Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://verfolgung-lieferung.com/

Overview

General Information

Sample URL:https://verfolgung-lieferung.com/
Analysis ID:1432405
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

  • System is w10x64
  • chrome.exe (PID: 1016 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1988,i,13561813307444518598,8550125657946740424,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:/// MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1472 --field-trial-handle=2020,i,16182902776104794911,17808291068387575927,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://verfolgung-lieferung.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://verfolgung-lieferung.com/Avira URL Cloud: detection malicious, Label: phishing
Source: https://verfolgung-lieferung.com/favicon.icoAvira URL Cloud: Label: phishing
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.46.128
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.46.128
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.46.128
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.46.128
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgSaEMC5GInisLEGIjCb1PQsCK3wlh_RoUIhVyB1L2RNm_8BX9qUEfwNPmaedyhLy3ZK06RM5jQudE7GFMUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-22; NID=513=nCz5lwtyQ48k8ILnr-5BcGYhW9XPTTsB97rNH-2aZR98WW-MptsXdJG66oC0Qr7kKDhr_uP7bplne0aFKxktE853FgHISRiCzzJJObJZ9mqBozI4HTf9jeJ1jxS56bEGHPNtGh6UuRLPHtZr7tH4IYiueQ2nBoEYZB7kRmE57_c
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgSaEMC5GInisLEGIjDVycyTl-7jqrr_EzO5RoA8C0X8ZVAJvc1SPaKTFtJqhYVYmtRpN38AQf9MHQijsmkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-22; NID=513=mzSq3JpAWqW4upRmDCBaZvqK3rCp1pwPoWbcPK4vof9xe9AV2k1YfrfbpVbXoTkds5Hu8Zo1lqmuPmpBUZceWyWngQqN6BZDLGV0NhO7cRivnKBTHLWmQwfUJqHbVyG75hCn-IoGtcMB_VB4a-zA3IW9AE_nwuCjJjMxbq8EJvs
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgSaEMC5GInisLEGIjDY8BWI55qtsBfvKYypNUoXk8e-qXWPOoRAvpm18kdAuv6EmFr9hTrtPKKjXKnRJEsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-22; NID=513=Z9hWWnV47Roo7lBheprA7G1cgQJw89AcHfGG8icfTkK72ni4WgKB9ZOT0L7_zJPq6HojBZwxO2UkDeSXT6a76llTj2ONUTQi5d8oeBn_rFcE0u0nWSxEauPP1KIaOW5c6c592vqw5TNjxfT9v0yiE9mIh3SwGuvCDHPeuVlrYFM
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vK9NfOawHzHD9D+&MD=c3kg+KSf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: verfolgung-lieferung.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: verfolgung-lieferung.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://verfolgung-lieferung.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vK9NfOawHzHD9D+&MD=c3kg+KSf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: verfolgung-lieferung.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Apr 2024 22:56:40 GMTContent-Type: text/htmlContent-Length: 808Connection: closeLast-Modified: Fri, 26 Apr 2024 15:58:59 GMTETag: "328-61701fb59ea58"Accept-Ranges: bytes
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: classification engineClassification label: mal56.win@23/6@4/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1988,i,13561813307444518598,8550125657946740424,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1472 --field-trial-handle=2020,i,16182902776104794911,17808291068387575927,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://verfolgung-lieferung.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1988,i,13561813307444518598,8550125657946740424,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1472 --field-trial-handle=2020,i,16182902776104794911,17808291068387575927,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://verfolgung-lieferung.com/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://verfolgung-lieferung.com/favicon.ico100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
verfolgung-lieferung.com
45.139.104.76
truefalse
    unknown
    www.google.com
    142.250.65.228
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://www.google.com/async/ddljson?async=ntp:2false
        high
        https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgSaEMC5GInisLEGIjDY8BWI55qtsBfvKYypNUoXk8e-qXWPOoRAvpm18kdAuv6EmFr9hTrtPKKjXKnRJEsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
          high
          https://www.google.com/async/newtab_promosfalse
            high
            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
              high
              https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                high
                https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgSaEMC5GInisLEGIjCb1PQsCK3wlh_RoUIhVyB1L2RNm_8BX9qUEfwNPmaedyhLy3ZK06RM5jQudE7GFMUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                  high
                  https://verfolgung-lieferung.com/true
                    unknown
                    https://verfolgung-lieferung.com/favicon.icofalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://www.google.com/sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgSaEMC5GInisLEGIjDVycyTl-7jqrr_EzO5RoA8C0X8ZVAJvc1SPaKTFtJqhYVYmtRpN38AQf9MHQijsmkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                      high
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      142.250.65.228
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      45.139.104.76
                      verfolgung-lieferung.comItaly
                      33657CMCSUSfalse
                      IP
                      192.168.2.4
                      192.168.2.5
                      Joe Sandbox version:40.0.0 Tourmaline
                      Analysis ID:1432405
                      Start date and time:2024-04-27 00:55:17 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 3m 43s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:https://verfolgung-lieferung.com/
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:10
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal56.win@23/6@4/5
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 142.251.32.110, 172.253.122.84, 142.251.40.227, 34.104.35.123, 72.21.81.240, 192.229.211.108, 142.250.64.67, 142.251.41.14
                      • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtSetInformationFile calls found.
                      • VT rate limit hit for: https://verfolgung-lieferung.com/
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (4130)
                      Category:downloaded
                      Size (bytes):4135
                      Entropy (8bit):5.8405044682214635
                      Encrypted:false
                      SSDEEP:96:wyR87liyxIN6666V7U433NizXrmi122wHBXa1bTGfbTyiPfffQX:wy0EN6666V73S322oCaj+iG
                      MD5:24019DE7C2A21B21C1CD4668123EA427
                      SHA1:712E92A43DEE292794582C78D8557FA4C750B201
                      SHA-256:DABDBC23C6780FD9AF9684696C48005C5C4702E68661DAD36821B1D13A484FA9
                      SHA-512:EAD367977474432B4873437E81CC3DBA27EB8FB062A260A68B5752EE9B52B95D02924841CDB1F51522D0A132A044961BEA7FA9547FACD6B52EDBDA90C9ECBA15
                      Malicious:false
                      Reputation:low
                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                      Preview:)]}'.["",["jackson state coach tomekia reed","weather storms tornadoes","lord of the rings in theaters 2024","stellar blade ign","caitlin clark","rubrik stock ipo","laguardia airport","jt song lyrics"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text
                      Category:downloaded
                      Size (bytes):808
                      Entropy (8bit):4.9078093738349065
                      Encrypted:false
                      SSDEEP:24:hYj0XJU5DgGeRpbufLUwDdVJUSdEj7RtiKAo1Mc:PS5gGe/uTUwhVJJEjCKN1h
                      MD5:A943672A32297727BAB01C3E76977550
                      SHA1:3A667C4B7A457EF6C586CC581D533C128737BF53
                      SHA-256:B9347F234DC3C8D56E015E86D88A1400415DB8F7A5AD91F02B6A2323C10A4187
                      SHA-512:0965D415F3A0CEF31953702FDAE345D46FEFD72CE3C4C7A0255AEDE74A76E10B856892700529A444453A622793E0257248C5C99FAE17D5B0B9FD4118E208068C
                      Malicious:false
                      Reputation:low
                      URL:https://verfolgung-lieferung.com/favicon.ico
                      Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="utf-8">. <meta http-equiv="x-ua-compatible" content="ie=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">. <title>404 Not Found</title>. <link rel="stylesheet" href="/error_docs/styles.css">.</head>.<body>.<div class="page">. <div class="main">. <h1>Server Error</h1>. <div class="error-code">404</div>. <h2>Page Not Found</h2>. <p class="lead">This page either doesn't exist, or it moved somewhere else.</p>. <hr/>. <p>That's what you can do</p>. <div class="help-actions">. <a href="javascript:location.reload();">Reload Page</a>. <a href="javascript:history.back();">Back to Previous Page</a>. <a href="/">Home Page</a>. </div>. </div>.</div>.</body>.</html>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):77
                      Entropy (8bit):3.935877771823096
                      Encrypted:false
                      SSDEEP:3:8QJzxs3Tii3FxTjxMsFkPsMgG7E:8mzxsjPFxTjCseUhG7E
                      MD5:102D4CA222EB806B3900A49EF42540DC
                      SHA1:795D3DE4DBDC3FFD1A22A7DE18C5C6CB68E68864
                      SHA-256:A255A31C472D6254DD1B2B8ACB0ABFE35B055F96752A16FD6A1EC42EEB81A26B
                      SHA-512:1D0DD2DF4E53D1272BB9D255115DE071BC900F1AD8E48460DE67FE841C8C88DEE421BA7110A60709AF55EDE475EB634F050F87BF05B8447C399DDA96E6A61807
                      Malicious:false
                      Reputation:low
                      URL:https://verfolgung-lieferung.com/
                      Preview:THE REQUEST WAS DENIED: MAKE SURE YOU ARE NOT CONNECTED TO A PRIVATE NETWORK.
                      No static file info
                      TimestampSource PortDest PortSource IPDest IP
                      Apr 27, 2024 00:55:59.375292063 CEST49678443192.168.2.4104.46.162.224
                      Apr 27, 2024 00:55:59.640892029 CEST49675443192.168.2.4173.222.162.32
                      Apr 27, 2024 00:56:09.250555992 CEST49733443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.250600100 CEST44349733142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.250659943 CEST49733443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.250834942 CEST49733443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.250843048 CEST44349733142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.302308083 CEST49734443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.302341938 CEST44349734142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.302401066 CEST49734443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.302676916 CEST49734443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.302686930 CEST44349734142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.304888010 CEST49735443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.304927111 CEST44349735142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.304986000 CEST49735443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.305246115 CEST49735443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.305260897 CEST44349735142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.306118011 CEST49736443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.306153059 CEST44349736142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.306210041 CEST49736443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.306576967 CEST49736443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.306595087 CEST44349736142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.405596972 CEST49675443192.168.2.4173.222.162.32
                      Apr 27, 2024 00:56:09.515542030 CEST44349733142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.515734911 CEST49733443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.515760899 CEST44349733142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.516731977 CEST44349733142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.516810894 CEST49733443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.518238068 CEST49733443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.518300056 CEST44349733142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.518457890 CEST49733443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.518465996 CEST44349733142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.562665939 CEST44349734142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.562922955 CEST49734443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.562936068 CEST44349734142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.564527988 CEST44349734142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.564582109 CEST49734443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.565013885 CEST49734443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.565133095 CEST49734443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.565134048 CEST44349734142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.565361023 CEST44349735142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.565742016 CEST49735443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.565773010 CEST44349735142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.566756964 CEST44349735142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.566839933 CEST49735443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.567256927 CEST49735443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.567321062 CEST44349735142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.567358971 CEST49735443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.571609974 CEST44349736142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.571794033 CEST49736443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.571825027 CEST44349736142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.573765993 CEST44349736142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.573843002 CEST49736443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.574099064 CEST49736443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.574182987 CEST44349736142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.574198961 CEST49736443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.608122110 CEST44349734142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.608129025 CEST44349735142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.616157055 CEST44349736142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.651153088 CEST49733443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.651158094 CEST49734443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.651171923 CEST44349734142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.651201963 CEST49736443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.651226997 CEST44349736142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.718274117 CEST49735443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.718317032 CEST44349735142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.819940090 CEST44349733142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.820333004 CEST44349733142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.820391893 CEST49733443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.820416927 CEST44349733142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.820494890 CEST44349733142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.820550919 CEST49733443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.820558071 CEST44349733142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.828175068 CEST44349733142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.828226089 CEST49733443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.828433037 CEST49733443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.828449011 CEST44349733142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:09.858915091 CEST49734443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.859173059 CEST49736443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:09.905745029 CEST49735443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.078238010 CEST44349735142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.078300953 CEST49735443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.078331947 CEST44349735142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.078401089 CEST44349735142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.078440905 CEST49735443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.079236984 CEST49735443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.079261065 CEST44349735142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.079272985 CEST49735443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.079372883 CEST49735443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.081257105 CEST49739443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.081381083 CEST44349739142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.081487894 CEST49739443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.081732988 CEST49739443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.081768036 CEST44349739142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.087846041 CEST44349734142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.087934017 CEST49734443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.087946892 CEST44349734142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.088382959 CEST49734443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.088391066 CEST44349734142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.088424921 CEST49734443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.088424921 CEST49734443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.089801073 CEST49740443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.089831114 CEST44349740142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.089968920 CEST49740443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.090095043 CEST49740443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.090106010 CEST44349740142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.209253073 CEST44349736142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.209326029 CEST49736443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.209412098 CEST44349736142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.209589958 CEST44349736142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.209642887 CEST49736443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.209904909 CEST49736443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.209904909 CEST49736443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.209923029 CEST44349736142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.209980965 CEST49736443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.211283922 CEST49741443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.211369038 CEST44349741142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.211452961 CEST49741443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.211627960 CEST49741443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.211664915 CEST44349741142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.344201088 CEST44349739142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.344429016 CEST49739443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.344491959 CEST44349739142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.344825983 CEST44349739142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.345181942 CEST49739443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.345257998 CEST44349739142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.345299959 CEST49739443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.348484993 CEST44349740142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.348689079 CEST49740443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.348701000 CEST44349740142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.349153996 CEST44349740142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.349550009 CEST49740443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.349622965 CEST44349740142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.349663019 CEST49740443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.392115116 CEST44349739142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.396112919 CEST44349740142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.451818943 CEST49739443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.473119020 CEST44349741142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.473383904 CEST49741443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.473401070 CEST44349741142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.474826097 CEST44349741142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.474884033 CEST49741443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.475305080 CEST49741443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.475403070 CEST44349741142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.475471020 CEST49741443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.475476980 CEST44349741142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.498718023 CEST49740443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.604764938 CEST44349739142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.604814053 CEST44349739142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.604857922 CEST44349739142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.604883909 CEST49739443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.604912043 CEST44349739142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.604933977 CEST44349739142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.604979992 CEST49739443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.611099958 CEST44349740142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.611161947 CEST44349740142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.611217022 CEST49740443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.611224890 CEST44349740142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.611319065 CEST44349740142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.611407995 CEST49740443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.631663084 CEST49739443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.631706953 CEST44349739142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.631865978 CEST49740443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.631886959 CEST44349740142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.648366928 CEST49741443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.733499050 CEST44349741142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.733568907 CEST44349741142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.733639956 CEST44349741142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.733669043 CEST49741443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.733732939 CEST44349741142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.733760118 CEST44349741142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:10.733795881 CEST49741443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.733823061 CEST49741443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.765363932 CEST49741443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:10.765409946 CEST44349741142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:12.968841076 CEST49744443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:12.968903065 CEST44349744142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:12.968956947 CEST49744443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:12.969690084 CEST49744443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:12.969702959 CEST44349744142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:13.232846975 CEST44349744142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:13.246026039 CEST49744443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:13.246057987 CEST44349744142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:13.246543884 CEST44349744142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:13.250523090 CEST49744443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:13.250607014 CEST44349744142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:13.296315908 CEST49744443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:14.357656956 CEST49745443192.168.2.423.51.58.94
                      Apr 27, 2024 00:56:14.357763052 CEST4434974523.51.58.94192.168.2.4
                      Apr 27, 2024 00:56:14.357897997 CEST49745443192.168.2.423.51.58.94
                      Apr 27, 2024 00:56:14.362004042 CEST49745443192.168.2.423.51.58.94
                      Apr 27, 2024 00:56:14.362040043 CEST4434974523.51.58.94192.168.2.4
                      Apr 27, 2024 00:56:14.546694040 CEST4434974523.51.58.94192.168.2.4
                      Apr 27, 2024 00:56:14.546792030 CEST49745443192.168.2.423.51.58.94
                      Apr 27, 2024 00:56:14.549976110 CEST49745443192.168.2.423.51.58.94
                      Apr 27, 2024 00:56:14.549998045 CEST4434974523.51.58.94192.168.2.4
                      Apr 27, 2024 00:56:14.550247908 CEST4434974523.51.58.94192.168.2.4
                      Apr 27, 2024 00:56:14.592614889 CEST49745443192.168.2.423.51.58.94
                      Apr 27, 2024 00:56:14.601226091 CEST49745443192.168.2.423.51.58.94
                      Apr 27, 2024 00:56:14.648123026 CEST4434974523.51.58.94192.168.2.4
                      Apr 27, 2024 00:56:14.720112085 CEST4434974523.51.58.94192.168.2.4
                      Apr 27, 2024 00:56:14.720443010 CEST4434974523.51.58.94192.168.2.4
                      Apr 27, 2024 00:56:14.720527887 CEST49745443192.168.2.423.51.58.94
                      Apr 27, 2024 00:56:15.881390095 CEST49745443192.168.2.423.51.58.94
                      Apr 27, 2024 00:56:15.881432056 CEST4434974523.51.58.94192.168.2.4
                      Apr 27, 2024 00:56:15.881454945 CEST49745443192.168.2.423.51.58.94
                      Apr 27, 2024 00:56:15.881463051 CEST4434974523.51.58.94192.168.2.4
                      Apr 27, 2024 00:56:16.257849932 CEST49746443192.168.2.423.51.58.94
                      Apr 27, 2024 00:56:16.257888079 CEST4434974623.51.58.94192.168.2.4
                      Apr 27, 2024 00:56:16.257975101 CEST49746443192.168.2.423.51.58.94
                      Apr 27, 2024 00:56:16.261245012 CEST49746443192.168.2.423.51.58.94
                      Apr 27, 2024 00:56:16.261264086 CEST4434974623.51.58.94192.168.2.4
                      Apr 27, 2024 00:56:16.443875074 CEST4434974623.51.58.94192.168.2.4
                      Apr 27, 2024 00:56:16.443958044 CEST49746443192.168.2.423.51.58.94
                      Apr 27, 2024 00:56:16.447974920 CEST49746443192.168.2.423.51.58.94
                      Apr 27, 2024 00:56:16.447998047 CEST4434974623.51.58.94192.168.2.4
                      Apr 27, 2024 00:56:16.448295116 CEST4434974623.51.58.94192.168.2.4
                      Apr 27, 2024 00:56:16.451889992 CEST49746443192.168.2.423.51.58.94
                      Apr 27, 2024 00:56:16.492156982 CEST4434974623.51.58.94192.168.2.4
                      Apr 27, 2024 00:56:16.624842882 CEST4434974623.51.58.94192.168.2.4
                      Apr 27, 2024 00:56:16.625629902 CEST4434974623.51.58.94192.168.2.4
                      Apr 27, 2024 00:56:16.625686884 CEST49746443192.168.2.423.51.58.94
                      Apr 27, 2024 00:56:16.627680063 CEST49746443192.168.2.423.51.58.94
                      Apr 27, 2024 00:56:16.627696037 CEST4434974623.51.58.94192.168.2.4
                      Apr 27, 2024 00:56:16.627738953 CEST49746443192.168.2.423.51.58.94
                      Apr 27, 2024 00:56:16.627748013 CEST4434974623.51.58.94192.168.2.4
                      Apr 27, 2024 00:56:21.798077106 CEST49747443192.168.2.452.165.165.26
                      Apr 27, 2024 00:56:21.798135042 CEST4434974752.165.165.26192.168.2.4
                      Apr 27, 2024 00:56:21.798218966 CEST49747443192.168.2.452.165.165.26
                      Apr 27, 2024 00:56:21.799299955 CEST49747443192.168.2.452.165.165.26
                      Apr 27, 2024 00:56:21.799323082 CEST4434974752.165.165.26192.168.2.4
                      Apr 27, 2024 00:56:22.209650040 CEST4434974752.165.165.26192.168.2.4
                      Apr 27, 2024 00:56:22.209736109 CEST49747443192.168.2.452.165.165.26
                      Apr 27, 2024 00:56:22.212436914 CEST49747443192.168.2.452.165.165.26
                      Apr 27, 2024 00:56:22.212450981 CEST4434974752.165.165.26192.168.2.4
                      Apr 27, 2024 00:56:22.212697029 CEST4434974752.165.165.26192.168.2.4
                      Apr 27, 2024 00:56:22.265527964 CEST49747443192.168.2.452.165.165.26
                      Apr 27, 2024 00:56:22.600492954 CEST49747443192.168.2.452.165.165.26
                      Apr 27, 2024 00:56:22.648121119 CEST4434974752.165.165.26192.168.2.4
                      Apr 27, 2024 00:56:22.868585110 CEST4434974752.165.165.26192.168.2.4
                      Apr 27, 2024 00:56:22.868613958 CEST4434974752.165.165.26192.168.2.4
                      Apr 27, 2024 00:56:22.868619919 CEST4434974752.165.165.26192.168.2.4
                      Apr 27, 2024 00:56:22.868669987 CEST49747443192.168.2.452.165.165.26
                      Apr 27, 2024 00:56:22.868670940 CEST4434974752.165.165.26192.168.2.4
                      Apr 27, 2024 00:56:22.868711948 CEST4434974752.165.165.26192.168.2.4
                      Apr 27, 2024 00:56:22.868740082 CEST4434974752.165.165.26192.168.2.4
                      Apr 27, 2024 00:56:22.868779898 CEST4434974752.165.165.26192.168.2.4
                      Apr 27, 2024 00:56:22.868807077 CEST49747443192.168.2.452.165.165.26
                      Apr 27, 2024 00:56:22.868807077 CEST49747443192.168.2.452.165.165.26
                      Apr 27, 2024 00:56:22.868807077 CEST49747443192.168.2.452.165.165.26
                      Apr 27, 2024 00:56:22.868833065 CEST49747443192.168.2.452.165.165.26
                      Apr 27, 2024 00:56:22.868843079 CEST4434974752.165.165.26192.168.2.4
                      Apr 27, 2024 00:56:22.868906021 CEST49747443192.168.2.452.165.165.26
                      Apr 27, 2024 00:56:22.868915081 CEST4434974752.165.165.26192.168.2.4
                      Apr 27, 2024 00:56:22.868928909 CEST4434974752.165.165.26192.168.2.4
                      Apr 27, 2024 00:56:22.868985891 CEST49747443192.168.2.452.165.165.26
                      Apr 27, 2024 00:56:23.078330994 CEST49747443192.168.2.452.165.165.26
                      Apr 27, 2024 00:56:23.078366995 CEST4434974752.165.165.26192.168.2.4
                      Apr 27, 2024 00:56:23.078385115 CEST49747443192.168.2.452.165.165.26
                      Apr 27, 2024 00:56:23.078393936 CEST4434974752.165.165.26192.168.2.4
                      Apr 27, 2024 00:56:23.230993986 CEST44349744142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:23.231055975 CEST44349744142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:23.231102943 CEST49744443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:23.595798969 CEST49744443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:56:23.595837116 CEST44349744142.250.65.228192.168.2.4
                      Apr 27, 2024 00:56:28.693912983 CEST804972369.164.46.128192.168.2.4
                      Apr 27, 2024 00:56:28.694053888 CEST4972380192.168.2.469.164.46.128
                      Apr 27, 2024 00:56:28.694139957 CEST4972380192.168.2.469.164.46.128
                      Apr 27, 2024 00:56:28.781688929 CEST804972369.164.46.128192.168.2.4
                      Apr 27, 2024 00:56:36.944858074 CEST49753443192.168.2.445.139.104.76
                      Apr 27, 2024 00:56:36.944910049 CEST4434975345.139.104.76192.168.2.4
                      Apr 27, 2024 00:56:36.945023060 CEST49753443192.168.2.445.139.104.76
                      Apr 27, 2024 00:56:36.945916891 CEST49754443192.168.2.445.139.104.76
                      Apr 27, 2024 00:56:36.946002007 CEST4434975445.139.104.76192.168.2.4
                      Apr 27, 2024 00:56:36.946075916 CEST49754443192.168.2.445.139.104.76
                      Apr 27, 2024 00:56:36.947386026 CEST49754443192.168.2.445.139.104.76
                      Apr 27, 2024 00:56:36.947415113 CEST4434975445.139.104.76192.168.2.4
                      Apr 27, 2024 00:56:36.947760105 CEST49753443192.168.2.445.139.104.76
                      Apr 27, 2024 00:56:36.947778940 CEST4434975345.139.104.76192.168.2.4
                      Apr 27, 2024 00:56:37.137918949 CEST4434975445.139.104.76192.168.2.4
                      Apr 27, 2024 00:56:37.138292074 CEST49754443192.168.2.445.139.104.76
                      Apr 27, 2024 00:56:37.138314962 CEST4434975445.139.104.76192.168.2.4
                      Apr 27, 2024 00:56:37.139372110 CEST4434975445.139.104.76192.168.2.4
                      Apr 27, 2024 00:56:37.139429092 CEST49754443192.168.2.445.139.104.76
                      Apr 27, 2024 00:56:37.145437002 CEST4434975345.139.104.76192.168.2.4
                      Apr 27, 2024 00:56:37.145708084 CEST49753443192.168.2.445.139.104.76
                      Apr 27, 2024 00:56:37.145765066 CEST4434975345.139.104.76192.168.2.4
                      Apr 27, 2024 00:56:37.147295952 CEST4434975345.139.104.76192.168.2.4
                      Apr 27, 2024 00:56:37.147365093 CEST49753443192.168.2.445.139.104.76
                      Apr 27, 2024 00:56:37.442764044 CEST49754443192.168.2.445.139.104.76
                      Apr 27, 2024 00:56:37.442975044 CEST4434975445.139.104.76192.168.2.4
                      Apr 27, 2024 00:56:37.442972898 CEST49753443192.168.2.445.139.104.76
                      Apr 27, 2024 00:56:37.443154097 CEST49754443192.168.2.445.139.104.76
                      Apr 27, 2024 00:56:37.443358898 CEST4434975345.139.104.76192.168.2.4
                      Apr 27, 2024 00:56:37.485455036 CEST49754443192.168.2.445.139.104.76
                      Apr 27, 2024 00:56:37.485479116 CEST4434975445.139.104.76192.168.2.4
                      Apr 27, 2024 00:56:37.485519886 CEST49753443192.168.2.445.139.104.76
                      Apr 27, 2024 00:56:37.485563040 CEST4434975345.139.104.76192.168.2.4
                      Apr 27, 2024 00:56:37.530641079 CEST49754443192.168.2.445.139.104.76
                      Apr 27, 2024 00:56:37.530884981 CEST49753443192.168.2.445.139.104.76
                      Apr 27, 2024 00:56:39.104532003 CEST4434975445.139.104.76192.168.2.4
                      Apr 27, 2024 00:56:39.104631901 CEST4434975445.139.104.76192.168.2.4
                      Apr 27, 2024 00:56:39.104702950 CEST49754443192.168.2.445.139.104.76
                      Apr 27, 2024 00:56:40.207664967 CEST49754443192.168.2.445.139.104.76
                      Apr 27, 2024 00:56:40.207711935 CEST4434975445.139.104.76192.168.2.4
                      Apr 27, 2024 00:56:40.701297045 CEST49753443192.168.2.445.139.104.76
                      Apr 27, 2024 00:56:40.744152069 CEST4434975345.139.104.76192.168.2.4
                      Apr 27, 2024 00:56:40.801531076 CEST4434975345.139.104.76192.168.2.4
                      Apr 27, 2024 00:56:40.801729918 CEST4434975345.139.104.76192.168.2.4
                      Apr 27, 2024 00:56:40.801798105 CEST49753443192.168.2.445.139.104.76
                      Apr 27, 2024 00:56:40.818964958 CEST49753443192.168.2.445.139.104.76
                      Apr 27, 2024 00:56:40.819008112 CEST4434975345.139.104.76192.168.2.4
                      Apr 27, 2024 00:56:43.047350883 CEST804972469.164.46.128192.168.2.4
                      Apr 27, 2024 00:56:43.047456026 CEST4972480192.168.2.469.164.46.128
                      Apr 27, 2024 00:56:43.520035028 CEST4972480192.168.2.469.164.46.128
                      Apr 27, 2024 00:56:43.608722925 CEST804972469.164.46.128192.168.2.4
                      Apr 27, 2024 00:57:00.504273891 CEST49755443192.168.2.413.85.23.86
                      Apr 27, 2024 00:57:00.504350901 CEST4434975513.85.23.86192.168.2.4
                      Apr 27, 2024 00:57:00.504522085 CEST49755443192.168.2.413.85.23.86
                      Apr 27, 2024 00:57:00.504914045 CEST49755443192.168.2.413.85.23.86
                      Apr 27, 2024 00:57:00.504946947 CEST4434975513.85.23.86192.168.2.4
                      Apr 27, 2024 00:57:00.905358076 CEST4434975513.85.23.86192.168.2.4
                      Apr 27, 2024 00:57:00.905545950 CEST49755443192.168.2.413.85.23.86
                      Apr 27, 2024 00:57:00.908993006 CEST49755443192.168.2.413.85.23.86
                      Apr 27, 2024 00:57:00.909018993 CEST4434975513.85.23.86192.168.2.4
                      Apr 27, 2024 00:57:00.912798882 CEST4434975513.85.23.86192.168.2.4
                      Apr 27, 2024 00:57:00.921291113 CEST49755443192.168.2.413.85.23.86
                      Apr 27, 2024 00:57:00.964132071 CEST4434975513.85.23.86192.168.2.4
                      Apr 27, 2024 00:57:01.295638084 CEST4434975513.85.23.86192.168.2.4
                      Apr 27, 2024 00:57:01.295697927 CEST4434975513.85.23.86192.168.2.4
                      Apr 27, 2024 00:57:01.295741081 CEST4434975513.85.23.86192.168.2.4
                      Apr 27, 2024 00:57:01.295789957 CEST49755443192.168.2.413.85.23.86
                      Apr 27, 2024 00:57:01.295830011 CEST4434975513.85.23.86192.168.2.4
                      Apr 27, 2024 00:57:01.295870066 CEST49755443192.168.2.413.85.23.86
                      Apr 27, 2024 00:57:01.295897007 CEST4434975513.85.23.86192.168.2.4
                      Apr 27, 2024 00:57:01.295938015 CEST49755443192.168.2.413.85.23.86
                      Apr 27, 2024 00:57:01.295969009 CEST4434975513.85.23.86192.168.2.4
                      Apr 27, 2024 00:57:01.296030045 CEST4434975513.85.23.86192.168.2.4
                      Apr 27, 2024 00:57:01.296065092 CEST49755443192.168.2.413.85.23.86
                      Apr 27, 2024 00:57:01.296065092 CEST49755443192.168.2.413.85.23.86
                      Apr 27, 2024 00:57:01.296178102 CEST4434975513.85.23.86192.168.2.4
                      Apr 27, 2024 00:57:01.299149990 CEST49755443192.168.2.413.85.23.86
                      Apr 27, 2024 00:57:01.301000118 CEST49755443192.168.2.413.85.23.86
                      Apr 27, 2024 00:57:01.301027060 CEST4434975513.85.23.86192.168.2.4
                      Apr 27, 2024 00:57:01.301075935 CEST49755443192.168.2.413.85.23.86
                      Apr 27, 2024 00:57:01.301090002 CEST4434975513.85.23.86192.168.2.4
                      Apr 27, 2024 00:57:13.056142092 CEST49757443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:57:13.056231022 CEST44349757142.250.65.228192.168.2.4
                      Apr 27, 2024 00:57:13.060092926 CEST49757443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:57:13.064150095 CEST49757443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:57:13.064181089 CEST44349757142.250.65.228192.168.2.4
                      Apr 27, 2024 00:57:13.332756996 CEST44349757142.250.65.228192.168.2.4
                      Apr 27, 2024 00:57:13.333558083 CEST49757443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:57:13.333575010 CEST44349757142.250.65.228192.168.2.4
                      Apr 27, 2024 00:57:13.334022045 CEST44349757142.250.65.228192.168.2.4
                      Apr 27, 2024 00:57:13.336853981 CEST49757443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:57:13.336932898 CEST44349757142.250.65.228192.168.2.4
                      Apr 27, 2024 00:57:13.392015934 CEST49757443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:57:23.324673891 CEST44349757142.250.65.228192.168.2.4
                      Apr 27, 2024 00:57:23.324778080 CEST44349757142.250.65.228192.168.2.4
                      Apr 27, 2024 00:57:23.324933052 CEST49757443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:57:23.595235109 CEST49757443192.168.2.4142.250.65.228
                      Apr 27, 2024 00:57:23.595303059 CEST44349757142.250.65.228192.168.2.4
                      TimestampSource PortDest PortSource IPDest IP
                      Apr 27, 2024 00:56:08.583558083 CEST53645371.1.1.1192.168.2.4
                      Apr 27, 2024 00:56:08.587893963 CEST53641981.1.1.1192.168.2.4
                      Apr 27, 2024 00:56:09.161088943 CEST6027253192.168.2.41.1.1.1
                      Apr 27, 2024 00:56:09.161250114 CEST6461753192.168.2.41.1.1.1
                      Apr 27, 2024 00:56:09.249874115 CEST53646171.1.1.1192.168.2.4
                      Apr 27, 2024 00:56:09.249948978 CEST53602721.1.1.1192.168.2.4
                      Apr 27, 2024 00:56:09.602277040 CEST53548701.1.1.1192.168.2.4
                      Apr 27, 2024 00:56:26.714024067 CEST53651401.1.1.1192.168.2.4
                      Apr 27, 2024 00:56:29.965090036 CEST138138192.168.2.4192.168.2.255
                      Apr 27, 2024 00:56:36.651360035 CEST5675853192.168.2.41.1.1.1
                      Apr 27, 2024 00:56:36.651772022 CEST6436753192.168.2.41.1.1.1
                      Apr 27, 2024 00:56:36.836755037 CEST53643671.1.1.1192.168.2.4
                      Apr 27, 2024 00:56:36.937186956 CEST53567581.1.1.1192.168.2.4
                      Apr 27, 2024 00:56:45.706315041 CEST53554671.1.1.1192.168.2.4
                      Apr 27, 2024 00:57:08.311455011 CEST53494921.1.1.1192.168.2.4
                      Apr 27, 2024 00:57:09.808293104 CEST53626311.1.1.1192.168.2.4
                      Apr 27, 2024 00:57:36.137018919 CEST53517111.1.1.1192.168.2.4
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Apr 27, 2024 00:56:09.161088943 CEST192.168.2.41.1.1.10xc9aaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                      Apr 27, 2024 00:56:09.161250114 CEST192.168.2.41.1.1.10x46f7Standard query (0)www.google.com65IN (0x0001)false
                      Apr 27, 2024 00:56:36.651360035 CEST192.168.2.41.1.1.10x11d0Standard query (0)verfolgung-lieferung.comA (IP address)IN (0x0001)false
                      Apr 27, 2024 00:56:36.651772022 CEST192.168.2.41.1.1.10x19adStandard query (0)verfolgung-lieferung.com65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Apr 27, 2024 00:56:09.249874115 CEST1.1.1.1192.168.2.40x46f7No error (0)www.google.com65IN (0x0001)false
                      Apr 27, 2024 00:56:09.249948978 CEST1.1.1.1192.168.2.40xc9aaNo error (0)www.google.com142.250.65.228A (IP address)IN (0x0001)false
                      Apr 27, 2024 00:56:36.937186956 CEST1.1.1.1192.168.2.40x11d0No error (0)verfolgung-lieferung.com45.139.104.76A (IP address)IN (0x0001)false
                      • www.google.com
                      • fs.microsoft.com
                      • slscr.update.microsoft.com
                      • verfolgung-lieferung.com
                      • https:
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.449733142.250.65.2284431004C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-04-26 22:56:09 UTC607OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: empty
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-04-26 22:56:09 UTC1703INHTTP/1.1 200 OK
                      Date: Fri, 26 Apr 2024 22:56:09 GMT
                      Pragma: no-cache
                      Expires: -1
                      Cache-Control: no-cache, must-revalidate
                      Content-Type: text/javascript; charset=UTF-8
                      Strict-Transport-Security: max-age=31536000
                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-vTXLlKW24ImPUrdDDIQ3Kg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                      Accept-CH: Sec-CH-UA-Platform
                      Accept-CH: Sec-CH-UA-Platform-Version
                      Accept-CH: Sec-CH-UA-Full-Version
                      Accept-CH: Sec-CH-UA-Arch
                      Accept-CH: Sec-CH-UA-Model
                      Accept-CH: Sec-CH-UA-Bitness
                      Accept-CH: Sec-CH-UA-Full-Version-List
                      Accept-CH: Sec-CH-UA-WoW64
                      Permissions-Policy: unload=()
                      Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                      Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                      Content-Disposition: attachment; filename="f.txt"
                      Server: gws
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Accept-Ranges: none
                      Vary: Accept-Encoding
                      Connection: close
                      Transfer-Encoding: chunked
                      2024-04-26 22:56:09 UTC1703INData Raw: 31 30 32 37 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6a 61 63 6b 73 6f 6e 20 73 74 61 74 65 20 63 6f 61 63 68 20 74 6f 6d 65 6b 69 61 20 72 65 65 64 22 2c 22 77 65 61 74 68 65 72 20 73 74 6f 72 6d 73 20 74 6f 72 6e 61 64 6f 65 73 22 2c 22 6c 6f 72 64 20 6f 66 20 74 68 65 20 72 69 6e 67 73 20 69 6e 20 74 68 65 61 74 65 72 73 20 32 30 32 34 22 2c 22 73 74 65 6c 6c 61 72 20 62 6c 61 64 65 20 69 67 6e 22 2c 22 63 61 69 74 6c 69 6e 20 63 6c 61 72 6b 22 2c 22 72 75 62 72 69 6b 20 73 74 6f 63 6b 20 69 70 6f 22 2c 22 6c 61 67 75 61 72 64 69 61 20 61 69 72 70 6f 72 74 22 2c 22 6a 74 20 73 6f 6e 67 20 6c 79 72 69 63 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74
                      Data Ascii: 1027)]}'["",["jackson state coach tomekia reed","weather storms tornadoes","lord of the rings in theaters 2024","stellar blade ign","caitlin clark","rubrik stock ipo","laguardia airport","jt song lyrics"],["","","","","","","",""],[],{"google:clientdat
                      2024-04-26 22:56:09 UTC1703INData Raw: 33 42 50 55 57 39 71 4f 44 56 77 56 6a 59 77 61 6e 4a 57 63 55 64 6c 4d 30 52 69 4b 32 64 35 56 55 35 45 51 6e 6f 35 63 6d 46 56 62 6a 6c 6e 4d 44 4a 4b 54 48 46 49 62 45 6c 54 4e 6c 56 72 54 6e 46 43 51 7a 6b 72 55 46 56 42 61 57 77 79 65 6d 4a 77 61 6e 4e 35 4e 6e 4e 46 52 31 45 35 52 57 5a 56 53 6c 4e 74 65 47 35 4c 61 58 42 59 5a 55 45 31 53 55 70 43 55 48 41 30 4d 58 46 79 55 55 6c 35 4e 55 35 33 55 55 49 32 52 6c 70 4a 64 32 4e 70 63 47 67 78 55 55 68 55 56 45 6c 30 4d 6d 35 79 59 33 46 4a 57 46 67 76 64 6c 42 70 59 55 4e 30 55 58 68 48 4e 47 78 33 53 30 64 71 62 45 6f 30 63 58 68 59 52 45 68 4b 52 7a 46 53 56 57 4a 45 5a 6c 5a 4f 62 32 4e 52 4d 44 4a 5a 63 53 74 30 64 7a 67 31 63 6c 45 72 52 32 31 75 63 47 4e 31 55 7a 64 6a 63 6a 56 30 51 32 68 79
                      Data Ascii: 3BPUW9qODVwVjYwanJWcUdlM0RiK2d5VU5EQno5cmFVbjlnMDJKTHFIbElTNlVrTnFCQzkrUFVBaWwyemJwanN5NnNFR1E5RWZVSlNteG5LaXBYZUE1SUpCUHA0MXFyUUl5NU53UUI2RlpJd2NpcGgxUUhUVEl0Mm5yY3FJWFgvdlBpYUN0UXhHNGx3S0dqbEo0cXhYREhKRzFSVWJEZlZOb2NRMDJZcSt0dzg1clErR21ucGN1UzdjcjV0Q2hy
                      2024-04-26 22:56:09 UTC737INData Raw: 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 67 6f 6f 67 6c 65 3a 65 6e 74 69 74 79 69 6e 66 6f 22 3a 22 43 67 6b 76 62 53 38 77 4d 57 74 35 62 47 34 53 49 30 6c 75 64 47 56 79 62 6d 46 30 61 57 39 75 59 57 77 67 59 57 6c 79 63 47 39 79 64 43 44 43 74 79 42 52 64 57 56 6c 62 6e 4d 73 49 45 35 5a 4d 6c 39 6f 64 48 52 77 63 7a 6f 76 4c 32 78 6f 4e 53 35 6e 62 32 39 6e 62 47 56 31 63 32 56 79 59 32 39 75 64 47 56 75 64 43 35 6a 62 32 30 76 63 43 39 42 52 6a 46 52 61 58 42 4f 65 6b 35 48 55 45 64 6e 63 32 78 33 4e 55 35 33 52 55 64 73 5a 57 4e 77 64 55 39 6e 4c 54 64 44 4f 54 63 77 57 56 56 55 4d 44 56 4d 57 6d 5a 34 64 6a 31 33 4f 54 49 74 61 44 6b 79 4c 57 34 74 61 79 31 75 62 7a 6f 52 54 47 46 48 64 57 46 79 5a 47 6c 68 49 45 46 70 63 6e 42 76 63 6e 52 53 63 57
                      Data Ascii: zl":10002},{"google:entityinfo":"CgkvbS8wMWt5bG4SI0ludGVybmF0aW9uYWwgYWlycG9ydCDCtyBRdWVlbnMsIE5ZMl9odHRwczovL2xoNS5nb29nbGV1c2VyY29udGVudC5jb20vcC9BRjFRaXBOek5HUEdnc2x3NU53RUdsZWNwdU9nLTdDOTcwWVVUMDVMWmZ4dj13OTItaDkyLW4tay1ubzoRTGFHdWFyZGlhIEFpcnBvcnRScW
                      2024-04-26 22:56:09 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.449734142.250.65.2284431004C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-04-26 22:56:09 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: empty
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-04-26 22:56:10 UTC1815INHTTP/1.1 302 Found
                      Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgSaEMC5GInisLEGIjDVycyTl-7jqrr_EzO5RoA8C0X8ZVAJvc1SPaKTFtJqhYVYmtRpN38AQf9MHQijsmkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                      x-hallmonitor-challenge: CgsIiuKwsQYQ6LjcDhIEmhDAuQ
                      Content-Type: text/html; charset=UTF-8
                      Strict-Transport-Security: max-age=31536000
                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                      Permissions-Policy: unload=()
                      Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                      Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                      Date: Fri, 26 Apr 2024 22:56:10 GMT
                      Server: gws
                      Content-Length: 427
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      Set-Cookie: 1P_JAR=2024-04-26-22; expires=Sun, 26-May-2024 22:56:10 GMT; path=/; domain=.google.com; Secure; SameSite=none
                      Set-Cookie: NID=513=mzSq3JpAWqW4upRmDCBaZvqK3rCp1pwPoWbcPK4vof9xe9AV2k1YfrfbpVbXoTkds5Hu8Zo1lqmuPmpBUZceWyWngQqN6BZDLGV0NhO7cRivnKBTHLWmQwfUJqHbVyG75hCn-IoGtcMB_VB4a-zA3IW9AE_nwuCjJjMxbq8EJvs; expires=Sat, 26-Oct-2024 22:56:09 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-04-26 22:56:10 UTC427INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 64 64 6c 6a 73 6f 6e 25 33 46 61 73 79 6e
                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/ddljson%3Fasyn


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.449735142.250.65.2284431004C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-04-26 22:56:09 UTC510OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: empty
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-04-26 22:56:10 UTC1842INHTTP/1.1 302 Found
                      Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgSaEMC5GInisLEGIjCb1PQsCK3wlh_RoUIhVyB1L2RNm_8BX9qUEfwNPmaedyhLy3ZK06RM5jQudE7GFMUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                      x-hallmonitor-challenge: CgsIiuKwsQYQhbeGCRIEmhDAuQ
                      Content-Type: text/html; charset=UTF-8
                      Strict-Transport-Security: max-age=31536000
                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                      Permissions-Policy: unload=()
                      Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                      Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                      Date: Fri, 26 Apr 2024 22:56:10 GMT
                      Server: gws
                      Content-Length: 458
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      Set-Cookie: 1P_JAR=2024-04-26-22; expires=Sun, 26-May-2024 22:56:10 GMT; path=/; domain=.google.com; Secure; SameSite=none
                      Set-Cookie: NID=513=nCz5lwtyQ48k8ILnr-5BcGYhW9XPTTsB97rNH-2aZR98WW-MptsXdJG66oC0Qr7kKDhr_uP7bplne0aFKxktE853FgHISRiCzzJJObJZ9mqBozI4HTf9jeJ1jxS56bEGHPNtGh6UuRLPHtZr7tH4IYiueQ2nBoEYZB7kRmE57_c; expires=Sat, 26-Oct-2024 22:56:09 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-04-26 22:56:10 UTC458INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 25 33 46 68
                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fh


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.449736142.250.65.2284431004C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-04-26 22:56:09 UTC353OUTGET /async/newtab_promos HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: empty
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-04-26 22:56:10 UTC1760INHTTP/1.1 302 Found
                      Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgSaEMC5GInisLEGIjDY8BWI55qtsBfvKYypNUoXk8e-qXWPOoRAvpm18kdAuv6EmFr9hTrtPKKjXKnRJEsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                      x-hallmonitor-challenge: CgsIiuKwsQYQi6apRxIEmhDAuQ
                      Content-Type: text/html; charset=UTF-8
                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                      Permissions-Policy: unload=()
                      Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                      Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                      Date: Fri, 26 Apr 2024 22:56:10 GMT
                      Server: gws
                      Content-Length: 417
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      Set-Cookie: 1P_JAR=2024-04-26-22; expires=Sun, 26-May-2024 22:56:10 GMT; path=/; domain=.google.com; Secure; SameSite=none
                      Set-Cookie: NID=513=Z9hWWnV47Roo7lBheprA7G1cgQJw89AcHfGG8icfTkK72ni4WgKB9ZOT0L7_zJPq6HojBZwxO2UkDeSXT6a76llTj2ONUTQi5d8oeBn_rFcE0u0nWSxEauPP1KIaOW5c6c592vqw5TNjxfT9v0yiE9mIh3SwGuvCDHPeuVlrYFM; expires=Sat, 26-Oct-2024 22:56:09 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-04-26 22:56:10 UTC417INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 26
                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.449739142.250.65.2284431004C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-04-26 22:56:10 UTC912OUTGET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgSaEMC5GInisLEGIjCb1PQsCK3wlh_RoUIhVyB1L2RNm_8BX9qUEfwNPmaedyhLy3ZK06RM5jQudE7GFMUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: empty
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: 1P_JAR=2024-04-26-22; NID=513=nCz5lwtyQ48k8ILnr-5BcGYhW9XPTTsB97rNH-2aZR98WW-MptsXdJG66oC0Qr7kKDhr_uP7bplne0aFKxktE853FgHISRiCzzJJObJZ9mqBozI4HTf9jeJ1jxS56bEGHPNtGh6UuRLPHtZr7tH4IYiueQ2nBoEYZB7kRmE57_c
                      2024-04-26 22:56:10 UTC356INHTTP/1.1 429 Too Many Requests
                      Date: Fri, 26 Apr 2024 22:56:10 GMT
                      Pragma: no-cache
                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                      Cache-Control: no-store, no-cache, must-revalidate
                      Content-Type: text/html
                      Server: HTTP server (unknown)
                      Content-Length: 3185
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-04-26 22:56:10 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 3f 68 6c 3d 65 6e 2d 55 53 26 61 6d 70 3b 61 73 79
                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_ogb?hl=en-US&amp;asy
                      2024-04-26 22:56:10 UTC1255INData Raw: 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 36 77 6b 5f 56 4d 67 42 63
                      Data Ascii: <script>var submitCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="6wk_VMgBc
                      2024-04-26 22:56:10 UTC1031INData Raw: 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 22 3e 0a 54 68 69 73 20 70 61 67 65 20 61 70 70 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74
                      Data Ascii: ; line-height:1.4em;">This page appears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly aft


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      5192.168.2.449740142.250.65.2284431004C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-04-26 22:56:10 UTC742OUTGET /sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgSaEMC5GInisLEGIjDVycyTl-7jqrr_EzO5RoA8C0X8ZVAJvc1SPaKTFtJqhYVYmtRpN38AQf9MHQijsmkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: empty
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: 1P_JAR=2024-04-26-22; NID=513=mzSq3JpAWqW4upRmDCBaZvqK3rCp1pwPoWbcPK4vof9xe9AV2k1YfrfbpVbXoTkds5Hu8Zo1lqmuPmpBUZceWyWngQqN6BZDLGV0NhO7cRivnKBTHLWmQwfUJqHbVyG75hCn-IoGtcMB_VB4a-zA3IW9AE_nwuCjJjMxbq8EJvs
                      2024-04-26 22:56:10 UTC356INHTTP/1.1 429 Too Many Requests
                      Date: Fri, 26 Apr 2024 22:56:10 GMT
                      Pragma: no-cache
                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                      Cache-Control: no-store, no-cache, must-revalidate
                      Content-Type: text/html
                      Server: HTTP server (unknown)
                      Content-Length: 3131
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-04-26 22:56:10 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 64 64 6c 6a 73 6f 6e 3f 61 73 79 6e 63 3d 6e 74 70 3a 32 3c 2f 74 69 74 6c 65 3e
                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/ddljson?async=ntp:2</title>
                      2024-04-26 22:56:10 UTC1255INData Raw: 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 49 34 54 7a 35 6f 39 76 78 2d 45 51 38 45 56 47 6b 63 46 34 57 41 69 63 76 70 52
                      Data Ascii: tCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="I4Tz5o9vx-EQ8EVGkcF4WAicvpR
                      2024-04-26 22:56:10 UTC977INData Raw: 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e
                      Data Ascii: ears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the mean


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      6192.168.2.449741142.250.65.2284431004C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-04-26 22:56:10 UTC738OUTGET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgSaEMC5GInisLEGIjDY8BWI55qtsBfvKYypNUoXk8e-qXWPOoRAvpm18kdAuv6EmFr9hTrtPKKjXKnRJEsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: empty
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: 1P_JAR=2024-04-26-22; NID=513=Z9hWWnV47Roo7lBheprA7G1cgQJw89AcHfGG8icfTkK72ni4WgKB9ZOT0L7_zJPq6HojBZwxO2UkDeSXT6a76llTj2ONUTQi5d8oeBn_rFcE0u0nWSxEauPP1KIaOW5c6c592vqw5TNjxfT9v0yiE9mIh3SwGuvCDHPeuVlrYFM
                      2024-04-26 22:56:10 UTC356INHTTP/1.1 429 Too Many Requests
                      Date: Fri, 26 Apr 2024 22:56:10 GMT
                      Pragma: no-cache
                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                      Cache-Control: no-store, no-cache, must-revalidate
                      Content-Type: text/html
                      Server: HTTP server (unknown)
                      Content-Length: 3113
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-04-26 22:56:10 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64
                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_promos</title></head
                      2024-04-26 22:56:10 UTC1255INData Raw: 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 74 49 63 47 52 31 58 4c 30 57 42 35 56 56 70 56 43 6f 4a 39 37 45 41 2d 4a 2d 30 64 5a 33 36 4f 38
                      Data Ascii: ack = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="tIcGR1XL0WB5VVpVCoJ97EA-J-0dZ36O8
                      2024-04-26 22:56:10 UTC959INData Raw: 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e 74 69 6d 65 2c 20 73 6f 6c 76 69 6e
                      Data Ascii: ogle automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the meantime, solvin


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      7192.168.2.44974523.51.58.94443
                      TimestampBytes transferredDirectionData
                      2024-04-26 22:56:14 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-04-26 22:56:14 UTC466INHTTP/1.1 200 OK
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (chd/073D)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-eus-z1
                      Cache-Control: public, max-age=29254
                      Date: Fri, 26 Apr 2024 22:56:14 GMT
                      Connection: close
                      X-CID: 2


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      8192.168.2.44974623.51.58.94443
                      TimestampBytes transferredDirectionData
                      2024-04-26 22:56:16 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                      Range: bytes=0-2147483646
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-04-26 22:56:16 UTC455INHTTP/1.1 200 OK
                      ApiVersion: Distribute 1.1
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (chd/0778)
                      X-CID: 11
                      Cache-Control: public, max-age=29232
                      Date: Fri, 26 Apr 2024 22:56:16 GMT
                      Content-Length: 55
                      Connection: close
                      X-CID: 2
                      2024-04-26 22:56:16 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      9192.168.2.44974752.165.165.26443
                      TimestampBytes transferredDirectionData
                      2024-04-26 22:56:22 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vK9NfOawHzHD9D+&MD=c3kg+KSf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                      Host: slscr.update.microsoft.com
                      2024-04-26 22:56:22 UTC560INHTTP/1.1 200 OK
                      Cache-Control: no-cache
                      Pragma: no-cache
                      Content-Type: application/octet-stream
                      Expires: -1
                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                      MS-CorrelationId: a70bac68-6197-4de5-a4b7-88092e923f73
                      MS-RequestId: aa29c67d-2f41-4050-9159-0913b0eebc0c
                      MS-CV: wcc8kZM6gESz53TY.0
                      X-Microsoft-SLSClientCache: 2880
                      Content-Disposition: attachment; filename=environment.cab
                      X-Content-Type-Options: nosniff
                      Date: Fri, 26 Apr 2024 22:56:22 GMT
                      Connection: close
                      Content-Length: 24490
                      2024-04-26 22:56:22 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                      2024-04-26 22:56:22 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      10192.168.2.44975445.139.104.764431004C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-04-26 22:56:37 UTC667OUTGET / HTTP/1.1
                      Host: verfolgung-lieferung.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-04-26 22:56:39 UTC223INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Fri, 26 Apr 2024 22:56:39 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 77
                      Connection: close
                      X-Powered-By: PHP/8.2.18
                      Vary: Accept-Encoding
                      X-Powered-By: PleskLin
                      2024-04-26 22:56:39 UTC77INData Raw: 54 48 45 20 52 45 51 55 45 53 54 20 57 41 53 20 44 45 4e 49 45 44 3a 20 4d 41 4b 45 20 53 55 52 45 20 59 4f 55 20 41 52 45 20 4e 4f 54 20 43 4f 4e 4e 45 43 54 45 44 20 54 4f 20 41 20 50 52 49 56 41 54 45 20 4e 45 54 57 4f 52 4b 2e
                      Data Ascii: THE REQUEST WAS DENIED: MAKE SURE YOU ARE NOT CONNECTED TO A PRIVATE NETWORK.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      11192.168.2.44975345.139.104.764431004C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-04-26 22:56:40 UTC604OUTGET /favicon.ico HTTP/1.1
                      Host: verfolgung-lieferung.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://verfolgung-lieferung.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-04-26 22:56:40 UTC238INHTTP/1.1 404 Not Found
                      Server: nginx
                      Date: Fri, 26 Apr 2024 22:56:40 GMT
                      Content-Type: text/html
                      Content-Length: 808
                      Connection: close
                      Last-Modified: Fri, 26 Apr 2024 15:58:59 GMT
                      ETag: "328-61701fb59ea58"
                      Accept-Ranges: bytes
                      2024-04-26 22:56:40 UTC808INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73
                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <title>404 Not Found</title> <link rel="s


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      12192.168.2.44975513.85.23.86443
                      TimestampBytes transferredDirectionData
                      2024-04-26 22:57:00 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vK9NfOawHzHD9D+&MD=c3kg+KSf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                      Host: slscr.update.microsoft.com
                      2024-04-26 22:57:01 UTC560INHTTP/1.1 200 OK
                      Cache-Control: no-cache
                      Pragma: no-cache
                      Content-Type: application/octet-stream
                      Expires: -1
                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                      ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                      MS-CorrelationId: ca3527c5-2eb1-4e37-ba24-538b8ac7a78a
                      MS-RequestId: b9ec5c92-754c-4d06-9a81-d5986e3e0ea9
                      MS-CV: 2IlMzsALJUu6oy8Y.0
                      X-Microsoft-SLSClientCache: 2160
                      Content-Disposition: attachment; filename=environment.cab
                      X-Content-Type-Options: nosniff
                      Date: Fri, 26 Apr 2024 22:57:00 GMT
                      Connection: close
                      Content-Length: 25457
                      2024-04-26 22:57:01 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                      Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                      2024-04-26 22:57:01 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                      Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:00:56:03
                      Start date:27/04/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:2
                      Start time:00:56:07
                      Start date:27/04/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1988,i,13561813307444518598,8550125657946740424,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:3
                      Start time:00:56:08
                      Start date:27/04/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      Target ID:4
                      Start time:00:56:08
                      Start date:27/04/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1472 --field-trial-handle=2020,i,16182902776104794911,17808291068387575927,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      Target ID:8
                      Start time:00:56:36
                      Start date:27/04/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://verfolgung-lieferung.com/"
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      No disassembly