Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://rlx10ld2n.duckdns.org/

Overview

General Information

Sample URL:https://rlx10ld2n.duckdns.org/
Analysis ID:1432420
Infos:
Errors
  • URL not reachable

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Uses dynamic DNS services
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2540 --field-trial-handle=2496,i,8889642804413005353,7146804908975303741,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://249208506065339175713065343682620339232232032338309340364496680261609853560675097851030655341200131817362917853377759200390001605154889513680026748787630195/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=2000,i,15623481067491590330,11717577040349038917,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2272 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rlx10ld2n.duckdns.org/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://rlx10ld2n.duckdns.org/Avira URL Cloud: detection malicious, Label: phishing
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49725 version: TLS 1.0

Networking

barindex
Source: unknownDNS query: name: rlx10ld2n.duckdns.org
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49725 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCI/KzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCI/KzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgSaEMC5GMHysLEGIjCXMZ7p0-684K5UG_Z7LnqBbZZNcHOsN6F8DDWoJMZHTHTkVuN-_qJ_JjnCPyyGkkkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-23; NID=513=DS86fRRIqrlR57nneR9lQrPm6WEqO5K4rtZTaQXsFcEo0WJ6Adu7pmBx0PReMUmkj-7J-FGZYH8jI5QbxunFoqkoZ7vUHRpesDh43DSWxX2YawAvWYQISJB0v8-EWvDJfvyDrWYW5-fx5Eso4_eJeM17GEMzxZ3fmYdh0_KqIzI
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgSaEMC5GMHysLEGIjA0rRy8su-_zZDRsfefnqI0C1nbS5CD-s9V9R0WHKQM00X4bIg4xaq_ln_5NzMgCkUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCI/KzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-23; NID=513=Txf--gobhjFrNF4yYZLzmgYK_tB45ZLTo5zhbh10wxLXT_Nz40QiH1CYKePpbaIpGcgpprTTFfH-p0KIJbPk743uJ_lVhi3Lez3YH_RC_FUVCVHGw6YEVsi5XGpQurSIg4sMmY6zof9Rbw7oeEQEyw5S6VxcBwz5ChXy9F-_8g4
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: rlx10ld2n.duckdns.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: rlx10ld2n.duckdns.orgConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: rlx10ld2n.duckdns.orgConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: rlx10ld2n.duckdns.orgConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: rlx10ld2n.duckdns.orgConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: rlx10ld2n.duckdns.org
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1714174253052&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: classification engineClassification label: mal52.troj.win@26/8@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://249208506065339175713065343682620339232232032338309340364496680261609853560675097851030655341200131817362917853377759200390001605154889513680026748787630195/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2540 --field-trial-handle=2496,i,8889642804413005353,7146804908975303741,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=2000,i,15623481067491590330,11717577040349038917,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rlx10ld2n.duckdns.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2540 --field-trial-handle=2496,i,8889642804413005353,7146804908975303741,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=2000,i,15623481067491590330,11717577040349038917,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive14
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://rlx10ld2n.duckdns.org/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
rlx10ld2n.duckdns.org
117.52.18.147
truetrue
    unknown
    www.google.com
    142.251.40.196
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://rlx10ld2n.duckdns.org/true
          unknown
          https://www.google.com/async/newtab_promosfalse
            high
            https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgSaEMC5GMHysLEGIjA0rRy8su-_zZDRsfefnqI0C1nbS5CD-s9V9R0WHKQM00X4bIg4xaq_ln_5NzMgCkUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
              high
              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                high
                https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                  high
                  https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgSaEMC5GMHysLEGIjCXMZ7p0-684K5UG_Z7LnqBbZZNcHOsN6F8DDWoJMZHTHTkVuN-_qJ_JjnCPyyGkkkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                    high
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    117.52.18.147
                    rlx10ld2n.duckdns.orgKorea Republic of
                    3786LGDACOMLGDACOMCorporationKRtrue
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    142.251.40.196
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.5
                    Joe Sandbox version:40.0.0 Tourmaline
                    Analysis ID:1432420
                    Start date and time:2024-04-27 01:30:21 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 2m 23s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:https://rlx10ld2n.duckdns.org/
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:8
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal52.troj.win@26/8@4/4
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • URL browsing timeout or error
                    • URL not reachable
                    • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 142.251.40.131, 142.250.80.78, 172.253.63.84, 34.104.35.123, 23.51.58.94, 20.114.59.183, 69.164.46.0, 104.117.182.73, 104.117.182.64, 192.229.211.108, 20.242.39.171, 13.85.23.206
                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtSetInformationFile calls found.
                    • VT rate limit hit for: https://rlx10ld2n.duckdns.org/
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 22:31:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2677
                    Entropy (8bit):3.9813883365562255
                    Encrypted:false
                    SSDEEP:48:88dWTS2RHWidAKZdA19ehwiZUklqehTy+3:8dHugy
                    MD5:C2C5257DB025FC590854291E844FE0F5
                    SHA1:2B3FFB283B84A2C301F4A4456952A8C9EBF9AAEE
                    SHA-256:32722AC0B8C01CD8C556D16F831844826B8A89217CB315B0888B969DA9723530
                    SHA-512:10455907E1F7B9B6D45ADD503928018B9EC29D34ADD1191AB5DA6A92F72CF807B91FFFBE9B0EEB4F6097908B93D044B0277F0E242D46F21AB7D913E337D1ACB9
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,....z.A.1...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........vu.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 22:31:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2679
                    Entropy (8bit):3.9951846324742784
                    Encrypted:false
                    SSDEEP:48:8TwdWTS2RHWidAKZdA1weh/iZUkAQkqehQy+2:8TZHs9Q5y
                    MD5:CDD7EF850C755AECDA8751F4582877B1
                    SHA1:E0F4B4A1D2D2D5ED861F81C287E1BF0E6645F4AF
                    SHA-256:21C8915923B2F210CC6BE14A30524FE2424599736F9DA31D5EB42F5F7DDFF3C9
                    SHA-512:B9927F01D1B4383B51DE3749DCEA839441932252E2DA5D0A2867D4029ECDCCBC55360ED1D33EEF805E4587BB3DB6593666454C6683424099C2E9C99FB9FE444A
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,....i.7.1...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........vu.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2693
                    Entropy (8bit):4.007259149186212
                    Encrypted:false
                    SSDEEP:48:8x3dWTS2sHWidAKZdA14tseh7sFiZUkmgqeh7suy+BX:8x4Hvnsy
                    MD5:78ED8450D9A2FB1AF168944F2246B3DA
                    SHA1:F8111B4C3A0EECB67641EE0DF95DD7DA2FBE32BE
                    SHA-256:0FA9F6D300DA434CAAD35F5F92B7298DB1695B01484725CA14C0F0868E47E427
                    SHA-512:8A15A384A0DF933BCDAA7EE9AC59DDB6B255DE8B12CDB04E9E74959DC9EF7E37AFF1C5A6F2DD0A6905D82A08ABA1F1D20D6C7D41F6EFA7C04EC0EFE6C0A55356
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........vu.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 22:31:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):3.9979030962938302
                    Encrypted:false
                    SSDEEP:48:8HdWTS2RHWidAKZdA1vehDiZUkwqehUy+R:8oHX2y
                    MD5:B1D8CC696DAF2F043C9B6446E904E90C
                    SHA1:AA03F2E90F7F0697D56B2C4C39F4224125EC08E9
                    SHA-256:20B8BF2380CED9CCE5DA0479F555C243244D6AA345541D2F9C8729AA462BCC60
                    SHA-512:E15E978909E257FDB28CC2871FE2DB748E75785B81D59731B6169CD55B35441B8173DDCEA3A969E0DEF3610A7172F8D5061B54BAAD01CA272CAFE1C56D5859A2
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,....~.!.1...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........vu.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 22:31:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):3.983186864118485
                    Encrypted:false
                    SSDEEP:48:8LdWTS2RHWidAKZdA1hehBiZUk1W1qehqy+C:80Hn9Ky
                    MD5:F66BA7F337538D614F3BB0A63A72A934
                    SHA1:8E34375F7C8D445172EF6E63D4DDA1D04F8C84E5
                    SHA-256:6610FC8627E8F1011C30593563749AB3CE5923D7F60B52DDBE7C2659E3F4AB33
                    SHA-512:12D31CA5E21C76AB7462BAC8F2BC7152B1FBEF475C765FA05AC1AC0149B091036154ECA9DB31190E9E0BAC1A421EA98F5F8B6B7D74B014C4DDE51F1E0E353CF0
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,....A.:.1...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........vu.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 22:31:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2683
                    Entropy (8bit):3.995619105572347
                    Encrypted:false
                    SSDEEP:48:8KdWTS2RHWidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbsy+yT+:8rHvT/TbxWOvTbsy7T
                    MD5:CB605C773E5F705A69065AE4DFD4AF38
                    SHA1:64E5914AB31ABE1C8C64A5774E394E707E7E1C47
                    SHA-256:97769BDE171C38FC4C4A714AF141985273BD38280F04CA70D0AF550202D81B09
                    SHA-512:6DA55F424223D394EA9DE6EB227EAD54919B212E2AE957D54FC0266BE1A3A19750DC8D5FA691AD4DC02D3436266B64CE1342A800345BF980633DFD23D6D6DC1D
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,....YG..1...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........vu.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (1733)
                    Category:downloaded
                    Size (bytes):1738
                    Entropy (8bit):5.811591598690055
                    Encrypted:false
                    SSDEEP:48:KSAs0BgFKlgZ01RFwakR3q8xVH0g2zN3ruSEqHfffffo:Ka0BRliPD3q8XHkZdfffffo
                    MD5:54D49BDF747FC76FD2884C9D2E0E823C
                    SHA1:1AE6DECA2A0C685E20773FC2AA165A88D600FA74
                    SHA-256:58A231A8C54E7A7788A64738A94D4968D9BDD627F256F34A1726D958F883CD8C
                    SHA-512:A6C98E35A5219F73E1BF413FE040CB16A5BFB29CD2D426C2E7E6AE24E7EA9EB9287E3132F7A72F4EA4A0174D983319C418835F51846F3714462F85FCCFC3602D
                    Malicious:false
                    Reputation:low
                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                    Preview:)]}'.["",["illinois basketball","jared goff beverly hills cop","pce inflation","lego artemis space launch system","taiwan earthquakes taipei","nba lakers nuggets","alphabet stocks","slipknot drummer"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"google:entityinfo":"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
                    No static file info
                    TimestampSource PortDest PortSource IPDest IP
                    Apr 27, 2024 01:31:03.619302034 CEST49675443192.168.2.523.1.237.91
                    Apr 27, 2024 01:31:03.619365931 CEST49674443192.168.2.523.1.237.91
                    Apr 27, 2024 01:31:03.728694916 CEST49673443192.168.2.523.1.237.91
                    Apr 27, 2024 01:31:12.657963037 CEST49708443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:12.658045053 CEST44349708142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:12.658113956 CEST49708443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:12.658343077 CEST49708443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:12.658376932 CEST44349708142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:12.780550003 CEST49709443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:12.780580997 CEST44349709142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:12.780648947 CEST49709443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:12.780865908 CEST49709443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:12.780877113 CEST44349709142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:12.781353951 CEST49710443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:12.781419039 CEST44349710142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:12.781476021 CEST49710443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:12.781761885 CEST49711443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:12.781793118 CEST44349711142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:12.781845093 CEST49711443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:12.782119989 CEST49711443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:12.782121897 CEST49710443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:12.782135963 CEST44349711142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:12.782151937 CEST44349710142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:12.930712938 CEST44349708142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:12.932343006 CEST49708443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:12.932421923 CEST44349708142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:12.933876991 CEST44349708142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:12.933947086 CEST49708443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:12.935305119 CEST49708443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:12.935395002 CEST44349708142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:12.935477972 CEST49708443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:12.976161003 CEST44349708142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.011133909 CEST49708443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:13.011154890 CEST44349708142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.045265913 CEST44349711142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.047590971 CEST49711443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:13.047602892 CEST44349711142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.047899008 CEST44349709142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.049043894 CEST44349711142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.049128056 CEST49711443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:13.049227953 CEST49709443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:13.049248934 CEST44349709142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.049541950 CEST49711443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:13.049621105 CEST44349711142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.049925089 CEST49711443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:13.049932003 CEST44349711142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.052829027 CEST44349709142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.052908897 CEST49709443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:13.053282022 CEST49709443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:13.053360939 CEST44349709142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.053457975 CEST49709443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:13.053467989 CEST44349709142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.066715956 CEST44349710142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.066903114 CEST49710443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:13.066926003 CEST44349710142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.068358898 CEST44349710142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.068434954 CEST49710443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:13.068829060 CEST49710443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:13.068969965 CEST44349710142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.158554077 CEST49710443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:13.158555031 CEST49708443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:13.158574104 CEST44349710142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.205595970 CEST49711443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:13.205611944 CEST49709443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:13.235552073 CEST44349708142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.235697985 CEST44349708142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.235816002 CEST49708443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:13.235855103 CEST44349708142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.240055084 CEST44349708142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.240168095 CEST49708443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:13.240307093 CEST49708443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:13.240335941 CEST44349708142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.314990997 CEST49675443192.168.2.523.1.237.91
                    Apr 27, 2024 01:31:13.315009117 CEST49710443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:13.408715963 CEST49674443192.168.2.523.1.237.91
                    Apr 27, 2024 01:31:13.502440929 CEST49673443192.168.2.523.1.237.91
                    Apr 27, 2024 01:31:13.742613077 CEST44349709142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.742708921 CEST49709443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:13.742778063 CEST44349709142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.742991924 CEST44349709142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.744910955 CEST49709443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:13.787408113 CEST44349711142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.787473917 CEST49711443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:13.787503958 CEST44349711142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.787585974 CEST44349711142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:13.788609028 CEST49711443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:13.880222082 CEST49709443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:13.880247116 CEST44349709142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:14.714067936 CEST4434970323.1.237.91192.168.2.5
                    Apr 27, 2024 01:31:14.714324951 CEST49703443192.168.2.523.1.237.91
                    Apr 27, 2024 01:31:15.067456007 CEST49710443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:15.076852083 CEST49711443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:15.076885939 CEST44349711142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:15.108124971 CEST44349710142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:15.201071024 CEST44349710142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:15.201123953 CEST44349710142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:15.201174974 CEST49710443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:15.201191902 CEST44349710142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:15.201209068 CEST44349710142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:15.201251030 CEST49710443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:15.201272964 CEST44349710142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:15.201293945 CEST44349710142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:15.201335907 CEST49710443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:15.475297928 CEST49714443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:15.475338936 CEST44349714142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:15.475394964 CEST49714443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:15.475963116 CEST49710443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:15.475992918 CEST44349710142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:15.476742983 CEST49714443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:15.476762056 CEST44349714142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:15.747220039 CEST44349714142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:15.747837067 CEST49714443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:15.747858047 CEST44349714142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:15.748984098 CEST44349714142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:15.749593973 CEST49714443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:15.749768019 CEST44349714142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:15.749917030 CEST49714443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:15.792140007 CEST44349714142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:16.015424967 CEST44349714142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:16.015569925 CEST44349714142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:16.015728951 CEST44349714142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:16.015783072 CEST49714443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:16.015804052 CEST44349714142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:16.015925884 CEST44349714142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:16.015978098 CEST49714443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:16.020034075 CEST49714443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:16.020047903 CEST44349714142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:16.498079062 CEST49717443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:16.498130083 CEST44349717142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:16.498197079 CEST49717443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:16.500289917 CEST49717443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:16.500309944 CEST44349717142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:16.768243074 CEST44349717142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:16.768665075 CEST49717443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:16.768699884 CEST44349717142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:16.769155025 CEST44349717142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:16.769570112 CEST49717443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:16.769653082 CEST44349717142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:16.811260939 CEST49717443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:25.253671885 CEST49703443192.168.2.523.1.237.91
                    Apr 27, 2024 01:31:25.253983021 CEST49703443192.168.2.523.1.237.91
                    Apr 27, 2024 01:31:25.254276991 CEST49725443192.168.2.523.1.237.91
                    Apr 27, 2024 01:31:25.254295111 CEST4434972523.1.237.91192.168.2.5
                    Apr 27, 2024 01:31:25.254427910 CEST49725443192.168.2.523.1.237.91
                    Apr 27, 2024 01:31:25.254797935 CEST49725443192.168.2.523.1.237.91
                    Apr 27, 2024 01:31:25.254813910 CEST4434972523.1.237.91192.168.2.5
                    Apr 27, 2024 01:31:25.406991005 CEST4434970323.1.237.91192.168.2.5
                    Apr 27, 2024 01:31:25.407138109 CEST4434970323.1.237.91192.168.2.5
                    Apr 27, 2024 01:31:25.578504086 CEST4434972523.1.237.91192.168.2.5
                    Apr 27, 2024 01:31:25.578572989 CEST49725443192.168.2.523.1.237.91
                    Apr 27, 2024 01:31:25.598242044 CEST49725443192.168.2.523.1.237.91
                    Apr 27, 2024 01:31:25.598256111 CEST4434972523.1.237.91192.168.2.5
                    Apr 27, 2024 01:31:25.599327087 CEST4434972523.1.237.91192.168.2.5
                    Apr 27, 2024 01:31:25.599416971 CEST49725443192.168.2.523.1.237.91
                    Apr 27, 2024 01:31:25.601336002 CEST49725443192.168.2.523.1.237.91
                    Apr 27, 2024 01:31:25.601393938 CEST4434972523.1.237.91192.168.2.5
                    Apr 27, 2024 01:31:25.601502895 CEST49725443192.168.2.523.1.237.91
                    Apr 27, 2024 01:31:25.601509094 CEST4434972523.1.237.91192.168.2.5
                    Apr 27, 2024 01:31:26.056874037 CEST4434972523.1.237.91192.168.2.5
                    Apr 27, 2024 01:31:26.056962013 CEST49725443192.168.2.523.1.237.91
                    Apr 27, 2024 01:31:26.057457924 CEST4434972523.1.237.91192.168.2.5
                    Apr 27, 2024 01:31:26.057512045 CEST49725443192.168.2.523.1.237.91
                    Apr 27, 2024 01:31:26.057576895 CEST4434972523.1.237.91192.168.2.5
                    Apr 27, 2024 01:31:26.057629108 CEST49725443192.168.2.523.1.237.91
                    Apr 27, 2024 01:31:26.818767071 CEST44349717142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:26.818842888 CEST44349717142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:26.818892956 CEST49717443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:27.155603886 CEST49717443192.168.2.5142.251.40.196
                    Apr 27, 2024 01:31:27.155637980 CEST44349717142.251.40.196192.168.2.5
                    Apr 27, 2024 01:31:38.000946045 CEST49727443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:38.001017094 CEST44349727117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:38.001188993 CEST49727443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:38.001554966 CEST49728443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:38.001591921 CEST44349728117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:38.001650095 CEST49728443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:38.002033949 CEST49728443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:38.002053022 CEST44349728117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:38.002423048 CEST49727443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:38.002454996 CEST44349727117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:38.589318991 CEST44349728117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:38.638235092 CEST49728443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:39.763827085 CEST49728443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:39.763861895 CEST44349728117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:39.765480042 CEST44349728117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:39.765553951 CEST49728443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:39.767990112 CEST44349728117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:39.768040895 CEST49728443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:39.797848940 CEST49728443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:39.798118114 CEST44349728117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:39.798216105 CEST49728443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:39.798227072 CEST44349728117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:39.844084024 CEST49728443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:40.084858894 CEST44349728117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:40.085024118 CEST44349728117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:40.085078955 CEST49728443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:40.408787966 CEST44349727117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:40.443284035 CEST49728443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:40.443327904 CEST44349728117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:40.453761101 CEST49727443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:40.463689089 CEST49727443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:40.463702917 CEST44349727117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:40.465358973 CEST44349727117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:40.465444088 CEST49727443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:40.467859983 CEST44349727117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:40.467921019 CEST49727443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:40.482374907 CEST49727443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:40.482590914 CEST44349727117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:40.531582117 CEST49727443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:40.531599998 CEST44349727117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:40.576968908 CEST49727443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:41.672156096 CEST49729443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:41.672194004 CEST44349729117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:41.672408104 CEST49729443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:41.672983885 CEST49729443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:41.673000097 CEST44349729117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:41.683165073 CEST49727443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:41.728115082 CEST44349727117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:42.256032944 CEST44349729117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:42.259494066 CEST49729443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:42.259511948 CEST44349729117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:42.260881901 CEST44349729117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:42.261915922 CEST49729443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:42.262267113 CEST44349729117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:42.312570095 CEST49729443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:42.769773006 CEST44349727117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:42.769931078 CEST44349727117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:42.769999981 CEST49727443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:44.197005033 CEST49727443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:44.197043896 CEST44349727117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:44.197340012 CEST49729443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:44.244121075 CEST44349729117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:44.482242107 CEST44349729117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:44.482400894 CEST44349729117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:44.482441902 CEST49729443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:44.482460976 CEST44349729117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:44.482492924 CEST49729443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:44.483047962 CEST49730443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:44.483092070 CEST44349730117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:44.483161926 CEST49730443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:44.483366013 CEST49730443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:44.483381987 CEST44349730117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:45.060635090 CEST44349730117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:45.061925888 CEST49730443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:45.061949015 CEST44349730117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:45.062292099 CEST44349730117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:45.062947035 CEST49730443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:45.063016891 CEST44349730117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:45.063297033 CEST49730443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:45.108114004 CEST44349730117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:45.629043102 CEST44349730117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:45.629205942 CEST44349730117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:45.629264116 CEST49730443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:45.630075932 CEST49730443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:45.630094051 CEST44349730117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:50.650501013 CEST49731443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:50.650537014 CEST44349731117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:50.650732040 CEST49731443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:50.651468039 CEST49732443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:50.651508093 CEST44349732117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:50.651508093 CEST49731443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:50.651523113 CEST44349731117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:50.651654005 CEST49732443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:50.652620077 CEST49732443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:50.652632952 CEST44349732117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:51.223953009 CEST44349731117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:51.224219084 CEST49731443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:51.224248886 CEST44349731117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:51.225599051 CEST44349731117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:51.225965977 CEST49731443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:51.226104975 CEST49731443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:51.226110935 CEST44349731117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:51.226155996 CEST44349731117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:51.228624105 CEST44349732117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:51.228827953 CEST49732443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:51.228846073 CEST44349732117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:51.230118990 CEST44349732117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:51.230479956 CEST49732443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:51.230652094 CEST44349732117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:51.272577047 CEST49731443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:51.272711039 CEST49732443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:51.788664103 CEST44349731117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:51.788825989 CEST44349731117.52.18.147192.168.2.5
                    Apr 27, 2024 01:31:51.789048910 CEST49731443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:51.789150953 CEST49731443192.168.2.5117.52.18.147
                    Apr 27, 2024 01:31:51.789165020 CEST44349731117.52.18.147192.168.2.5
                    TimestampSource PortDest PortSource IPDest IP
                    Apr 27, 2024 01:31:12.314534903 CEST53548401.1.1.1192.168.2.5
                    Apr 27, 2024 01:31:12.320761919 CEST53557001.1.1.1192.168.2.5
                    Apr 27, 2024 01:31:12.551518917 CEST5213953192.168.2.51.1.1.1
                    Apr 27, 2024 01:31:12.551919937 CEST6243653192.168.2.51.1.1.1
                    Apr 27, 2024 01:31:12.640248060 CEST53521391.1.1.1192.168.2.5
                    Apr 27, 2024 01:31:12.641118050 CEST53624361.1.1.1192.168.2.5
                    Apr 27, 2024 01:31:13.146038055 CEST53575491.1.1.1192.168.2.5
                    Apr 27, 2024 01:31:34.865880966 CEST53579471.1.1.1192.168.2.5
                    Apr 27, 2024 01:31:37.889110088 CEST5579553192.168.2.51.1.1.1
                    Apr 27, 2024 01:31:37.889914036 CEST5654053192.168.2.51.1.1.1
                    Apr 27, 2024 01:31:37.997636080 CEST53565401.1.1.1192.168.2.5
                    Apr 27, 2024 01:31:38.000164986 CEST53557951.1.1.1192.168.2.5
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Apr 27, 2024 01:31:12.551518917 CEST192.168.2.51.1.1.10x26eaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                    Apr 27, 2024 01:31:12.551919937 CEST192.168.2.51.1.1.10xe4c7Standard query (0)www.google.com65IN (0x0001)false
                    Apr 27, 2024 01:31:37.889110088 CEST192.168.2.51.1.1.10x4a4eStandard query (0)rlx10ld2n.duckdns.orgA (IP address)IN (0x0001)false
                    Apr 27, 2024 01:31:37.889914036 CEST192.168.2.51.1.1.10x97bStandard query (0)rlx10ld2n.duckdns.org65IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Apr 27, 2024 01:31:12.640248060 CEST1.1.1.1192.168.2.50x26eaNo error (0)www.google.com142.251.40.196A (IP address)IN (0x0001)false
                    Apr 27, 2024 01:31:12.641118050 CEST1.1.1.1192.168.2.50xe4c7No error (0)www.google.com65IN (0x0001)false
                    Apr 27, 2024 01:31:25.021698952 CEST1.1.1.1192.168.2.50x66b9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Apr 27, 2024 01:31:25.021698952 CEST1.1.1.1192.168.2.50x66b9No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                    Apr 27, 2024 01:31:37.682528019 CEST1.1.1.1192.168.2.50x6adeNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Apr 27, 2024 01:31:37.682528019 CEST1.1.1.1192.168.2.50x6adeNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                    Apr 27, 2024 01:31:38.000164986 CEST1.1.1.1192.168.2.50x4a4eNo error (0)rlx10ld2n.duckdns.org117.52.18.147A (IP address)IN (0x0001)false
                    Apr 27, 2024 01:31:51.759638071 CEST1.1.1.1192.168.2.50xe2efNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Apr 27, 2024 01:31:51.759638071 CEST1.1.1.1192.168.2.50xe2efNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                    • www.google.com
                    • https:
                      • www.bing.com
                    • rlx10ld2n.duckdns.org
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.549708142.251.40.1964431472C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-26 23:31:12 UTC623OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCI/KzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-04-26 23:31:13 UTC1703INHTTP/1.1 200 OK
                    Date: Fri, 26 Apr 2024 23:31:13 GMT
                    Pragma: no-cache
                    Expires: -1
                    Cache-Control: no-cache, must-revalidate
                    Content-Type: text/javascript; charset=UTF-8
                    Strict-Transport-Security: max-age=31536000
                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-HHjy_hk1qhPkOHgenNYOlQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                    Accept-CH: Sec-CH-UA-Platform
                    Accept-CH: Sec-CH-UA-Platform-Version
                    Accept-CH: Sec-CH-UA-Full-Version
                    Accept-CH: Sec-CH-UA-Arch
                    Accept-CH: Sec-CH-UA-Model
                    Accept-CH: Sec-CH-UA-Bitness
                    Accept-CH: Sec-CH-UA-Full-Version-List
                    Accept-CH: Sec-CH-UA-WoW64
                    Permissions-Policy: unload=()
                    Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                    Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                    Content-Disposition: attachment; filename="f.txt"
                    Server: gws
                    X-XSS-Protection: 0
                    X-Frame-Options: SAMEORIGIN
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Accept-Ranges: none
                    Vary: Accept-Encoding
                    Connection: close
                    Transfer-Encoding: chunked
                    2024-04-26 23:31:13 UTC1703INData Raw: 36 63 61 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 69 6c 6c 69 6e 6f 69 73 20 62 61 73 6b 65 74 62 61 6c 6c 22 2c 22 6a 61 72 65 64 20 67 6f 66 66 20 62 65 76 65 72 6c 79 20 68 69 6c 6c 73 20 63 6f 70 22 2c 22 70 63 65 20 69 6e 66 6c 61 74 69 6f 6e 22 2c 22 6c 65 67 6f 20 61 72 74 65 6d 69 73 20 73 70 61 63 65 20 6c 61 75 6e 63 68 20 73 79 73 74 65 6d 22 2c 22 74 61 69 77 61 6e 20 65 61 72 74 68 71 75 61 6b 65 73 20 74 61 69 70 65 69 22 2c 22 6e 62 61 20 6c 61 6b 65 72 73 20 6e 75 67 67 65 74 73 22 2c 22 61 6c 70 68 61 62 65 74 20 73 74 6f 63 6b 73 22 2c 22 73 6c 69 70 6b 6e 6f 74 20 64 72 75 6d 6d 65 72 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22
                    Data Ascii: 6ca)]}'["",["illinois basketball","jared goff beverly hills cop","pce inflation","lego artemis space launch system","taiwan earthquakes taipei","nba lakers nuggets","alphabet stocks","slipknot drummer"],["","","","","","","",""],[],{"google:clientdata"
                    2024-04-26 23:31:13 UTC42INData Raw: 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 5d 7d 5d 0d 0a
                    Data Ascii: UERY","QUERY","QUERY","QUERY","QUERY"]}]
                    2024-04-26 23:31:13 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.549711142.251.40.1964431472C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-26 23:31:13 UTC526OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCI/KzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-04-26 23:31:13 UTC1843INHTTP/1.1 302 Found
                    Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgSaEMC5GMHysLEGIjA0rRy8su-_zZDRsfefnqI0C1nbS5CD-s9V9R0WHKQM00X4bIg4xaq_ln_5NzMgCkUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                    x-hallmonitor-challenge: CgwIwfKwsQYQ-N6u0AISBJoQwLk
                    Content-Type: text/html; charset=UTF-8
                    Strict-Transport-Security: max-age=31536000
                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                    Permissions-Policy: unload=()
                    Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                    Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                    Date: Fri, 26 Apr 2024 23:31:13 GMT
                    Server: gws
                    Content-Length: 458
                    X-XSS-Protection: 0
                    X-Frame-Options: SAMEORIGIN
                    Set-Cookie: 1P_JAR=2024-04-26-23; expires=Sun, 26-May-2024 23:31:13 GMT; path=/; domain=.google.com; Secure; SameSite=none
                    Set-Cookie: NID=513=Txf--gobhjFrNF4yYZLzmgYK_tB45ZLTo5zhbh10wxLXT_Nz40QiH1CYKePpbaIpGcgpprTTFfH-p0KIJbPk743uJ_lVhi3Lez3YH_RC_FUVCVHGw6YEVsi5XGpQurSIg4sMmY6zof9Rbw7oeEQEyw5S6VxcBwz5ChXy9F-_8g4; expires=Sat, 26-Oct-2024 23:31:13 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close
                    2024-04-26 23:31:13 UTC458INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 25 33 46 68
                    Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fh


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.549709142.251.40.1964431472C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-26 23:31:13 UTC353OUTGET /async/newtab_promos HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-04-26 23:31:13 UTC1761INHTTP/1.1 302 Found
                    Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgSaEMC5GMHysLEGIjCXMZ7p0-684K5UG_Z7LnqBbZZNcHOsN6F8DDWoJMZHTHTkVuN-_qJ_JjnCPyyGkkkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                    x-hallmonitor-challenge: CgwIwfKwsQYQ6rDuxAISBJoQwLk
                    Content-Type: text/html; charset=UTF-8
                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                    Permissions-Policy: unload=()
                    Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                    Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                    Date: Fri, 26 Apr 2024 23:31:13 GMT
                    Server: gws
                    Content-Length: 417
                    X-XSS-Protection: 0
                    X-Frame-Options: SAMEORIGIN
                    Set-Cookie: 1P_JAR=2024-04-26-23; expires=Sun, 26-May-2024 23:31:13 GMT; path=/; domain=.google.com; Secure; SameSite=none
                    Set-Cookie: NID=513=DS86fRRIqrlR57nneR9lQrPm6WEqO5K4rtZTaQXsFcEo0WJ6Adu7pmBx0PReMUmkj-7J-FGZYH8jI5QbxunFoqkoZ7vUHRpesDh43DSWxX2YawAvWYQISJB0v8-EWvDJfvyDrWYW5-fx5Eso4_eJeM17GEMzxZ3fmYdh0_KqIzI; expires=Sat, 26-Oct-2024 23:31:13 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close
                    2024-04-26 23:31:13 UTC417INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 26
                    Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.549710142.251.40.1964431472C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-26 23:31:15 UTC738OUTGET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgSaEMC5GMHysLEGIjCXMZ7p0-684K5UG_Z7LnqBbZZNcHOsN6F8DDWoJMZHTHTkVuN-_qJ_JjnCPyyGkkkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: 1P_JAR=2024-04-26-23; NID=513=DS86fRRIqrlR57nneR9lQrPm6WEqO5K4rtZTaQXsFcEo0WJ6Adu7pmBx0PReMUmkj-7J-FGZYH8jI5QbxunFoqkoZ7vUHRpesDh43DSWxX2YawAvWYQISJB0v8-EWvDJfvyDrWYW5-fx5Eso4_eJeM17GEMzxZ3fmYdh0_KqIzI
                    2024-04-26 23:31:15 UTC356INHTTP/1.1 429 Too Many Requests
                    Date: Fri, 26 Apr 2024 23:31:15 GMT
                    Pragma: no-cache
                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                    Cache-Control: no-store, no-cache, must-revalidate
                    Content-Type: text/html
                    Server: HTTP server (unknown)
                    Content-Length: 3113
                    X-XSS-Protection: 0
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close
                    2024-04-26 23:31:15 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64
                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_promos</title></head
                    2024-04-26 23:31:15 UTC1255INData Raw: 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 46 30 4f 46 44 50 2d 73 37 53 6b 74 52 45 77 66 33 47 6c 6d 5a 72 67 4d 65 6d 4c 78 30 61 32 71 55
                    Data Ascii: ack = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="F0OFDP-s7SktREwf3GlmZrgMemLx0a2qU
                    2024-04-26 23:31:15 UTC959INData Raw: 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e 74 69 6d 65 2c 20 73 6f 6c 76 69 6e
                    Data Ascii: ogle automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the meantime, solvin


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    4192.168.2.549714142.251.40.1964431472C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-26 23:31:15 UTC928OUTGET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgSaEMC5GMHysLEGIjA0rRy8su-_zZDRsfefnqI0C1nbS5CD-s9V9R0WHKQM00X4bIg4xaq_ln_5NzMgCkUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCI/KzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: 1P_JAR=2024-04-26-23; NID=513=Txf--gobhjFrNF4yYZLzmgYK_tB45ZLTo5zhbh10wxLXT_Nz40QiH1CYKePpbaIpGcgpprTTFfH-p0KIJbPk743uJ_lVhi3Lez3YH_RC_FUVCVHGw6YEVsi5XGpQurSIg4sMmY6zof9Rbw7oeEQEyw5S6VxcBwz5ChXy9F-_8g4
                    2024-04-26 23:31:16 UTC356INHTTP/1.1 429 Too Many Requests
                    Date: Fri, 26 Apr 2024 23:31:15 GMT
                    Pragma: no-cache
                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                    Cache-Control: no-store, no-cache, must-revalidate
                    Content-Type: text/html
                    Server: HTTP server (unknown)
                    Content-Length: 3185
                    X-XSS-Protection: 0
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close
                    2024-04-26 23:31:16 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 3f 68 6c 3d 65 6e 2d 55 53 26 61 6d 70 3b 61 73 79
                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_ogb?hl=en-US&amp;asy
                    2024-04-26 23:31:16 UTC1255INData Raw: 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 77 4b 37 55 6d 7a 72 34 35
                    Data Ascii: <script>var submitCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="wK7Umzr45
                    2024-04-26 23:31:16 UTC1031INData Raw: 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 22 3e 0a 54 68 69 73 20 70 61 67 65 20 61 70 70 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74
                    Data Ascii: ; line-height:1.4em;">This page appears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly aft


                    Session IDSource IPSource PortDestination IPDestination Port
                    5192.168.2.54972523.1.237.91443
                    TimestampBytes transferredDirectionData
                    2024-04-26 23:31:25 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                    Origin: https://www.bing.com
                    Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                    Accept: */*
                    Accept-Language: en-CH
                    Content-type: text/xml
                    X-Agent-DeviceId: 01000A410900D492
                    X-BM-CBT: 1696428841
                    X-BM-DateFormat: dd/MM/yyyy
                    X-BM-DeviceDimensions: 784x984
                    X-BM-DeviceDimensionsLogical: 784x984
                    X-BM-DeviceScale: 100
                    X-BM-DTZ: 120
                    X-BM-Market: CH
                    X-BM-Theme: 000000;0078d7
                    X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                    X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                    X-Device-isOptin: false
                    X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                    X-Device-OSSKU: 48
                    X-Device-Touch: false
                    X-DeviceID: 01000A410900D492
                    X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                    X-MSEdge-ExternalExpType: JointCoord
                    X-PositionerType: Desktop
                    X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                    X-Search-CortanaAvailableCapabilities: None
                    X-Search-SafeSearch: Moderate
                    X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                    X-UserAgeClass: Unknown
                    Accept-Encoding: gzip, deflate, br
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                    Host: www.bing.com
                    Content-Length: 2484
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1714174253052&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                    2024-04-26 23:31:25 UTC1OUTData Raw: 3c
                    Data Ascii: <
                    2024-04-26 23:31:25 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                    Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                    2024-04-26 23:31:26 UTC480INHTTP/1.1 204 No Content
                    Access-Control-Allow-Origin: *
                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                    X-MSEdge-Ref: Ref A: 609DAA07B5F847A29266370C3CAC15CB Ref B: LAX311000109007 Ref C: 2024-04-26T23:31:25Z
                    Date: Fri, 26 Apr 2024 23:31:25 GMT
                    Connection: close
                    Alt-Svc: h3=":443"; ma=93600
                    X-CDN-TraceID: 0.57ed0117.1714174285.144744c3


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    6192.168.2.549728117.52.18.1474431472C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-26 23:31:39 UTC664OUTGET / HTTP/1.1
                    Host: rlx10ld2n.duckdns.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    7192.168.2.549727117.52.18.1474431472C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-26 23:31:41 UTC690OUTGET / HTTP/1.1
                    Host: rlx10ld2n.duckdns.org
                    Connection: keep-alive
                    Cache-Control: max-age=0
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    8192.168.2.549729117.52.18.1474431472C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-26 23:31:44 UTC690OUTGET / HTTP/1.1
                    Host: rlx10ld2n.duckdns.org
                    Connection: keep-alive
                    Cache-Control: max-age=0
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    9192.168.2.549730117.52.18.1474431472C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-26 23:31:45 UTC690OUTGET / HTTP/1.1
                    Host: rlx10ld2n.duckdns.org
                    Connection: keep-alive
                    Cache-Control: max-age=0
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    10192.168.2.549731117.52.18.1474431472C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-26 23:31:51 UTC690OUTGET / HTTP/1.1
                    Host: rlx10ld2n.duckdns.org
                    Connection: keep-alive
                    Cache-Control: max-age=0
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9


                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:01:31:03
                    Start date:27/04/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:2
                    Start time:01:31:10
                    Start date:27/04/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://249208506065339175713065343682620339232232032338309340364496680261609853560675097851030655341200131817362917853377759200390001605154889513680026748787630195/
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    Target ID:3
                    Start time:01:31:10
                    Start date:27/04/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2540 --field-trial-handle=2496,i,8889642804413005353,7146804908975303741,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:4
                    Start time:01:31:11
                    Start date:27/04/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=2000,i,15623481067491590330,11717577040349038917,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    Target ID:7
                    Start time:01:31:36
                    Start date:27/04/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rlx10ld2n.duckdns.org/"
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    No disassembly