Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://liumugan.com/click.php?key=u68h3lc85fvstvrsqxpm&cid=com39uqovn9vqlj36hdg&zone=3777459-3943232122-3786755655&campaign=321305220&type=Push&age=0&creative_id=376401&campaign_id=88260&site_id=4840&placement_id=42664961&preset_id=494

Overview

General Information

Sample URL:https://liumugan.com/click.php?key=u68h3lc85fvstvrsqxpm&cid=com39uqovn9vqlj36hdg&zone=3777459-3943232122-3786755655&campaign=321305220&type=Push&age=0&creative_id=376401&campaign_id=88260&site_id=4840
Analysis ID:1432427
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6968 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2312,i,15348303060699435213,13828138307397343340,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:/// MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2012,i,5295697509498573612,12469979411249020970,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1164 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://liumugan.com/click.php?key=u68h3lc85fvstvrsqxpm&cid=com39uqovn9vqlj36hdg&zone=3777459-3943232122-3786755655&campaign=321305220&type=Push&age=0&creative_id=376401&campaign_id=88260&site_id=4840&placement_id=42664961&preset_id=494" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49727 version: TLS 1.0
Source: unknownHTTPS traffic detected: 104.76.104.139:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.76.104.139:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49727 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /click.php?key=u68h3lc85fvstvrsqxpm&cid=com39uqovn9vqlj36hdg&zone=3777459-3943232122-3786755655&campaign=321305220&type=Push&age=0&creative_id=376401&campaign_id=88260&site_id=4840&placement_id=42664961&preset_id=494 HTTP/1.1Host: liumugan.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgSaEMC5GNaBsbEGIjBJ2HrbCfCIDrTmdlNO1XeoQsneEL4azbZ9RAYtwFOVqi08eifysRl1vof76mryV00yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-27-00; NID=513=KjrZD5xxsxnqZv4TYKlRGygV_lOeDx_QiY8vGkMjaifiEUll9PFgJhVDSmvoaBdyydArxf92nhe3Nk8GT6OU3VcjDYCaE-68dcwQz7vnxb8tL2T2QFd3X3iNE5wxO31Kqj9yqDyNqzgTfBXZGzt_k5CE5qZ3dc3JJpmPzJBgXUo
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgSaEMC5GNaBsbEGIjBCMg7DH_zbUP46wgbHI7zd-LMplAbIlnyAa2nU2W-NXoYPW1lInh_pM-Zjfz3fX6gyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-27-00; NID=513=DYMF9ZW8yaHJAfpT6EL066txgmvXs-i7Ad8bBuX3rLyfR8f1LzGE0YBdWxp14hejkNHiBgPoFPBsbNig1QImiBU1UfjKUx98YqgwBLEkkX3fdx9KCz6voCu__5UUdO04Z8TsUWTQy0G0sZY4a9DT_P9jcUAcYhWQaiwT0Era6Hs
Source: global trafficHTTP traffic detected: GET /click.php?lp=1&uclick=xoydyd9li4 HTTP/1.1Host: liumugan.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://liumugan.com/click.php?key=u68h3lc85fvstvrsqxpm&cid=com39uqovn9vqlj36hdg&zone=3777459-3943232122-3786755655&campaign=321305220&type=Push&age=0&creative_id=376401&campaign_id=88260&site_id=4840&placement_id=42664961&preset_id=494Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uclick=xoydyd9li4; uclickhash=xoydyd9li4-xoydyd9li4-gh8n-7ve8-cim7-g5b4-g5nt-063e35
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: chromecache_67.2.drString found in binary or memory: "https://www.facebook.com/AppStore/" equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: liumugan.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1714176193007&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: chromecache_67.2.drString found in binary or memory: http://schema.org
Source: chromecache_67.2.drString found in binary or memory: http://www.apple.com/uk/itunes/download/
Source: chromecache_67.2.drString found in binary or memory: https://amp-api-edge.apps.apple.com
Source: chromecache_67.2.drString found in binary or memory: https://apps.apple.com/
Source: chromecache_67.2.drString found in binary or memory: https://apps.apple.com/#organization
Source: chromecache_67.2.drString found in binary or memory: https://apps.apple.com/assets/images/knowledge-graph/apps.png
Source: chromecache_67.2.drString found in binary or memory: https://apps.apple.com/story/id1538632801
Source: chromecache_67.2.drString found in binary or memory: https://apps.apple.com/uy/app/onetab/id1540160809?mt=12
Source: chromecache_67.2.drString found in binary or memory: https://apps.apple.com/uy/developer/onetab-ltd/id1540160811
Source: chromecache_67.2.drString found in binary or memory: https://apps.apple.com/uy/developer/onetab-ltd/id1540160811"
Source: chromecache_64.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://is1-ssl.mzstatic.com
Source: chromecache_67.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/1c/2b/7c/1c2b7cc6-e029-9bf9-f26f-4b5f533ee2f
Source: chromecache_67.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/6e/e2/e7/6ee2e7db-bf98-0d30-7adf-15aa80debeb
Source: chromecache_67.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features126/v4/09/15/89/091589bc-f33b-2d71-9e77-2ef3729cd95
Source: chromecache_67.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple126/v4/dd/ab/aa/ddabaa74-a686-2677-8eda-6bd6603d57d5/
Source: chromecache_67.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource124/v4/c9/ce/32/c9ce321d-9cde-8a42-daf3-265b822
Source: chromecache_67.2.drString found in binary or memory: https://is2-ssl.mzstatic.com
Source: chromecache_67.2.drString found in binary or memory: https://is3-ssl.mzstatic.com
Source: chromecache_67.2.drString found in binary or memory: https://is4-ssl.mzstatic.com
Source: chromecache_67.2.drString found in binary or memory: https://is5-ssl.mzstatic.com
Source: chromecache_67.2.drString found in binary or memory: https://itunes.apple.com/subscribe?app=music
Source: chromecache_67.2.drString found in binary or memory: https://itunes.apple.com/uy/genre/id6002
Source: chromecache_67.2.drString found in binary or memory: https://itunes.apple.com/uy/genre/id6007
Source: chromecache_67.2.drString found in binary or memory: https://itunes.apple.com/uy/genre/id6007"
Source: chromecache_67.2.drString found in binary or memory: https://js-cdn.music.apple.com
Source: chromecache_67.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/amp/musickit.js?t=1713369093418
Source: chromecache_67.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components/
Source: chromecache_67.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.esm.j
Source: chromecache_67.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.js?t=
Source: chromecache_67.2.drString found in binary or memory: https://locate.apple.com/findlocations#latin_america
Source: chromecache_67.2.drString found in binary or memory: https://osxapps.itunes.apple.com/itunes-assets/Purple116/v4/84/ed/fd/84edfd82-7564-f0a9-a14c-c3d6a1c
Source: chromecache_67.2.drString found in binary or memory: https://schema.org
Source: chromecache_67.2.drString found in binary or memory: https://support.apple.com/en-lamr
Source: chromecache_67.2.drString found in binary or memory: https://twitter.com/AppStore
Source: chromecache_67.2.drString found in binary or memory: https://www.apple.com
Source: chromecache_67.2.drString found in binary or memory: https://www.apple.com/
Source: chromecache_67.2.drString found in binary or memory: https://www.apple.com/#organization
Source: chromecache_67.2.drString found in binary or memory: https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
Source: chromecache_67.2.drString found in binary or memory: https://www.apple.com/choose-country-region/
Source: chromecache_67.2.drString found in binary or memory: https://www.apple.com/ios/app-store/
Source: chromecache_67.2.drString found in binary or memory: https://www.apple.com/itunes/download/
Source: chromecache_67.2.drString found in binary or memory: https://www.apple.com/lae/
Source: chromecache_67.2.drString found in binary or memory: https://www.apple.com/lae/airpods/
Source: chromecache_67.2.drString found in binary or memory: https://www.apple.com/lae/buy/
Source: chromecache_67.2.drString found in binary or memory: https://www.apple.com/lae/entertainment/
Source: chromecache_67.2.drString found in binary or memory: https://www.apple.com/lae/ipad/
Source: chromecache_67.2.drString found in binary or memory: https://www.apple.com/lae/iphone/
Source: chromecache_67.2.drString found in binary or memory: https://www.apple.com/lae/legal/
Source: chromecache_67.2.drString found in binary or memory: https://www.apple.com/lae/mac/
Source: chromecache_67.2.drString found in binary or memory: https://www.apple.com/lae/privacy/privacy-policy/
Source: chromecache_67.2.drString found in binary or memory: https://www.apple.com/lae/sitemap/
Source: chromecache_67.2.drString found in binary or memory: https://www.apple.com/lae/tv-home/
Source: chromecache_67.2.drString found in binary or memory: https://www.apple.com/lae/watch/
Source: chromecache_67.2.drString found in binary or memory: https://www.apple.com/uk/apple-arcade/
Source: chromecache_67.2.drString found in binary or memory: https://www.apple.com/uk/ios/app-store/
Source: chromecache_67.2.drString found in binary or memory: https://www.apple.com/uk/macos/mojave-preview/#mac-app-store
Source: chromecache_67.2.drString found in binary or memory: https://www.apple.com/uy/macos/
Source: chromecache_67.2.drString found in binary or memory: https://www.one-tab.com
Source: chromecache_67.2.drString found in binary or memory: https://www.one-tab.com/help
Source: chromecache_67.2.drString found in binary or memory: https://www.one-tab.com/privacy
Source: chromecache_67.2.drString found in binary or memory: https://www.wikidata.org/wiki/Q368215
Source: chromecache_67.2.drString found in binary or memory: https://xp.apple.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownHTTPS traffic detected: 104.76.104.139:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.76.104.139:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: classification engineClassification label: clean1.win@23/17@5/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2312,i,15348303060699435213,13828138307397343340,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2012,i,5295697509498573612,12469979411249020970,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://liumugan.com/click.php?key=u68h3lc85fvstvrsqxpm&cid=com39uqovn9vqlj36hdg&zone=3777459-3943232122-3786755655&campaign=321305220&type=Push&age=0&creative_id=376401&campaign_id=88260&site_id=4840&placement_id=42664961&preset_id=494"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2312,i,15348303060699435213,13828138307397343340,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2012,i,5295697509498573612,12469979411249020970,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Install
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1432427 URL: https://liumugan.com/click.... Startdate: 27/04/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 9 2->5         started        8 chrome.exe 2->8         started        10 chrome.exe 2->10         started        dnsIp3 17 192.168.2.5, 443, 49703, 49710 unknown unknown 5->17 19 239.255.255.250 unknown Reserved 5->19 12 chrome.exe 5->12         started        15 chrome.exe 8->15         started        process4 dnsIp5 21 www.google.com 142.251.41.4, 443, 49712, 49713 GOOGLEUS United States 12->21 23 liumugan.com 3.134.30.98, 443, 49710, 49711 AMAZON-02US United States 12->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://liumugan.com/click.php?key=u68h3lc85fvstvrsqxpm&cid=com39uqovn9vqlj36hdg&zone=3777459-3943232122-3786755655&campaign=321305220&type=Push&age=0&creative_id=376401&campaign_id=88260&site_id=4840&placement_id=42664961&preset_id=4940%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://liumugan.com/click.php?lp=1&uclick=xoydyd9li40%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.251.41.4
truefalse
    high
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalse
      unknown
      liumugan.com
      3.134.30.98
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
          high
          https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgSaEMC5GNaBsbEGIjBJ2HrbCfCIDrTmdlNO1XeoQsneEL4azbZ9RAYtwFOVqi08eifysRl1vof76mryV00yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
            high
            https://liumugan.com/click.php?lp=1&uclick=xoydyd9li4false
            • Avira URL Cloud: safe
            unknown
            https://www.google.com/async/newtab_promosfalse
              high
              https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                high
                https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgSaEMC5GNaBsbEGIjBCMg7DH_zbUP46wgbHI7zd-LMplAbIlnyAa2nU2W-NXoYPW1lInh_pM-Zjfz3fX6gyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://www.wikidata.org/wiki/Q368215chromecache_67.2.drfalse
                    high
                    http://schema.orgchromecache_67.2.drfalse
                      high
                      https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/6e/e2/e7/6ee2e7db-bf98-0d30-7adf-15aa80debebchromecache_67.2.drfalse
                        high
                        https://www.one-tab.com/privacychromecache_67.2.drfalse
                          high
                          https://is1-ssl.mzstatic.com/image/thumb/Features126/v4/09/15/89/091589bc-f33b-2d71-9e77-2ef3729cd95chromecache_67.2.drfalse
                            high
                            https://is2-ssl.mzstatic.comchromecache_67.2.drfalse
                              high
                              https://is1-ssl.mzstatic.com/image/thumb/Purple126/v4/dd/ab/aa/ddabaa74-a686-2677-8eda-6bd6603d57d5/chromecache_67.2.drfalse
                                high
                                https://www.one-tab.comchromecache_67.2.drfalse
                                  high
                                  https://is4-ssl.mzstatic.comchromecache_67.2.drfalse
                                    high
                                    https://www.one-tab.com/helpchromecache_67.2.drfalse
                                      high
                                      https://is1-ssl.mzstatic.comchromecache_67.2.drfalse
                                        high
                                        https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/1c/2b/7c/1c2b7cc6-e029-9bf9-f26f-4b5f533ee2fchromecache_67.2.drfalse
                                          high
                                          https://schema.orgchromecache_67.2.drfalse
                                            high
                                            https://is3-ssl.mzstatic.comchromecache_67.2.drfalse
                                              high
                                              https://twitter.com/AppStorechromecache_67.2.drfalse
                                                high
                                                https://is1-ssl.mzstatic.com/image/thumb/PurpleSource124/v4/c9/ce/32/c9ce321d-9cde-8a42-daf3-265b822chromecache_67.2.drfalse
                                                  high
                                                  https://is5-ssl.mzstatic.comchromecache_67.2.drfalse
                                                    high
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    3.134.30.98
                                                    liumugan.comUnited States
                                                    16509AMAZON-02USfalse
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    142.251.41.4
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    IP
                                                    192.168.2.5
                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                    Analysis ID:1432427
                                                    Start date and time:2024-04-27 02:02:40 +02:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 3m 8s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:browseurl.jbs
                                                    Sample URL:https://liumugan.com/click.php?key=u68h3lc85fvstvrsqxpm&cid=com39uqovn9vqlj36hdg&zone=3777459-3943232122-3786755655&campaign=321305220&type=Push&age=0&creative_id=376401&campaign_id=88260&site_id=4840&placement_id=42664961&preset_id=494
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:9
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Detection:CLEAN
                                                    Classification:clean1.win@23/17@5/4
                                                    EGA Information:Failed
                                                    HCA Information:
                                                    • Successful, ratio: 100%
                                                    • Number of executed functions: 0
                                                    • Number of non-executed functions: 0
                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 142.250.81.227, 64.233.180.84, 142.250.81.238, 34.104.35.123, 142.250.65.170, 142.250.80.67, 199.232.214.172, 40.68.123.157, 192.229.211.108, 104.77.8.26, 72.21.81.240, 23.196.184.26, 13.95.31.18, 20.242.39.171, 142.250.65.227
                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, itunes.apple.com.edgekey.net, ocsp.edge.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, e673.dsce9.akamaiedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, apps.apple.com, fe3cr.delivery.mp.microsoft.com, itunes-cdn.itunes-apple.com.akadns.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                    No simulations
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 23:03:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):3.959907336470073
                                                    Encrypted:false
                                                    SSDEEP:48:82dCTOSXHpidAKZdA19ehwiZUklqehVy+3:8HrLay
                                                    MD5:749E5B04D34997060EAF26329A8FF87A
                                                    SHA1:AB3C6A0694DBF2D92B59553B8B8B2E4E0568D77A
                                                    SHA-256:60E77CECC4299A2E170922B0B9D00DD22A39CA4591045CFFF68A736150119D22
                                                    SHA-512:FCDD426E25970A6B60BFC0FC49D6DC14ECADA4BB0ECB4F67A1F90F86CF22BC84CD1ACDCAC354D269AB0B5018817014BCD10B78E244C46146BFE2DF1E7A31802F
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:L..................F.@.. ...$+.,....F.jX6...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xl.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xl.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xl.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xl............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xq............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 23:03:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2679
                                                    Entropy (8bit):3.978913091711437
                                                    Encrypted:false
                                                    SSDEEP:48:89dCTOSXHpidAKZdA1weh/iZUkAQkqehKy+2:8yr59Q/y
                                                    MD5:ED2F391823318A7E1433B4E2B167F453
                                                    SHA1:F97177AD734CCD90FB09962D5905116D79AF1718
                                                    SHA-256:267204F31AEAB7E6ACE96945EBFD00A8013F89C7B7529F69469FBF175EDF317C
                                                    SHA-512:070A81D13B04599047418AF9658E7E02489D9D51813D4C7011B9D381B1B5ED8D2E06DE39C5D63E06C50125A4552701A4B4BD7A094E0FBC7C1753241DF646A1E9
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:L..................F.@.. ...$+.,......]X6...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xl.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xl.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xl.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xl............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xq............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2693
                                                    Entropy (8bit):3.9922521313395536
                                                    Encrypted:false
                                                    SSDEEP:48:8xzdCTOSsHpidAKZdA14tseh7sFiZUkmgqeh7sEy+BX:8xkrEney
                                                    MD5:68115B88681D25A3B5446677DD15E225
                                                    SHA1:1996DEF4A1E9D1158A3D77299AA83F30FFBDB972
                                                    SHA-256:366B05C21AF99E854A84FF4BC816CCFC4EC1B1695FECDD3B575176E690E877D9
                                                    SHA-512:84E248ED8E0F61469733AAEE1E23AA10461B6795A7DC39B42D98567BC9721F1A31B99189F54245625152270DA72B07B0A6021944C0A76321849FB2BF526B953C
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xl.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xl.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xl.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xl............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 23:03:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2681
                                                    Entropy (8bit):3.973851934413966
                                                    Encrypted:false
                                                    SSDEEP:48:8vdCTOSXHpidAKZdA1vehDiZUkwqehmy+R:8oraMy
                                                    MD5:8C0DDB4E939FFE470308A69D20D1DC49
                                                    SHA1:09985DE03EE45E7815359473DF426A5A7334DADC
                                                    SHA-256:541087172BBF6EAA100CEF7F3EC638EAB7ED231BFEEC0B721715BF04BCAD94A1
                                                    SHA-512:0DC7510B1B605398F9389C345DA3724D5AA6BEF7330E6697017C09CCA129E14829299BC7F79F6187BAA4721560A3616099091250B4D10CD344102F8E345F7815
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:L..................F.@.. ...$+.,.....lXX6...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xl.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xl.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xl.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xl............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xq............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 23:03:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2681
                                                    Entropy (8bit):3.963525275015459
                                                    Encrypted:false
                                                    SSDEEP:48:84wdCTOSXHpidAKZdA1hehBiZUk1W1qeh4y+C:84tra9Yy
                                                    MD5:B13154C504309A4E330663A08555B6A9
                                                    SHA1:62417246254391899AA75048E9092DE17B7ACAC2
                                                    SHA-256:1D7133DC937D332E69DD97999856673149E03AF3D292615E849C491B04051447
                                                    SHA-512:ECE617ECF8B86A55B0C47A8EFB623BEE67BE98EC6569FEF7D421548A62DF068FB436384544B38B6339644B4769CDB79DCC8FDC6BEBFBD57B775CF787AA2E497F
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:L..................F.@.. ...$+.,.....ydX6...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xl.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xl.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xl.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xl............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xq............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 23:03:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2683
                                                    Entropy (8bit):3.9778383732050604
                                                    Encrypted:false
                                                    SSDEEP:48:8hdCTOSXHpidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbey+yT+:8erkT/TbxWOvTbey7T
                                                    MD5:FDAB2252E0E8E0C86AE4B62F10479E95
                                                    SHA1:CB4FCA89BFC3FB864DE618814255A6AB63D7F2D3
                                                    SHA-256:8AA9E91B7EA100AACD8ED7DB3A6F1F5EEE7BB9781A99D49CBF051BB55B9D9251
                                                    SHA-512:D88CEF045C10646210C3146BFA2685353825772E51A209D49B48557D573DBC1F06B911FA9C70FC270D7290A7A803906B409937D617B194BA4835BA8314F543F9
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:L..................F.@.. ...$+.,......NX6...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xl.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xl.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xl.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xl............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xq............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (745)
                                                    Category:downloaded
                                                    Size (bytes):750
                                                    Entropy (8bit):5.149400926731259
                                                    Encrypted:false
                                                    SSDEEP:12:uch+qP8CylNgBHslriFTAYsSw7sZAnIIIIIII5wuCPXIwuGHHHHHHHYZw4/ffffY:P462UBHslgT9lCuABuoB7HHHHHHHYqm4
                                                    MD5:0E573305F7534A9EF640C0895C466494
                                                    SHA1:264B41F13A7F739D1E3D8BF4B360DA049E0290AC
                                                    SHA-256:7FD8068C46C4D7554C6FDD42F3D3083282409F540C6DAC5B6BF91F98CDFAEC93
                                                    SHA-512:B7CCD3EE86FF3372E598645859D49AB9B0D5E21FDB91166403CDDA91BA494B538A2CA9788B199DA1ACEE10DE9FE4C1BD00A14079E6F9376F25BAB7D0762E6A52
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                    Preview:)]}'.["",["nyt connections hints april 26","ps5 games","mn vikings draft picks","fcc internet","wwe draft picks","apple iphone 16 pro max","ny giants nfl draft picks","shamrock golden retriever puppy"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15860, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):15860
                                                    Entropy (8bit):7.988022700476719
                                                    Encrypted:false
                                                    SSDEEP:384:S7qmPTF4N21t//YW2FS6+1XxrsbGmjlAbvqMmtCN:S621tHY4xwbGmjloSM7N
                                                    MD5:E9F5AAF547F165386CD313B995DDDD8E
                                                    SHA1:ACDEF5603C2387B0E5BFFD744B679A24A8BC1968
                                                    SHA-256:F5AEBDFEA35D1E7656EF4ACC5DB1F243209755AE3300943EF8FC6280F363C860
                                                    SHA-512:2A71EDB5490F286642A874D52A1969F54282BC43CB24E8D5A297E13B320321FB7B7AF5524EAC609CF5F95EE08D5E4EC5803E2A3C8D13C09F6CC38713C665D0CE
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                    Preview:wOF2......=...........=..........................d.....^.`.. .H..<........8........6.$.... ..~. ..)..~E......6..J..`.. :.....8.;..5......!.l.j.%SX.SDm...RXh...&.X......5..._...............@...8...Gi..g.;9..'.Q......1..5.U.....w.+.hn..........c.....5.#{..%.#.JP*..i.J..U(.6.D5V.<"Ex6"...k..[..{.?.d2....{.........*W.......S...hT,.l..'.9.;[@..._.L..|+...)......S...9F......T..t...-=X.:FtZ..uZ.[.?..f<.....@.....'...I...e..........8.?..-R.3,%X...I2|.Wk{i...V2C....H$.H.LH.{.........(...6U..%W[t.R....j.........iS..%..L....rf.=..7..9i.I...1.Mj..C..u.B.........vJ.....+.u$.=..3..T..R.._.gs...6).$.-.PUH..Hl....WDd.......fK.(B.F1>..5.._[..]}VA#X...c.....%.(s50...m...^...1...'.$U*H.t...H...s.AZu...'...8.p...@.@.....q..Y.#.....#.....G.....G@..o8. A........:.........S.:..N.S.j.....tav.}.9h..s.....he.......{,~k...,eK.z}.......5%G...l.uCK.....V..............m.....U}.Sz..Z.c.{.....:..g......>h..'|Z........a....^.b...o.>...g........f../w'....Ja.o(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text
                                                    Category:downloaded
                                                    Size (bytes):3955
                                                    Entropy (8bit):4.816416294207965
                                                    Encrypted:false
                                                    SSDEEP:48:TVW3qkYfmNsiO6PyfOIVMz0U7V3Tc1c2ezt34dGjsRQSKdAJ:Tw6tBiO19Mz57V3YK2ct3YasqvQ
                                                    MD5:213D2BB8E6222D6FADE65BBC247E2F82
                                                    SHA1:024FB2007DC7FFE79B2428107930644C3601591A
                                                    SHA-256:9E0A68847EA452C9E7934B5249009194460ED005D504B3B5AC8FCA6C173CF8B5
                                                    SHA-512:62A0469712B1FF8728274DA7F2FB39FD9B37C00A25A11D5647FA769A829D3BB4E456BA6AA2B0DB626886F6B2D0925CD93F66766EE5E7F3A61FE16F709A95FBDB
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://liumugan.com/click.php?key=u68h3lc85fvstvrsqxpm&cid=com39uqovn9vqlj36hdg&zone=3777459-3943232122-3786755655&campaign=321305220&type=Push&age=0&creative_id=376401&campaign_id=88260&site_id=4840&placement_id=42664961&preset_id=494
                                                    Preview:<!DOCTYPE html>..<html lang="en"><head><base href="landers/onetab/OneTab.html"><meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <title>Adblocker</title>. . . <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">. <meta http-equiv="x-ua-compatible" content="ie=edge">. <link rel="icon" type="image/png" href="/click.php?lp=1&uclick=xoydyd9li4">..</head>.<body>.. <script>.. window.addEventListener("DOMContentLoaded", (event) => {. var buttons = document.querySelectorAll('a[sktha], button[sktha]');. for (var i = 0; i < buttons.length; i++) {. buttons[i].addEventListener('click', function (el) {. var url = el.currentTarget.getAttribute('sktha');. window.location.href = url;. });. }. });. </script>...<style>. @import url('https://fonts.googleapis.com/css?family=Roboto:400,700');.. * {. box-sizing: border-box;. }.. bod
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):15744
                                                    Entropy (8bit):7.986588355476176
                                                    Encrypted:false
                                                    SSDEEP:384:z1TLklSElcS5V6qQTMUP07JwirW6RlLwK79/:p7EJ5E2bJwi5jLwK79/
                                                    MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                                    SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                                    SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                                    SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                    Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):4352
                                                    Entropy (8bit):5.397517794607866
                                                    Encrypted:false
                                                    SSDEEP:96:1OLNFlOLNTFZKOLNZOLNW3yOLNwOLN8Vc+umOLN+1N1OCNnlOCNiFZKOCNWOCND5:ANFQNDN8NW3XNtNGqN+lNn1NhN6ND3eo
                                                    MD5:4E3C0364981FEF592C32B4E469B7A715
                                                    SHA1:49A51C52BC78D231B6F0CC2705BE21FB2570DCEE
                                                    SHA-256:396BD1AB182A204C8C227C5D6AEF6CBE3A3481500E816635B408DA715695DFA1
                                                    SHA-512:5D577699EC2429000091F32BC2C91E38C1341834D9BC16AF5EDB2D7040D5B55E94893381C0B583B703226C396C842EB9970B5754D0EBEA364D4E9FB5158BF3C8
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:"https://fonts.googleapis.com/css?family=Roboto:400,700"
                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2) format('woff2');. unicode-range: U+0370-0377
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (23712)
                                                    Category:dropped
                                                    Size (bytes):230866
                                                    Entropy (8bit):5.4646270618602735
                                                    Encrypted:false
                                                    SSDEEP:1536:ZFT1baprKzg0HDhBxWld0c7BcaW8GnKqkaXYML/k8dm3jGu5aXpLd89KlB8VFQtX:Zb8r4D+9iBcQtj84jiMsm7EPDWb
                                                    MD5:7C5377253BF43021FB06349824676EAD
                                                    SHA1:500FF00E0940F1AA8D1C6FB98B2ABF2117BE8E3B
                                                    SHA-256:8170AC6D21A3BFF3B1D88125F1D8F62F096F5CB155B9F56E61B7DB491200E7BB
                                                    SHA-512:BF1272EE83484F3D841BAADC41DC5E1FAE5B16336433FE4C0A4C08237959D5C81D38AF903CEF14CA2F9290449F7C1BFC67057C2CF1A92931F0FC36E7F59E4C9D
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:<!DOCTYPE html><html dir="ltr" lang="en-GB"><head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover">. <meta name="applicable-device" content="pc,mobile">.. <script id="perfkit">window.initialPageRequestTime = +new Date();</script>. <link rel="preconnect" href="https://amp-api-edge.apps.apple.com" crossorigin="">.<link rel="preconnect" href="https://is1-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is2-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is3-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is4-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is5-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://xp.apple.com" crossorigin="">.<link rel="preconnect" href="https://js-cdn.music.apple.com" crossorigin="">.<link rel="preconnect" href="
                                                    No static file info
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Apr 27, 2024 02:03:22.878427029 CEST49674443192.168.2.523.1.237.91
                                                    Apr 27, 2024 02:03:22.878726959 CEST49675443192.168.2.523.1.237.91
                                                    Apr 27, 2024 02:03:23.001902103 CEST49673443192.168.2.523.1.237.91
                                                    Apr 27, 2024 02:03:32.355408907 CEST49710443192.168.2.53.134.30.98
                                                    Apr 27, 2024 02:03:32.355492115 CEST443497103.134.30.98192.168.2.5
                                                    Apr 27, 2024 02:03:32.355571032 CEST49710443192.168.2.53.134.30.98
                                                    Apr 27, 2024 02:03:32.356611013 CEST49711443192.168.2.53.134.30.98
                                                    Apr 27, 2024 02:03:32.356722116 CEST443497113.134.30.98192.168.2.5
                                                    Apr 27, 2024 02:03:32.356796026 CEST49711443192.168.2.53.134.30.98
                                                    Apr 27, 2024 02:03:32.357347012 CEST49711443192.168.2.53.134.30.98
                                                    Apr 27, 2024 02:03:32.357384920 CEST443497113.134.30.98192.168.2.5
                                                    Apr 27, 2024 02:03:32.357623100 CEST49710443192.168.2.53.134.30.98
                                                    Apr 27, 2024 02:03:32.357660055 CEST443497103.134.30.98192.168.2.5
                                                    Apr 27, 2024 02:03:32.570662022 CEST443497113.134.30.98192.168.2.5
                                                    Apr 27, 2024 02:03:32.571641922 CEST443497103.134.30.98192.168.2.5
                                                    Apr 27, 2024 02:03:32.579478979 CEST49710443192.168.2.53.134.30.98
                                                    Apr 27, 2024 02:03:32.579515934 CEST443497103.134.30.98192.168.2.5
                                                    Apr 27, 2024 02:03:32.579754114 CEST49711443192.168.2.53.134.30.98
                                                    Apr 27, 2024 02:03:32.579775095 CEST443497113.134.30.98192.168.2.5
                                                    Apr 27, 2024 02:03:32.580806971 CEST443497113.134.30.98192.168.2.5
                                                    Apr 27, 2024 02:03:32.580859900 CEST49711443192.168.2.53.134.30.98
                                                    Apr 27, 2024 02:03:32.581631899 CEST443497103.134.30.98192.168.2.5
                                                    Apr 27, 2024 02:03:32.581681013 CEST49710443192.168.2.53.134.30.98
                                                    Apr 27, 2024 02:03:32.583136082 CEST49711443192.168.2.53.134.30.98
                                                    Apr 27, 2024 02:03:32.583224058 CEST443497113.134.30.98192.168.2.5
                                                    Apr 27, 2024 02:03:32.584881067 CEST49710443192.168.2.53.134.30.98
                                                    Apr 27, 2024 02:03:32.585057974 CEST443497103.134.30.98192.168.2.5
                                                    Apr 27, 2024 02:03:32.585208893 CEST49711443192.168.2.53.134.30.98
                                                    Apr 27, 2024 02:03:32.585221052 CEST443497113.134.30.98192.168.2.5
                                                    Apr 27, 2024 02:03:32.645111084 CEST49675443192.168.2.523.1.237.91
                                                    Apr 27, 2024 02:03:32.645132065 CEST49673443192.168.2.523.1.237.91
                                                    Apr 27, 2024 02:03:32.645137072 CEST49711443192.168.2.53.134.30.98
                                                    Apr 27, 2024 02:03:32.650701046 CEST49674443192.168.2.523.1.237.91
                                                    Apr 27, 2024 02:03:32.650753021 CEST49710443192.168.2.53.134.30.98
                                                    Apr 27, 2024 02:03:32.650774956 CEST443497103.134.30.98192.168.2.5
                                                    Apr 27, 2024 02:03:32.841981888 CEST49710443192.168.2.53.134.30.98
                                                    Apr 27, 2024 02:03:33.387808084 CEST443497113.134.30.98192.168.2.5
                                                    Apr 27, 2024 02:03:33.387852907 CEST443497113.134.30.98192.168.2.5
                                                    Apr 27, 2024 02:03:33.387928963 CEST443497113.134.30.98192.168.2.5
                                                    Apr 27, 2024 02:03:33.387969971 CEST49711443192.168.2.53.134.30.98
                                                    Apr 27, 2024 02:03:33.388005018 CEST49711443192.168.2.53.134.30.98
                                                    Apr 27, 2024 02:03:33.966942072 CEST49712443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:33.966988087 CEST44349712142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:33.967041016 CEST49712443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:33.967292070 CEST49713443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:33.967344046 CEST44349713142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:33.967392921 CEST49713443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:33.967530966 CEST49714443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:33.967566967 CEST44349714142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:33.967607021 CEST49714443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:33.967886925 CEST49715443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:33.967957973 CEST44349715142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:33.968023062 CEST49715443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:33.969242096 CEST49715443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:33.969290972 CEST44349715142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:33.969419956 CEST49714443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:33.969438076 CEST44349714142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:33.969790936 CEST49713443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:33.969810963 CEST44349713142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:33.970006943 CEST49712443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:33.970027924 CEST44349712142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.054997921 CEST4434970323.1.237.91192.168.2.5
                                                    Apr 27, 2024 02:03:34.055089951 CEST49703443192.168.2.523.1.237.91
                                                    Apr 27, 2024 02:03:34.077461958 CEST49711443192.168.2.53.134.30.98
                                                    Apr 27, 2024 02:03:34.077500105 CEST443497113.134.30.98192.168.2.5
                                                    Apr 27, 2024 02:03:34.236826897 CEST44349713142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.239339113 CEST44349712142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.240473986 CEST44349714142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.240726948 CEST44349715142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.350091934 CEST49715443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.350171089 CEST44349715142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.350173950 CEST49714443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.350205898 CEST44349714142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.350466967 CEST49712443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.350490093 CEST44349712142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.350995064 CEST49713443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.351021051 CEST44349713142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.351939917 CEST44349712142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.351952076 CEST44349712142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.351998091 CEST49712443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.352005959 CEST44349713142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.352016926 CEST44349713142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.352051020 CEST49713443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.352441072 CEST44349715142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.352447987 CEST44349715142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.352499008 CEST49715443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.354067087 CEST44349714142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.354080915 CEST44349714142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.354120016 CEST49714443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.358640909 CEST49712443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.358947039 CEST44349712142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.359420061 CEST49715443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.359622002 CEST44349715142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.359915972 CEST49714443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.360071898 CEST44349714142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.360162020 CEST49713443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.360279083 CEST44349713142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.360842943 CEST49712443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.360855103 CEST44349712142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.360923052 CEST49715443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.360944986 CEST44349715142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.360955954 CEST49714443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.360965967 CEST44349714142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.400048018 CEST49712443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.449182034 CEST49713443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.449204922 CEST44349713142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.449240923 CEST49715443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.532037973 CEST44349712142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.532118082 CEST44349712142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.532381058 CEST49712443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.532396078 CEST44349712142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.536495924 CEST44349712142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.536550045 CEST49712443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.559819937 CEST49714443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.638206959 CEST49713443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.659780025 CEST49712443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.659807920 CEST44349712142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.744546890 CEST44349714142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.744607925 CEST49714443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.744630098 CEST44349714142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.744657993 CEST44349714142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.744693041 CEST49714443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.751677990 CEST49714443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.751707077 CEST44349714142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.757124901 CEST49713443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.804121017 CEST44349713142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.892653942 CEST44349713142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.892703056 CEST44349713142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.892755032 CEST44349713142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.892802000 CEST49713443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.892823935 CEST44349713142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.892857075 CEST44349713142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.892860889 CEST49713443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.892889977 CEST49713443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.893970013 CEST49713443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.893987894 CEST44349713142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.984561920 CEST44349715142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.984682083 CEST49715443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:34.984687090 CEST44349715142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:34.984730005 CEST49715443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:35.004800081 CEST49715443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:35.004832029 CEST44349715142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:35.008150101 CEST49718443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:35.008207083 CEST44349718142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:35.008287907 CEST49718443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:35.008769989 CEST49718443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:35.008786917 CEST44349718142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:35.278651953 CEST44349718142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:35.280492067 CEST49718443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:35.280512094 CEST44349718142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:35.280925035 CEST44349718142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:35.281519890 CEST49718443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:35.281591892 CEST44349718142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:35.281822920 CEST49718443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:35.328114986 CEST44349718142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:35.989847898 CEST44349718142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:35.989886999 CEST44349718142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:35.990005016 CEST49718443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:35.990044117 CEST44349718142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:35.992887020 CEST44349718142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:35.993572950 CEST49718443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:35.993689060 CEST49718443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:03:35.993705034 CEST44349718142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:03:43.415374994 CEST49710443192.168.2.53.134.30.98
                                                    Apr 27, 2024 02:03:43.456116915 CEST443497103.134.30.98192.168.2.5
                                                    Apr 27, 2024 02:03:43.564781904 CEST443497103.134.30.98192.168.2.5
                                                    Apr 27, 2024 02:03:43.564860106 CEST443497103.134.30.98192.168.2.5
                                                    Apr 27, 2024 02:03:43.564908028 CEST49710443192.168.2.53.134.30.98
                                                    Apr 27, 2024 02:03:43.626235962 CEST49710443192.168.2.53.134.30.98
                                                    Apr 27, 2024 02:03:43.626271963 CEST443497103.134.30.98192.168.2.5
                                                    Apr 27, 2024 02:03:43.873317957 CEST49722443192.168.2.5104.76.104.139
                                                    Apr 27, 2024 02:03:43.873383999 CEST44349722104.76.104.139192.168.2.5
                                                    Apr 27, 2024 02:03:43.873450041 CEST49722443192.168.2.5104.76.104.139
                                                    Apr 27, 2024 02:03:43.875515938 CEST49722443192.168.2.5104.76.104.139
                                                    Apr 27, 2024 02:03:43.875540018 CEST44349722104.76.104.139192.168.2.5
                                                    Apr 27, 2024 02:03:44.083180904 CEST44349722104.76.104.139192.168.2.5
                                                    Apr 27, 2024 02:03:44.083273888 CEST49722443192.168.2.5104.76.104.139
                                                    Apr 27, 2024 02:03:44.104420900 CEST49722443192.168.2.5104.76.104.139
                                                    Apr 27, 2024 02:03:44.104451895 CEST44349722104.76.104.139192.168.2.5
                                                    Apr 27, 2024 02:03:44.104829073 CEST44349722104.76.104.139192.168.2.5
                                                    Apr 27, 2024 02:03:44.166134119 CEST49722443192.168.2.5104.76.104.139
                                                    Apr 27, 2024 02:03:44.254734039 CEST49722443192.168.2.5104.76.104.139
                                                    Apr 27, 2024 02:03:44.300121069 CEST44349722104.76.104.139192.168.2.5
                                                    Apr 27, 2024 02:03:44.642893076 CEST44349722104.76.104.139192.168.2.5
                                                    Apr 27, 2024 02:03:44.643205881 CEST49722443192.168.2.5104.76.104.139
                                                    Apr 27, 2024 02:03:44.643241882 CEST44349722104.76.104.139192.168.2.5
                                                    Apr 27, 2024 02:03:44.643254042 CEST49722443192.168.2.5104.76.104.139
                                                    Apr 27, 2024 02:03:44.643744946 CEST44349722104.76.104.139192.168.2.5
                                                    Apr 27, 2024 02:03:44.643802881 CEST44349722104.76.104.139192.168.2.5
                                                    Apr 27, 2024 02:03:44.644032955 CEST49722443192.168.2.5104.76.104.139
                                                    Apr 27, 2024 02:03:44.755748034 CEST49725443192.168.2.5104.76.104.139
                                                    Apr 27, 2024 02:03:44.755808115 CEST44349725104.76.104.139192.168.2.5
                                                    Apr 27, 2024 02:03:44.755878925 CEST49725443192.168.2.5104.76.104.139
                                                    Apr 27, 2024 02:03:44.758578062 CEST49725443192.168.2.5104.76.104.139
                                                    Apr 27, 2024 02:03:44.758599997 CEST44349725104.76.104.139192.168.2.5
                                                    Apr 27, 2024 02:03:44.944082022 CEST44349725104.76.104.139192.168.2.5
                                                    Apr 27, 2024 02:03:44.944185019 CEST49725443192.168.2.5104.76.104.139
                                                    Apr 27, 2024 02:03:44.948024988 CEST49725443192.168.2.5104.76.104.139
                                                    Apr 27, 2024 02:03:44.948043108 CEST44349725104.76.104.139192.168.2.5
                                                    Apr 27, 2024 02:03:44.948451042 CEST44349725104.76.104.139192.168.2.5
                                                    Apr 27, 2024 02:03:44.952574968 CEST49725443192.168.2.5104.76.104.139
                                                    Apr 27, 2024 02:03:44.996120930 CEST44349725104.76.104.139192.168.2.5
                                                    Apr 27, 2024 02:03:45.146214962 CEST49703443192.168.2.523.1.237.91
                                                    Apr 27, 2024 02:03:45.161237955 CEST49703443192.168.2.523.1.237.91
                                                    Apr 27, 2024 02:03:45.161536932 CEST49727443192.168.2.523.1.237.91
                                                    Apr 27, 2024 02:03:45.161582947 CEST4434972723.1.237.91192.168.2.5
                                                    Apr 27, 2024 02:03:45.161681890 CEST49727443192.168.2.523.1.237.91
                                                    Apr 27, 2024 02:03:45.163150072 CEST49727443192.168.2.523.1.237.91
                                                    Apr 27, 2024 02:03:45.163168907 CEST4434972723.1.237.91192.168.2.5
                                                    Apr 27, 2024 02:03:45.301743984 CEST4434970323.1.237.91192.168.2.5
                                                    Apr 27, 2024 02:03:45.316586971 CEST4434970323.1.237.91192.168.2.5
                                                    Apr 27, 2024 02:03:45.482125998 CEST4434972723.1.237.91192.168.2.5
                                                    Apr 27, 2024 02:03:45.482400894 CEST49727443192.168.2.523.1.237.91
                                                    Apr 27, 2024 02:03:45.606060028 CEST44349725104.76.104.139192.168.2.5
                                                    Apr 27, 2024 02:03:45.606158972 CEST44349725104.76.104.139192.168.2.5
                                                    Apr 27, 2024 02:03:45.606343031 CEST49725443192.168.2.5104.76.104.139
                                                    Apr 27, 2024 02:03:45.672728062 CEST49725443192.168.2.5104.76.104.139
                                                    Apr 27, 2024 02:03:45.672770023 CEST44349725104.76.104.139192.168.2.5
                                                    Apr 27, 2024 02:03:45.672790051 CEST49725443192.168.2.5104.76.104.139
                                                    Apr 27, 2024 02:03:45.672796965 CEST44349725104.76.104.139192.168.2.5
                                                    Apr 27, 2024 02:03:48.172291994 CEST49727443192.168.2.523.1.237.91
                                                    Apr 27, 2024 02:03:48.172321081 CEST4434972723.1.237.91192.168.2.5
                                                    Apr 27, 2024 02:03:48.174048901 CEST4434972723.1.237.91192.168.2.5
                                                    Apr 27, 2024 02:03:48.174117088 CEST49727443192.168.2.523.1.237.91
                                                    Apr 27, 2024 02:03:48.174897909 CEST49727443192.168.2.523.1.237.91
                                                    Apr 27, 2024 02:03:48.175290108 CEST49727443192.168.2.523.1.237.91
                                                    Apr 27, 2024 02:03:48.175404072 CEST4434972723.1.237.91192.168.2.5
                                                    Apr 27, 2024 02:03:48.183063030 CEST49727443192.168.2.523.1.237.91
                                                    Apr 27, 2024 02:04:34.736143112 CEST49735443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:04:34.736207008 CEST44349735142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:04:34.736272097 CEST49735443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:04:34.736486912 CEST49735443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:04:34.736498117 CEST44349735142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:04:34.999102116 CEST44349735142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:04:34.999597073 CEST49735443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:04:34.999635935 CEST44349735142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:04:35.000495911 CEST44349735142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:04:35.001311064 CEST49735443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:04:35.001657009 CEST44349735142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:04:35.042781115 CEST49735443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:04:45.001625061 CEST44349735142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:04:45.001796007 CEST44349735142.251.41.4192.168.2.5
                                                    Apr 27, 2024 02:04:45.001940966 CEST49735443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:04:46.222918034 CEST49735443192.168.2.5142.251.41.4
                                                    Apr 27, 2024 02:04:46.222944021 CEST44349735142.251.41.4192.168.2.5
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Apr 27, 2024 02:03:31.308676004 CEST53648851.1.1.1192.168.2.5
                                                    Apr 27, 2024 02:03:31.653258085 CEST6538953192.168.2.51.1.1.1
                                                    Apr 27, 2024 02:03:31.653465986 CEST6392653192.168.2.51.1.1.1
                                                    Apr 27, 2024 02:03:31.742378950 CEST53639261.1.1.1192.168.2.5
                                                    Apr 27, 2024 02:03:32.261172056 CEST5195453192.168.2.51.1.1.1
                                                    Apr 27, 2024 02:03:32.261518002 CEST5803753192.168.2.51.1.1.1
                                                    Apr 27, 2024 02:03:32.353970051 CEST53519541.1.1.1192.168.2.5
                                                    Apr 27, 2024 02:03:32.354037046 CEST53580371.1.1.1192.168.2.5
                                                    Apr 27, 2024 02:03:32.391273022 CEST53612501.1.1.1192.168.2.5
                                                    Apr 27, 2024 02:03:32.670397043 CEST5617953192.168.2.51.1.1.1
                                                    Apr 27, 2024 02:03:32.762403011 CEST53561791.1.1.1192.168.2.5
                                                    Apr 27, 2024 02:03:34.171473980 CEST53507411.1.1.1192.168.2.5
                                                    Apr 27, 2024 02:03:35.833333969 CEST53627731.1.1.1192.168.2.5
                                                    Apr 27, 2024 02:03:53.854643106 CEST53566661.1.1.1192.168.2.5
                                                    Apr 27, 2024 02:04:15.883403063 CEST53611701.1.1.1192.168.2.5
                                                    Apr 27, 2024 02:04:30.166013956 CEST53564731.1.1.1192.168.2.5
                                                    Apr 27, 2024 02:04:38.914748907 CEST53587871.1.1.1192.168.2.5
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Apr 27, 2024 02:03:31.653258085 CEST192.168.2.51.1.1.10x835eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                    Apr 27, 2024 02:03:31.653465986 CEST192.168.2.51.1.1.10x2beStandard query (0)www.google.com65IN (0x0001)false
                                                    Apr 27, 2024 02:03:32.261172056 CEST192.168.2.51.1.1.10xd887Standard query (0)liumugan.comA (IP address)IN (0x0001)false
                                                    Apr 27, 2024 02:03:32.261518002 CEST192.168.2.51.1.1.10xe8b8Standard query (0)liumugan.com65IN (0x0001)false
                                                    Apr 27, 2024 02:03:32.670397043 CEST192.168.2.51.1.1.10xebdaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Apr 27, 2024 02:03:31.742378950 CEST1.1.1.1192.168.2.50x2beNo error (0)www.google.com65IN (0x0001)false
                                                    Apr 27, 2024 02:03:32.353970051 CEST1.1.1.1192.168.2.50xd887No error (0)liumugan.com3.134.30.98A (IP address)IN (0x0001)false
                                                    Apr 27, 2024 02:03:32.762403011 CEST1.1.1.1192.168.2.50xebdaNo error (0)www.google.com142.251.41.4A (IP address)IN (0x0001)false
                                                    Apr 27, 2024 02:03:44.609076023 CEST1.1.1.1192.168.2.50x6cc9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                    Apr 27, 2024 02:03:44.609076023 CEST1.1.1.1192.168.2.50x6cc9No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                    • liumugan.com
                                                    • www.google.com
                                                    • https:
                                                      • www.bing.com
                                                    • fs.microsoft.com
                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    0192.168.2.5497113.134.30.984436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-04-27 00:03:32 UTC870OUTGET /click.php?key=u68h3lc85fvstvrsqxpm&cid=com39uqovn9vqlj36hdg&zone=3777459-3943232122-3786755655&campaign=321305220&type=Push&age=0&creative_id=376401&campaign_id=88260&site_id=4840&placement_id=42664961&preset_id=494 HTTP/1.1
                                                    Host: liumugan.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-04-27 00:03:33 UTC444INHTTP/1.1 200 OK
                                                    Server: nginx/1.24.0
                                                    Date: Sat, 27 Apr 2024 00:03:33 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Set-Cookie: uclick=xoydyd9li4; expires=Sun, 28-Apr-2024 00:03:33 GMT; Max-Age=86400; path=/; secure; SameSite=none
                                                    Set-Cookie: uclickhash=xoydyd9li4-xoydyd9li4-gh8n-7ve8-cim7-g5b4-g5nt-063e35; expires=Sun, 28-Apr-2024 00:03:33 GMT; Max-Age=86400; path=/; secure; SameSite=none
                                                    2024-04-27 00:03:33 UTC3967INData Raw: 66 37 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 62 61 73 65 20 68 72 65 66 3d 22 6c 61 6e 64 65 72 73 2f 6f 6e 65 74 61 62 2f 4f 6e 65 54 61 62 2e 68 74 6d 6c 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 41 64 62 6c 6f 63 6b 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 0a 20 20 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20
                                                    Data Ascii: f73<!DOCTYPE html><html lang="en"><head><base href="landers/onetab/OneTab.html"><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <title>Adblocker</title> <meta name="viewport" content="width=device-width, initial-scale=1,


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    1192.168.2.549712142.251.41.44436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-04-27 00:03:34 UTC615OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                    Host: www.google.com
                                                    Connection: keep-alive
                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-04-27 00:03:34 UTC1703INHTTP/1.1 200 OK
                                                    Date: Sat, 27 Apr 2024 00:03:34 GMT
                                                    Pragma: no-cache
                                                    Expires: -1
                                                    Cache-Control: no-cache, must-revalidate
                                                    Content-Type: text/javascript; charset=UTF-8
                                                    Strict-Transport-Security: max-age=31536000
                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-oTb2_e40MJCvJkfkS7wW7Q' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                    Accept-CH: Sec-CH-UA-Platform
                                                    Accept-CH: Sec-CH-UA-Platform-Version
                                                    Accept-CH: Sec-CH-UA-Full-Version
                                                    Accept-CH: Sec-CH-UA-Arch
                                                    Accept-CH: Sec-CH-UA-Model
                                                    Accept-CH: Sec-CH-UA-Bitness
                                                    Accept-CH: Sec-CH-UA-Full-Version-List
                                                    Accept-CH: Sec-CH-UA-WoW64
                                                    Permissions-Policy: unload=()
                                                    Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                    Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                    Content-Disposition: attachment; filename="f.txt"
                                                    Server: gws
                                                    X-XSS-Protection: 0
                                                    X-Frame-Options: SAMEORIGIN
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Accept-Ranges: none
                                                    Vary: Accept-Encoding
                                                    Connection: close
                                                    Transfer-Encoding: chunked
                                                    2024-04-27 00:03:34 UTC514INData Raw: 31 66 62 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6e 79 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 68 69 6e 74 73 20 61 70 72 69 6c 20 32 36 22 2c 22 70 73 35 20 67 61 6d 65 73 22 2c 22 6d 6e 20 76 69 6b 69 6e 67 73 20 64 72 61 66 74 20 70 69 63 6b 73 22 2c 22 66 63 63 20 69 6e 74 65 72 6e 65 74 22 2c 22 77 77 65 20 64 72 61 66 74 20 70 69 63 6b 73 22 2c 22 61 70 70 6c 65 20 69 70 68 6f 6e 65 20 31 36 20 70 72 6f 20 6d 61 78 22 2c 22 6e 79 20 67 69 61 6e 74 73 20 6e 66 6c 20 64 72 61 66 74 20 70 69 63 6b 73 22 2c 22 73 68 61 6d 72 6f 63 6b 20 67 6f 6c 64 65 6e 20 72 65 74 72 69 65 76 65 72 20 70 75 70 70 79 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61
                                                    Data Ascii: 1fb)]}'["",["nyt connections hints april 26","ps5 games","mn vikings draft picks","fcc internet","wwe draft picks","apple iphone 16 pro max","ny giants nfl draft picks","shamrock golden retriever puppy"],["","","","","","","",""],[],{"google:clientdata
                                                    2024-04-27 00:03:34 UTC249INData Raw: 66 33 0d 0a 2c 31 32 35 35 2c 31 32 35 34 2c 31 32 35 33 2c 31 32 35 32 2c 31 32 35 31 2c 31 32 35 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 5d 7d 5d 0d 0a
                                                    Data Ascii: f3,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                    2024-04-27 00:03:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    2192.168.2.549714142.251.41.44436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-04-27 00:03:34 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                    Host: www.google.com
                                                    Connection: keep-alive
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-04-27 00:03:34 UTC1761INHTTP/1.1 302 Found
                                                    Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgSaEMC5GNaBsbEGIjBJ2HrbCfCIDrTmdlNO1XeoQsneEL4azbZ9RAYtwFOVqi08eifysRl1vof76mryV00yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                    x-hallmonitor-challenge: CgwI1oGxsQYQ1uHlxwISBJoQwLk
                                                    Content-Type: text/html; charset=UTF-8
                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                    Permissions-Policy: unload=()
                                                    Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                    Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                    Date: Sat, 27 Apr 2024 00:03:34 GMT
                                                    Server: gws
                                                    Content-Length: 417
                                                    X-XSS-Protection: 0
                                                    X-Frame-Options: SAMEORIGIN
                                                    Set-Cookie: 1P_JAR=2024-04-27-00; expires=Mon, 27-May-2024 00:03:34 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                    Set-Cookie: NID=513=KjrZD5xxsxnqZv4TYKlRGygV_lOeDx_QiY8vGkMjaifiEUll9PFgJhVDSmvoaBdyydArxf92nhe3Nk8GT6OU3VcjDYCaE-68dcwQz7vnxb8tL2T2QFd3X3iNE5wxO31Kqj9yqDyNqzgTfBXZGzt_k5CE5qZ3dc3JJpmPzJBgXUo; expires=Sun, 27-Oct-2024 00:03:34 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close
                                                    2024-04-27 00:03:34 UTC417INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 26
                                                    Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    3192.168.2.549715142.251.41.44436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-04-27 00:03:34 UTC518OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                    Host: www.google.com
                                                    Connection: keep-alive
                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-04-27 00:03:34 UTC1843INHTTP/1.1 302 Found
                                                    Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgSaEMC5GNaBsbEGIjBCMg7DH_zbUP46wgbHI7zd-LMplAbIlnyAa2nU2W-NXoYPW1lInh_pM-Zjfz3fX6gyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                    x-hallmonitor-challenge: CgwI1oGxsQYQ3_i3swMSBJoQwLk
                                                    Content-Type: text/html; charset=UTF-8
                                                    Strict-Transport-Security: max-age=31536000
                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                    Permissions-Policy: unload=()
                                                    Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                    Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                    Date: Sat, 27 Apr 2024 00:03:34 GMT
                                                    Server: gws
                                                    Content-Length: 458
                                                    X-XSS-Protection: 0
                                                    X-Frame-Options: SAMEORIGIN
                                                    Set-Cookie: 1P_JAR=2024-04-27-00; expires=Mon, 27-May-2024 00:03:34 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                    Set-Cookie: NID=513=DYMF9ZW8yaHJAfpT6EL066txgmvXs-i7Ad8bBuX3rLyfR8f1LzGE0YBdWxp14hejkNHiBgPoFPBsbNig1QImiBU1UfjKUx98YqgwBLEkkX3fdx9KCz6voCu__5UUdO04Z8TsUWTQy0G0sZY4a9DT_P9jcUAcYhWQaiwT0Era6Hs; expires=Sun, 27-Oct-2024 00:03:34 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close
                                                    2024-04-27 00:03:34 UTC458INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 25 33 46 68
                                                    Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fh


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    4192.168.2.549713142.251.41.44436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-04-27 00:03:34 UTC738OUTGET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgSaEMC5GNaBsbEGIjBJ2HrbCfCIDrTmdlNO1XeoQsneEL4azbZ9RAYtwFOVqi08eifysRl1vof76mryV00yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                    Host: www.google.com
                                                    Connection: keep-alive
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 1P_JAR=2024-04-27-00; NID=513=KjrZD5xxsxnqZv4TYKlRGygV_lOeDx_QiY8vGkMjaifiEUll9PFgJhVDSmvoaBdyydArxf92nhe3Nk8GT6OU3VcjDYCaE-68dcwQz7vnxb8tL2T2QFd3X3iNE5wxO31Kqj9yqDyNqzgTfBXZGzt_k5CE5qZ3dc3JJpmPzJBgXUo
                                                    2024-04-27 00:03:34 UTC356INHTTP/1.1 429 Too Many Requests
                                                    Date: Sat, 27 Apr 2024 00:03:34 GMT
                                                    Pragma: no-cache
                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                    Content-Type: text/html
                                                    Server: HTTP server (unknown)
                                                    Content-Length: 3113
                                                    X-XSS-Protection: 0
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close
                                                    2024-04-27 00:03:34 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64
                                                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_promos</title></head
                                                    2024-04-27 00:03:34 UTC1255INData Raw: 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 4e 49 57 45 41 4e 62 46 45 6f 78 61 4e 78 6d 38 42 33 73 4b 31 33 62 36 65 55 70 33 53 79 48 6b 5f
                                                    Data Ascii: ack = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="NIWEANbFEoxaNxm8B3sK13b6eUp3SyHk_
                                                    2024-04-27 00:03:34 UTC959INData Raw: 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e 74 69 6d 65 2c 20 73 6f 6c 76 69 6e
                                                    Data Ascii: ogle automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the meantime, solvin


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    5192.168.2.549718142.251.41.44436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-04-27 00:03:35 UTC920OUTGET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgSaEMC5GNaBsbEGIjBCMg7DH_zbUP46wgbHI7zd-LMplAbIlnyAa2nU2W-NXoYPW1lInh_pM-Zjfz3fX6gyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                    Host: www.google.com
                                                    Connection: keep-alive
                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: 1P_JAR=2024-04-27-00; NID=513=DYMF9ZW8yaHJAfpT6EL066txgmvXs-i7Ad8bBuX3rLyfR8f1LzGE0YBdWxp14hejkNHiBgPoFPBsbNig1QImiBU1UfjKUx98YqgwBLEkkX3fdx9KCz6voCu__5UUdO04Z8TsUWTQy0G0sZY4a9DT_P9jcUAcYhWQaiwT0Era6Hs
                                                    2024-04-27 00:03:35 UTC356INHTTP/1.1 429 Too Many Requests
                                                    Date: Sat, 27 Apr 2024 00:03:35 GMT
                                                    Pragma: no-cache
                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                    Content-Type: text/html
                                                    Server: HTTP server (unknown)
                                                    Content-Length: 3185
                                                    X-XSS-Protection: 0
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close
                                                    2024-04-27 00:03:35 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 3f 68 6c 3d 65 6e 2d 55 53 26 61 6d 70 3b 61 73 79
                                                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_ogb?hl=en-US&amp;asy
                                                    2024-04-27 00:03:35 UTC1255INData Raw: 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 48 2d 71 48 74 4b 37 68 43
                                                    Data Ascii: <script>var submitCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="H-qHtK7hC
                                                    2024-04-27 00:03:35 UTC1031INData Raw: 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 22 3e 0a 54 68 69 73 20 70 61 67 65 20 61 70 70 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74
                                                    Data Ascii: ; line-height:1.4em;">This page appears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly aft


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    6192.168.2.5497103.134.30.984436968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-04-27 00:03:43 UTC909OUTGET /click.php?lp=1&uclick=xoydyd9li4 HTTP/1.1
                                                    Host: liumugan.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://liumugan.com/click.php?key=u68h3lc85fvstvrsqxpm&cid=com39uqovn9vqlj36hdg&zone=3777459-3943232122-3786755655&campaign=321305220&type=Push&age=0&creative_id=376401&campaign_id=88260&site_id=4840&placement_id=42664961&preset_id=494
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: uclick=xoydyd9li4; uclickhash=xoydyd9li4-xoydyd9li4-gh8n-7ve8-cim7-g5b4-g5nt-063e35
                                                    2024-04-27 00:03:43 UTC235INHTTP/1.1 302 Found
                                                    Server: nginx/1.24.0
                                                    Date: Sat, 27 Apr 2024 00:03:43 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Location: https://apps.apple.com/uy/app/onetab/id1540160809?mt=12
                                                    2024-04-27 00:03:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    7192.168.2.549722104.76.104.139443
                                                    TimestampBytes transferredDirectionData
                                                    2024-04-27 00:03:44 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept: */*
                                                    Accept-Encoding: identity
                                                    User-Agent: Microsoft BITS/7.8
                                                    Host: fs.microsoft.com
                                                    2024-04-27 00:03:44 UTC466INHTTP/1.1 200 OK
                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                    Content-Type: application/octet-stream
                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                    Server: ECAcc (chd/07A7)
                                                    X-CID: 11
                                                    X-Ms-ApiVersion: Distribute 1.2
                                                    X-Ms-Region: prod-eus-z1
                                                    Cache-Control: public, max-age=25191
                                                    Date: Sat, 27 Apr 2024 00:03:44 GMT
                                                    Connection: close
                                                    X-CID: 2


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    8192.168.2.549725104.76.104.139443
                                                    TimestampBytes transferredDirectionData
                                                    2024-04-27 00:03:44 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept: */*
                                                    Accept-Encoding: identity
                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                    Range: bytes=0-2147483646
                                                    User-Agent: Microsoft BITS/7.8
                                                    Host: fs.microsoft.com
                                                    2024-04-27 00:03:45 UTC530INHTTP/1.1 200 OK
                                                    Content-Type: application/octet-stream
                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                    ApiVersion: Distribute 1.1
                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                    X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                    Cache-Control: public, max-age=25175
                                                    Date: Sat, 27 Apr 2024 00:03:45 GMT
                                                    Content-Length: 55
                                                    Connection: close
                                                    X-CID: 2
                                                    2024-04-27 00:03:45 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    9192.168.2.54972723.1.237.91443
                                                    TimestampBytes transferredDirectionData
                                                    2024-04-27 00:03:48 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                                                    Origin: https://www.bing.com
                                                    Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                    Accept: */*
                                                    Accept-Language: en-CH
                                                    Content-type: text/xml
                                                    X-Agent-DeviceId: 01000A410900D492
                                                    X-BM-CBT: 1696428841
                                                    X-BM-DateFormat: dd/MM/yyyy
                                                    X-BM-DeviceDimensions: 784x984
                                                    X-BM-DeviceDimensionsLogical: 784x984
                                                    X-BM-DeviceScale: 100
                                                    X-BM-DTZ: 120
                                                    X-BM-Market: CH
                                                    X-BM-Theme: 000000;0078d7
                                                    X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                    X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                    X-Device-isOptin: false
                                                    X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                    X-Device-OSSKU: 48
                                                    X-Device-Touch: false
                                                    X-DeviceID: 01000A410900D492
                                                    X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                    X-MSEdge-ExternalExpType: JointCoord
                                                    X-PositionerType: Desktop
                                                    X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                    X-Search-CortanaAvailableCapabilities: None
                                                    X-Search-SafeSearch: Moderate
                                                    X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                    X-UserAgeClass: Unknown
                                                    Accept-Encoding: gzip, deflate, br
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                    Host: www.bing.com
                                                    Content-Length: 2484
                                                    Connection: Keep-Alive
                                                    Cache-Control: no-cache
                                                    Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1714176193007&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                    2024-04-27 00:03:48 UTC1OUTData Raw: 3c
                                                    Data Ascii: <
                                                    2024-04-27 00:03:48 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                    Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI


                                                    Click to jump to process

                                                    Click to jump to process

                                                    Click to jump to process

                                                    Target ID:0
                                                    Start time:02:03:22
                                                    Start date:27/04/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                    Imagebase:0x7ff715980000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:2
                                                    Start time:02:03:28
                                                    Start date:27/04/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2312,i,15348303060699435213,13828138307397343340,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                    Imagebase:0x7ff715980000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:3
                                                    Start time:02:03:29
                                                    Start date:27/04/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
                                                    Imagebase:0x7ff715980000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:true

                                                    Target ID:4
                                                    Start time:02:03:30
                                                    Start date:27/04/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2012,i,5295697509498573612,12469979411249020970,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                    Imagebase:0x7ff715980000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:true

                                                    Target ID:5
                                                    Start time:02:03:31
                                                    Start date:27/04/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://liumugan.com/click.php?key=u68h3lc85fvstvrsqxpm&cid=com39uqovn9vqlj36hdg&zone=3777459-3943232122-3786755655&campaign=321305220&type=Push&age=0&creative_id=376401&campaign_id=88260&site_id=4840&placement_id=42664961&preset_id=494"
                                                    Imagebase:0x7ff715980000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:true

                                                    No disassembly