-cache, must-revalidate
                    Content-Type: text/html
                    Server: HTTP server (unknown)
                    Content-Length: 3186
                    X-XSS-Protection: 0
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close
                    2024-04-26 18:40:10 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 3f 68 6c 3d 65 6e 2d 55 53 26 61 6d 70 3b 61 73 79
                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_ogb?hl=en-US&amp;asy
                    2024-04-26 18:40:10 UTC1255INData Raw: 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 70 47 74 37 77 63 33 5a 48
                    Data Ascii: <script>var submitCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="pGt7wc3ZH
                    2024-04-26 18:40:10 UTC1032INData Raw: 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 22 3e 0a 54 68 69 73 20 70 61 67 65 20 61 70 70 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74
                    Data Ascii: ; line-height:1.4em;">This page appears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly aft


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    4192.168.2.549716142.250.217.1964435544C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-26 18:40:10 UTC738OUTGET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGIfqr7EGIjATGDB0xSPq0yvcLN051t6vLz5h14-pkmFMtsLUDN6uOwUnkobILhcZyoX7OMtp4eUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: 1P_JAR=2024-04-26-18; NID=513=fQF-acwblSMV3zX4Va-sb8yTzJ21Ev2E0cA_0B2y05DOo7k3xci7UDWWGOHJqpnTkSwFhWj9M7luYd3rpxBMSmszmhY36oODPcr67LAnYMGkW_nj35kPq41DFY-t_vQSYE15iy0HIzGXwvUXFvqAwptMzw8sWOHzt8ANUnoJi74
                    2024-04-26 18:40:10 UTC356INHTTP/1.1 429 Too Many Requests
                    Date: Fri, 26 Apr 2024 18:40:10 GMT
                    Pragma: no-cache
                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                    Cache-Control: no-store, no-cache, must-revalidate
                    Content-Type: text/html
                    Server: HTTP server (unknown)
                    Content-Length: 3114
                    X-XSS-Protection: 0
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close
                    2024-04-26 18:40:10 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64
                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_promos</title></head
                    2024-04-26 18:40:10 UTC1255INData Raw: 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 37 45 73 6e 66 62 4a 31 78 4a 35 30 4e 51 78 4b 33 76 31 75 2d 72 78 48 7a 56 37 74 59 73 35 42 6a
                    Data Ascii: ack = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="7EsnfbJ1xJ50NQxK3v1u-rxHzV7tYs5Bj
                    2024-04-26 18:40:10 UTC960INData Raw: 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e 74 69 6d 65 2c 20 73 6f 6c 76 69 6e
                    Data Ascii: ogle automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the meantime, solvin


                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:20:40:00
                    Start date:26/04/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:2
                    Start time:20:40:04
                    Start date:26/04/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 --field-trial-handle=2352,i,14780036670833155947,16313713227681896580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:3
                    Start time:20:40:05
                    Start date:26/04/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    Target ID:4
                    Start time:20:40:05
                    Start date:26/04/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2000,i,5730626028752959447,9886436192653915650,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    Target ID:5
                    Start time:20:40:06
                    Start date:26/04/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://fuelmotorsports.xxx"
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    No disassembly