Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://rapidcdn.cc

Overview

General Information

Sample URL:http://rapidcdn.cc
Analysis ID:1433159
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1980,i,4039355249147773185,1870385400972821885,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://249208506065339175713065343682620339232232032338309340364496680261609853560675097851030655341200131817362917853377759200390001605154889513680026748787630195/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1960,i,12901880691600087831,16812840924233524457,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://rapidcdn.cc" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://rapidcdn.cc/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49724 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.11.208.106:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.11.208.106:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49724 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.11.208.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.11.208.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.11.208.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.11.208.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.11.208.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.11.208.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.11.208.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.11.208.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.11.208.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.11.208.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.11.208.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.11.208.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.11.208.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.11.208.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.11.208.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.11.208.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.11.208.106
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCJDKzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCJDKzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRRtT5aGICrvbEGIjAyywfS7VQ94vYuFcuxIkhXuRdChmSau7xMKNM5rpnoRCExOM3QBsDxHaudSLpr-iIyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCJDKzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-29-08; NID=513=fZcEX-wrKkQw-sGhddSXEWlvo6TDdoODgz1ZqHoMn-I9ZvC6fxEQSJL6_VNU3okB8Tt3dlLC-1_80VF0dFnaRdycIgBZDY80unSB5Qbs9hwBRyPAypoGJwIBYUsYEXeDTmEZgSmlRh685A9j3XElXNaeYTEH_kx6Kc6Hu241yEE
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRRtT5aGICrvbEGIjBvEPK673WqYnKJr5opWN-e5STnNXGs3rj6LmUdPbOCgqORIv7G-e6OkgsnNHHsUjYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-29-08; NID=513=mJ14WnsFHdKABd4T8E2Q5dBQoIoCN-_q3720K8YEsopy4ks5Q4H0RuKPRnzEMHAxmsmIGKyQzqM-8CRX_vvfNasa_diyG909xMOgWGgB8nhjdn2jraicPUjj4JDN_c25TtVl0piXq0YZoxGCZlAXmOPUsUay9PJe-VE3UpaW93U
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=e3Ld+MslD4lHNr8&MD=r4vMOvmd HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: rapidcdn.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: rapidcdn.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rapidcdn.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: rapidcdn.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=e3Ld+MslD4lHNr8&MD=r4vMOvmd HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: rapidcdn.cc
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=To08YOLOSfdEv5EHmlbTghs026EnXO8%2BNbOSRVykN6xD01vCm1P2efUR9f0F2n%2Bzao3AdzM%2F9lSmyzETXBkATQjRaJjPVo%2F4x3mK6hs3Zfjj1YAoCScWh2pycbyziw%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 383Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 29 Apr 2024 08:09:00 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=To08YOLOSfdEv5EHmlbTghs026EnXO8%2BNbOSRVykN6xD01vCm1P2efUR9f0F2n%2Bzao3AdzM%2F9lSmyzETXBkATQjRaJjPVo%2F4x3mK6hs3Zfjj1YAoCScWh2pycbyziw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87bdceaf4c5b29c0-ORDalt-svc: h3=":443"; ma=86400
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownHTTPS traffic detected: 23.11.208.106:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.11.208.106:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49732 version: TLS 1.2
Source: classification engineClassification label: clean1.win@24/10@10/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1980,i,4039355249147773185,1870385400972821885,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://249208506065339175713065343682620339232232032338309340364496680261609853560675097851030655341200131817362917853377759200390001605154889513680026748787630195/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1960,i,12901880691600087831,16812840924233524457,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://rapidcdn.cc"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1980,i,4039355249147773185,1870385400972821885,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1960,i,12901880691600087831,16812840924233524457,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://rapidcdn.cc0%Avira URL Cloudsafe
http://rapidcdn.cc2%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
rapidcdn.cc2%VirustotalBrowse
SourceDetectionScannerLabelLink
https://rapidcdn.cc/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    rapidcdn.cc
    172.67.176.246
    truefalseunknown
    www.google.com
    172.217.0.164
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://www.google.com/async/newtab_promosfalse
        high
        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
          high
          https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
            high
            https://rapidcdn.cc/favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRRtT5aGICrvbEGIjAyywfS7VQ94vYuFcuxIkhXuRdChmSau7xMKNM5rpnoRCExOM3QBsDxHaudSLpr-iIyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
              high
              https://a.nel.cloudflare.com/report/v4?s=To08YOLOSfdEv5EHmlbTghs026EnXO8%2BNbOSRVykN6xD01vCm1P2efUR9f0F2n%2Bzao3AdzM%2F9lSmyzETXBkATQjRaJjPVo%2F4x3mK6hs3Zfjj1YAoCScWh2pycbyziw%3D%3Dfalse
                high
                https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRRtT5aGICrvbEGIjBvEPK673WqYnKJr5opWN-e5STnNXGs3rj6LmUdPbOCgqORIv7G-e6OkgsnNHHsUjYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                  high
                  https://rapidcdn.cc/false
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    35.190.80.1
                    a.nel.cloudflare.comUnited States
                    15169GOOGLEUSfalse
                    172.217.0.164
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    172.67.176.246
                    rapidcdn.ccUnited States
                    13335CLOUDFLARENETUSfalse
                    IP
                    192.168.2.16
                    192.168.2.5
                    Joe Sandbox version:40.0.0 Tourmaline
                    Analysis ID:1433159
                    Start date and time:2024-04-29 10:07:42 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 3m 20s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:http://rapidcdn.cc
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:9
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:CLEAN
                    Classification:clean1.win@24/10@10/6
                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 142.250.191.227, 142.250.191.238, 142.251.165.84, 34.104.35.123, 199.232.210.172, 199.232.214.172, 192.229.211.108, 142.250.190.67, 23.214.97.58, 142.250.190.78
                    • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtSetInformationFile calls found.
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Apr 29 07:08:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2677
                    Entropy (8bit):3.9769764480924064
                    Encrypted:false
                    SSDEEP:48:8CdUTYA7cHRidAKZdA19ehwiZUklqehSy+3:8x37uFy
                    MD5:B2EF2E2868DDBD41C5F772920C8F26E9
                    SHA1:D2EEDA9EE074E3EC3773B571B3080FC32CBC3EE1
                    SHA-256:2876193F656EFF092A7B1E3E9EA0F04D24F44040E005F908AC88300B30EEBCE2
                    SHA-512:5D4EADDDEF3A8BCCFDD93B292F2E00A0023CAA4855EF71CE97DD5C96A8065EA0E8793457AB4EBFE0DA843F987C44F558D9B1F9D32C51F181C80748134CCABE4A
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,....m..n....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.A....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.A....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.A....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.A..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.A...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Apr 29 07:08:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2679
                    Entropy (8bit):3.9951535581084867
                    Encrypted:false
                    SSDEEP:48:8KdUTYA7cHRidAKZdA1weh/iZUkAQkqeh1y+2:8537s9QQy
                    MD5:1373F8D408CA9DBD54EFD7F9FBC4EF84
                    SHA1:017ED7488CC786A0F301C5D2AECF341420667C27
                    SHA-256:F98211711FBB0DC604079DDCC52D3F50D2E2DBB7F1C47364C8D00A351AE753EE
                    SHA-512:7EE00976F6DC097ABA1792446B82F70D4F05ADE977FCB81C1EE9494FC840EB02D83A2F5CAD736146583E38890715998885A566DE5CE114AD7668DED0AA772774
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,......n....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.A....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.A....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.A....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.A..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.A...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2693
                    Entropy (8bit):4.007765428861563
                    Encrypted:false
                    SSDEEP:48:8xZdUTYAsHRidAKZdA14tseh7sFiZUkmgqeh7sry+BX:8xg3Unxy
                    MD5:82DF674373927E4D4C62688B565C5047
                    SHA1:810668F1AC13D25208A98A7ECB4D90DE74459D2D
                    SHA-256:3A3B4AEDCF70D33C85894B309E1C0EB554D6022993EA74EAEF587767004B113B
                    SHA-512:384A0722911C08B45627ABD50521841F78FDCA2EA67717BDDA97F562B223B2E631DDFB97A6D190DE8643F11EA7677B0F39374E111CD0FE88EA786218311F9127
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.A....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.A....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.A....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.A..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Apr 29 07:08:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):3.9929699573813653
                    Encrypted:false
                    SSDEEP:48:8adUTYA7cHRidAKZdA1vehDiZUkwqehJy+R:8J37Xjy
                    MD5:FE55855568EFE90493B15A6697A6CEEC
                    SHA1:402C022FBE473ACC9F7328DA55132D5597EC6705
                    SHA-256:85DFA55EA3CFB13933A15883B27F532449CDD16C0310C98421F8E3B5920BF2A6
                    SHA-512:ECBDA88B8849DEF2FCD32762E4FBF564B3DD31CFADE3E532FAB09F39F7B406CB7F2F97D725590F4AC7D4677AB48A3DC229BB609C16A0D1C6140F07ED4CF207D7
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.......m....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.A....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.A....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.A....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.A..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.A...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Apr 29 07:08:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):3.983935946880112
                    Encrypted:false
                    SSDEEP:48:8GdUTYA7cHRidAKZdA1hehBiZUk1W1qehHy+C:8V37n9ny
                    MD5:67CFDFD1689B33BB9E9E3FECD2FD6547
                    SHA1:E204B834E7BB5BD8F0527BFD6612058ED827A455
                    SHA-256:349FCF41252D52CABFC314061786D4E8C3294F104E02321A3CE14331B5790EE9
                    SHA-512:B499733F698C48A4EAE7A5BB85862C1AA191D65E2FCE0AE911B8BA2553E9E174434573DBA2D9897F6A953C30478E75031668598C10D7788D058FE8A1294819D5
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.......n....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.A....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.A....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.A....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.A..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.A...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Apr 29 07:08:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2683
                    Entropy (8bit):3.9911210597196796
                    Encrypted:false
                    SSDEEP:48:8JdUTYA7cHRidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbxy+yT+:8Q37vT/TbxWOvTbxy7T
                    MD5:0CF9284FECE867563F8B475A40E2B76B
                    SHA1:983D10254EC4295C65DC456021A40AB39418676A
                    SHA-256:9A7D22E0FEC8542453D80D3C1F6FED400E7D7B008D5CE0302FD2166A3A47F857
                    SHA-512:C8F1D4A5F6212FB440896FC0919B029C897B19C730CA2DFEFAE922D6D1B381D2A98BBB23A91FE16858E17BB09AD31475B337D83819CFB2655F3ED3DE42173E8A
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,....2.am....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.A....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.A....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.A....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.A..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.A...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (3719)
                    Category:downloaded
                    Size (bytes):3724
                    Entropy (8bit):5.823977175722335
                    Encrypted:false
                    SSDEEP:96:IIYxgliC/vuXH6666VDc8j6dIoqqy0OZ8idoqjxaK8TJdka9ZQffffo:IIeWpaH6666VDaWoqqZOZ8SJjxatN+af
                    MD5:938C83989568C5B4663D84EBF079F3AD
                    SHA1:D3F6A006BADC722B2F88B63DB8B232B3B73612EF
                    SHA-256:739820DC55E235CE03BB36DB9D0AE436E3D05240772DBE72E2E5BBF89A5AF15D
                    SHA-512:BA306376A941E5ED6061E8621BB10BFEF25A00665E8A37C0FE684AAFC3097C57934558C6CD444712295B7758D5A3ED65908C25D826432F69F97895B4D087865B
                    Malicious:false
                    Reputation:low
                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                    Preview:)]}'.["",["stellar blade censorship","vancouver canucks casey desmith","apple iphone 16 pro max","mifflin street block party car","one dollar bills","spacex falcon 9 rocket launch today","drag racing nhra results","stellar blade simple puzzle solution"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"google:entityinfo":"CgsvbS8wMTFxZ3k1chIwQ2FzZXkgRGVTbWl0aCDigJQgQW1lcmljYW4gaWNlIGhvY2tleSBnb2FsdGVuZGVyMrMPZGF0YTppbWFnZS9qcGVnO2Jhc2U2NCwvOWovNEFBUVNrWkpSZ0FCQVFBQUFRQUJBQUQvMndDRUFBa0dCd2dIQmdrSUJ3Z0tDZ2tMRFJZUERRd01EUnNVRlJBV0lCMGlJaUFkSHg4a0tEUXNKQ1l4Sng4ZkxUMHRNVFUzT2pvNkl5cy9SRDg0UXpRNU9qY0JDZ29LRFF3TkdnOFBHamNsSHlVM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOLy9BQUJFSUFFQUFRQU1CSWdBQ0VRRURFUUgveEFBY0FBQUNBd0VCQVFFQUFBQUFBQUFBQUFBRkJnTUVCd2dCQWdEL3hBQTJFQUFDQVFJRUF3WURCUWtBQUFBQUFBQUJBZ01FRVFBRkVpRUdNVkVIRXlJalF
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with CRLF line terminators
                    Category:downloaded
                    Size (bytes):146
                    Entropy (8bit):4.37067366523352
                    Encrypted:false
                    SSDEEP:3:qVoB3tUROngsoMHXboAcMBXqWsMgs0U9ClIVLLP61IwcWWGu:q43tIigsoCXiMIWDgs01lI5LP8IpfGu
                    MD5:9FE3CB2B7313DC79BB477BC8FDE184A7
                    SHA1:4D7B3CB41E90618358D0EE066C45C76227A13747
                    SHA-256:32F2FA940D4B4FE19ACA1E53A24E5AAC29C57B7C5EE78588325B87F1B649C864
                    SHA-512:C54AD4F5292784E50B4830A8210B0D4D4EE08B803F4975C9859E637D483B3AF38CB0436AC501DEA0C73867B1A2C41B39EF2C27DC3FB20F3F27519B719EA743DB
                    Malicious:false
                    Reputation:low
                    URL:https://rapidcdn.cc/
                    Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>..
                    No static file info
                    TimestampSource PortDest PortSource IPDest IP
                    Apr 29, 2024 10:08:24.355155945 CEST49674443192.168.2.523.1.237.91
                    Apr 29, 2024 10:08:24.355165005 CEST49675443192.168.2.523.1.237.91
                    Apr 29, 2024 10:08:24.464540958 CEST49673443192.168.2.523.1.237.91
                    Apr 29, 2024 10:08:32.171900034 CEST49707443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.171950102 CEST44349707172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.172096968 CEST49708443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.172139883 CEST44349708172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.172173023 CEST49707443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.172203064 CEST49708443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.172398090 CEST49707443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.172418118 CEST44349707172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.172772884 CEST49708443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.172794104 CEST44349708172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.230022907 CEST49709443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.230042934 CEST44349709172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.230098963 CEST49709443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.230452061 CEST49709443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.230460882 CEST44349709172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.237433910 CEST49710443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.237457991 CEST44349710172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.237539053 CEST49710443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.238075972 CEST49710443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.238086939 CEST44349710172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.408493042 CEST44349708172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.418299913 CEST44349707172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.448446989 CEST49708443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.448472023 CEST44349708172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.448810101 CEST49707443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.448841095 CEST44349707172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.449476957 CEST44349708172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.449549913 CEST49708443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.453879118 CEST44349707172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.453974009 CEST49707443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.454144001 CEST49708443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.454241991 CEST44349708172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.455522060 CEST49708443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.455539942 CEST44349708172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.455802917 CEST49707443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.455890894 CEST44349707172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.456130028 CEST49707443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.456145048 CEST44349707172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.461710930 CEST44349709172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.471364975 CEST44349710172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.492189884 CEST49709443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.492197037 CEST44349709172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.493069887 CEST44349709172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.493158102 CEST49709443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.493855953 CEST49710443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.493875027 CEST44349710172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.494503975 CEST49709443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.494556904 CEST44349709172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.494820118 CEST49709443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.494824886 CEST44349709172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.495539904 CEST44349710172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.495601892 CEST49710443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.499814987 CEST49710443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.499922991 CEST44349710172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.505835056 CEST49708443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.505899906 CEST49707443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.555061102 CEST49709443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.613234997 CEST49710443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.613250017 CEST44349710172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.658304930 CEST44349708172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.658335924 CEST44349708172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.658359051 CEST44349708172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.658376932 CEST44349708172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.658385038 CEST49708443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.658427000 CEST44349708172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.658447027 CEST49708443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.664515018 CEST44349708172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.664565086 CEST49708443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.664676905 CEST49708443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:32.664695978 CEST44349708172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:32.759990931 CEST49710443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:33.070554972 CEST44349707172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:33.070626020 CEST49707443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:33.070650101 CEST44349707172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:33.070664883 CEST44349707172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:33.070704937 CEST49707443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:33.096405983 CEST49707443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:33.096445084 CEST44349707172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:33.098968029 CEST49710443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:33.144114017 CEST44349710172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:33.147233963 CEST44349709172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:33.147303104 CEST49709443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:33.147316933 CEST44349709172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:33.147332907 CEST44349709172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:33.147373915 CEST49709443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:33.148550034 CEST49709443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:33.148560047 CEST44349709172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:33.151819944 CEST49713443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:33.151846886 CEST44349713172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:33.151920080 CEST49713443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:33.152199984 CEST49713443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:33.152210951 CEST44349713172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:33.221210003 CEST44349710172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:33.221275091 CEST44349710172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:33.221322060 CEST49710443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:33.221333027 CEST44349710172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:33.221426964 CEST44349710172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:33.221479893 CEST49710443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:33.222171068 CEST49710443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:33.222177982 CEST44349710172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:33.390470982 CEST44349713172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:33.391103983 CEST49713443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:33.391119003 CEST44349713172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:33.392241001 CEST44349713172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:33.393600941 CEST49713443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:33.393774986 CEST44349713172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:33.394169092 CEST49713443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:33.436137915 CEST44349713172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:33.625154972 CEST44349713172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:33.625288963 CEST44349713172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:33.625339985 CEST49713443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:33.625354052 CEST44349713172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:33.625562906 CEST44349713172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:33.625624895 CEST49713443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:34.055811882 CEST49674443192.168.2.523.1.237.91
                    Apr 29, 2024 10:08:34.101804972 CEST49675443192.168.2.523.1.237.91
                    Apr 29, 2024 10:08:34.104249001 CEST49673443192.168.2.523.1.237.91
                    Apr 29, 2024 10:08:35.443721056 CEST4434970323.1.237.91192.168.2.5
                    Apr 29, 2024 10:08:35.443811893 CEST49703443192.168.2.523.1.237.91
                    Apr 29, 2024 10:08:35.812463999 CEST49713443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:35.812498093 CEST44349713172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:36.046753883 CEST49714443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:36.046789885 CEST44349714172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:36.046860933 CEST49714443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:36.049141884 CEST49714443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:36.049155951 CEST44349714172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:36.284784079 CEST44349714172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:36.304883957 CEST49714443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:36.304907084 CEST44349714172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:36.306011915 CEST44349714172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:36.348028898 CEST49714443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:36.348261118 CEST44349714172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:36.410033941 CEST49714443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:42.119796038 CEST49717443192.168.2.523.11.208.106
                    Apr 29, 2024 10:08:42.119837999 CEST4434971723.11.208.106192.168.2.5
                    Apr 29, 2024 10:08:42.119913101 CEST49717443192.168.2.523.11.208.106
                    Apr 29, 2024 10:08:42.122298956 CEST49717443192.168.2.523.11.208.106
                    Apr 29, 2024 10:08:42.122313976 CEST4434971723.11.208.106192.168.2.5
                    Apr 29, 2024 10:08:42.350938082 CEST4434971723.11.208.106192.168.2.5
                    Apr 29, 2024 10:08:42.351015091 CEST49717443192.168.2.523.11.208.106
                    Apr 29, 2024 10:08:42.356622934 CEST49717443192.168.2.523.11.208.106
                    Apr 29, 2024 10:08:42.356650114 CEST4434971723.11.208.106192.168.2.5
                    Apr 29, 2024 10:08:42.356894016 CEST4434971723.11.208.106192.168.2.5
                    Apr 29, 2024 10:08:42.488338947 CEST49717443192.168.2.523.11.208.106
                    Apr 29, 2024 10:08:42.532120943 CEST4434971723.11.208.106192.168.2.5
                    Apr 29, 2024 10:08:42.600303888 CEST4434971723.11.208.106192.168.2.5
                    Apr 29, 2024 10:08:42.600373030 CEST4434971723.11.208.106192.168.2.5
                    Apr 29, 2024 10:08:42.600430012 CEST49717443192.168.2.523.11.208.106
                    Apr 29, 2024 10:08:42.634963989 CEST49717443192.168.2.523.11.208.106
                    Apr 29, 2024 10:08:42.634963989 CEST49717443192.168.2.523.11.208.106
                    Apr 29, 2024 10:08:42.634999037 CEST4434971723.11.208.106192.168.2.5
                    Apr 29, 2024 10:08:42.635014057 CEST4434971723.11.208.106192.168.2.5
                    Apr 29, 2024 10:08:42.730689049 CEST49718443192.168.2.523.11.208.106
                    Apr 29, 2024 10:08:42.730736017 CEST4434971823.11.208.106192.168.2.5
                    Apr 29, 2024 10:08:42.730832100 CEST49718443192.168.2.523.11.208.106
                    Apr 29, 2024 10:08:42.731203079 CEST49718443192.168.2.523.11.208.106
                    Apr 29, 2024 10:08:42.731215000 CEST4434971823.11.208.106192.168.2.5
                    Apr 29, 2024 10:08:42.956335068 CEST4434971823.11.208.106192.168.2.5
                    Apr 29, 2024 10:08:42.956415892 CEST49718443192.168.2.523.11.208.106
                    Apr 29, 2024 10:08:42.968621969 CEST49718443192.168.2.523.11.208.106
                    Apr 29, 2024 10:08:42.968637943 CEST4434971823.11.208.106192.168.2.5
                    Apr 29, 2024 10:08:42.968843937 CEST4434971823.11.208.106192.168.2.5
                    Apr 29, 2024 10:08:42.970290899 CEST49718443192.168.2.523.11.208.106
                    Apr 29, 2024 10:08:43.012154102 CEST4434971823.11.208.106192.168.2.5
                    Apr 29, 2024 10:08:43.177289009 CEST4434971823.11.208.106192.168.2.5
                    Apr 29, 2024 10:08:43.177380085 CEST4434971823.11.208.106192.168.2.5
                    Apr 29, 2024 10:08:43.177423000 CEST49718443192.168.2.523.11.208.106
                    Apr 29, 2024 10:08:43.178778887 CEST49718443192.168.2.523.11.208.106
                    Apr 29, 2024 10:08:43.178796053 CEST4434971823.11.208.106192.168.2.5
                    Apr 29, 2024 10:08:44.561028957 CEST49719443192.168.2.552.165.165.26
                    Apr 29, 2024 10:08:44.561080933 CEST4434971952.165.165.26192.168.2.5
                    Apr 29, 2024 10:08:44.561187029 CEST49719443192.168.2.552.165.165.26
                    Apr 29, 2024 10:08:44.562350035 CEST49719443192.168.2.552.165.165.26
                    Apr 29, 2024 10:08:44.562374115 CEST4434971952.165.165.26192.168.2.5
                    Apr 29, 2024 10:08:44.963176966 CEST4434971952.165.165.26192.168.2.5
                    Apr 29, 2024 10:08:44.963243961 CEST49719443192.168.2.552.165.165.26
                    Apr 29, 2024 10:08:44.966114044 CEST49719443192.168.2.552.165.165.26
                    Apr 29, 2024 10:08:44.966126919 CEST4434971952.165.165.26192.168.2.5
                    Apr 29, 2024 10:08:44.966336012 CEST4434971952.165.165.26192.168.2.5
                    Apr 29, 2024 10:08:45.019452095 CEST49719443192.168.2.552.165.165.26
                    Apr 29, 2024 10:08:45.425076962 CEST49719443192.168.2.552.165.165.26
                    Apr 29, 2024 10:08:45.468137026 CEST4434971952.165.165.26192.168.2.5
                    Apr 29, 2024 10:08:45.655942917 CEST49703443192.168.2.523.1.237.91
                    Apr 29, 2024 10:08:45.656131983 CEST49703443192.168.2.523.1.237.91
                    Apr 29, 2024 10:08:45.656580925 CEST49724443192.168.2.523.1.237.91
                    Apr 29, 2024 10:08:45.656646013 CEST4434972423.1.237.91192.168.2.5
                    Apr 29, 2024 10:08:45.656766891 CEST49724443192.168.2.523.1.237.91
                    Apr 29, 2024 10:08:45.657221079 CEST49724443192.168.2.523.1.237.91
                    Apr 29, 2024 10:08:45.657253981 CEST4434972423.1.237.91192.168.2.5
                    Apr 29, 2024 10:08:45.684700966 CEST4434971952.165.165.26192.168.2.5
                    Apr 29, 2024 10:08:45.684719086 CEST4434971952.165.165.26192.168.2.5
                    Apr 29, 2024 10:08:45.684726000 CEST4434971952.165.165.26192.168.2.5
                    Apr 29, 2024 10:08:45.684751987 CEST4434971952.165.165.26192.168.2.5
                    Apr 29, 2024 10:08:45.684770107 CEST4434971952.165.165.26192.168.2.5
                    Apr 29, 2024 10:08:45.684782028 CEST4434971952.165.165.26192.168.2.5
                    Apr 29, 2024 10:08:45.684797049 CEST49719443192.168.2.552.165.165.26
                    Apr 29, 2024 10:08:45.684818983 CEST4434971952.165.165.26192.168.2.5
                    Apr 29, 2024 10:08:45.684835911 CEST4434971952.165.165.26192.168.2.5
                    Apr 29, 2024 10:08:45.684851885 CEST49719443192.168.2.552.165.165.26
                    Apr 29, 2024 10:08:45.684895039 CEST49719443192.168.2.552.165.165.26
                    Apr 29, 2024 10:08:45.684895039 CEST49719443192.168.2.552.165.165.26
                    Apr 29, 2024 10:08:45.684904099 CEST4434971952.165.165.26192.168.2.5
                    Apr 29, 2024 10:08:45.684916019 CEST4434971952.165.165.26192.168.2.5
                    Apr 29, 2024 10:08:45.685046911 CEST49719443192.168.2.552.165.165.26
                    Apr 29, 2024 10:08:45.813026905 CEST4434970323.1.237.91192.168.2.5
                    Apr 29, 2024 10:08:45.813102961 CEST4434970323.1.237.91192.168.2.5
                    Apr 29, 2024 10:08:45.943048954 CEST49719443192.168.2.552.165.165.26
                    Apr 29, 2024 10:08:45.943070889 CEST4434971952.165.165.26192.168.2.5
                    Apr 29, 2024 10:08:45.943083048 CEST49719443192.168.2.552.165.165.26
                    Apr 29, 2024 10:08:45.943089962 CEST4434971952.165.165.26192.168.2.5
                    Apr 29, 2024 10:08:45.969122887 CEST4434972423.1.237.91192.168.2.5
                    Apr 29, 2024 10:08:45.969191074 CEST49724443192.168.2.523.1.237.91
                    Apr 29, 2024 10:08:46.282751083 CEST44349714172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:46.282902956 CEST44349714172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:46.282963037 CEST49714443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:46.740725994 CEST49714443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:08:46.740741014 CEST44349714172.217.0.164192.168.2.5
                    Apr 29, 2024 10:08:59.604003906 CEST49727443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:08:59.604098082 CEST44349727172.67.176.246192.168.2.5
                    Apr 29, 2024 10:08:59.604188919 CEST49727443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:08:59.605174065 CEST49727443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:08:59.605210066 CEST44349727172.67.176.246192.168.2.5
                    Apr 29, 2024 10:08:59.838716984 CEST44349727172.67.176.246192.168.2.5
                    Apr 29, 2024 10:08:59.839118958 CEST49727443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:08:59.839199066 CEST44349727172.67.176.246192.168.2.5
                    Apr 29, 2024 10:08:59.840079069 CEST44349727172.67.176.246192.168.2.5
                    Apr 29, 2024 10:08:59.840225935 CEST49727443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:08:59.845155001 CEST49727443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:08:59.845264912 CEST44349727172.67.176.246192.168.2.5
                    Apr 29, 2024 10:08:59.845383883 CEST49727443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:08:59.845417023 CEST44349727172.67.176.246192.168.2.5
                    Apr 29, 2024 10:08:59.885061979 CEST49727443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:09:00.387896061 CEST44349727172.67.176.246192.168.2.5
                    Apr 29, 2024 10:09:00.388266087 CEST44349727172.67.176.246192.168.2.5
                    Apr 29, 2024 10:09:00.388350010 CEST49727443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:09:00.441292048 CEST49727443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:09:00.441327095 CEST44349727172.67.176.246192.168.2.5
                    Apr 29, 2024 10:09:00.515799046 CEST49728443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:09:00.515877962 CEST44349728172.67.176.246192.168.2.5
                    Apr 29, 2024 10:09:00.515952110 CEST49728443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:09:00.516235113 CEST49729443192.168.2.535.190.80.1
                    Apr 29, 2024 10:09:00.516266108 CEST4434972935.190.80.1192.168.2.5
                    Apr 29, 2024 10:09:00.516318083 CEST49729443192.168.2.535.190.80.1
                    Apr 29, 2024 10:09:00.516580105 CEST49728443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:09:00.516613960 CEST44349728172.67.176.246192.168.2.5
                    Apr 29, 2024 10:09:00.516720057 CEST49729443192.168.2.535.190.80.1
                    Apr 29, 2024 10:09:00.516732931 CEST4434972935.190.80.1192.168.2.5
                    Apr 29, 2024 10:09:00.744173050 CEST4434972935.190.80.1192.168.2.5
                    Apr 29, 2024 10:09:00.744415998 CEST49729443192.168.2.535.190.80.1
                    Apr 29, 2024 10:09:00.744426966 CEST4434972935.190.80.1192.168.2.5
                    Apr 29, 2024 10:09:00.745291948 CEST4434972935.190.80.1192.168.2.5
                    Apr 29, 2024 10:09:00.745383024 CEST49729443192.168.2.535.190.80.1
                    Apr 29, 2024 10:09:00.746295929 CEST49729443192.168.2.535.190.80.1
                    Apr 29, 2024 10:09:00.746337891 CEST4434972935.190.80.1192.168.2.5
                    Apr 29, 2024 10:09:00.746479034 CEST49729443192.168.2.535.190.80.1
                    Apr 29, 2024 10:09:00.746484995 CEST4434972935.190.80.1192.168.2.5
                    Apr 29, 2024 10:09:00.750591040 CEST44349728172.67.176.246192.168.2.5
                    Apr 29, 2024 10:09:00.750869036 CEST49728443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:09:00.750909090 CEST44349728172.67.176.246192.168.2.5
                    Apr 29, 2024 10:09:00.752060890 CEST44349728172.67.176.246192.168.2.5
                    Apr 29, 2024 10:09:00.752377033 CEST49728443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:09:00.752510071 CEST49728443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:09:00.752522945 CEST44349728172.67.176.246192.168.2.5
                    Apr 29, 2024 10:09:00.752566099 CEST44349728172.67.176.246192.168.2.5
                    Apr 29, 2024 10:09:00.786523104 CEST49729443192.168.2.535.190.80.1
                    Apr 29, 2024 10:09:00.801809072 CEST49728443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:09:00.976332903 CEST4434972935.190.80.1192.168.2.5
                    Apr 29, 2024 10:09:00.976396084 CEST4434972935.190.80.1192.168.2.5
                    Apr 29, 2024 10:09:00.976725101 CEST49729443192.168.2.535.190.80.1
                    Apr 29, 2024 10:09:00.976725101 CEST49729443192.168.2.535.190.80.1
                    Apr 29, 2024 10:09:00.976746082 CEST49729443192.168.2.535.190.80.1
                    Apr 29, 2024 10:09:00.977394104 CEST49730443192.168.2.535.190.80.1
                    Apr 29, 2024 10:09:00.977432013 CEST4434973035.190.80.1192.168.2.5
                    Apr 29, 2024 10:09:00.977632999 CEST49730443192.168.2.535.190.80.1
                    Apr 29, 2024 10:09:00.977798939 CEST49730443192.168.2.535.190.80.1
                    Apr 29, 2024 10:09:00.977808952 CEST4434973035.190.80.1192.168.2.5
                    Apr 29, 2024 10:09:01.156696081 CEST44349728172.67.176.246192.168.2.5
                    Apr 29, 2024 10:09:01.156838894 CEST44349728172.67.176.246192.168.2.5
                    Apr 29, 2024 10:09:01.157134056 CEST49728443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:09:01.162062883 CEST49728443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:09:01.162085056 CEST44349728172.67.176.246192.168.2.5
                    Apr 29, 2024 10:09:01.201316118 CEST4434973035.190.80.1192.168.2.5
                    Apr 29, 2024 10:09:01.201618910 CEST49730443192.168.2.535.190.80.1
                    Apr 29, 2024 10:09:01.201647997 CEST4434973035.190.80.1192.168.2.5
                    Apr 29, 2024 10:09:01.201947927 CEST4434973035.190.80.1192.168.2.5
                    Apr 29, 2024 10:09:01.202378988 CEST49730443192.168.2.535.190.80.1
                    Apr 29, 2024 10:09:01.202378988 CEST49730443192.168.2.535.190.80.1
                    Apr 29, 2024 10:09:01.202399969 CEST4434973035.190.80.1192.168.2.5
                    Apr 29, 2024 10:09:01.202464104 CEST4434973035.190.80.1192.168.2.5
                    Apr 29, 2024 10:09:01.256310940 CEST49730443192.168.2.535.190.80.1
                    Apr 29, 2024 10:09:01.278508902 CEST49731443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:09:01.278589010 CEST44349731172.67.176.246192.168.2.5
                    Apr 29, 2024 10:09:01.279454947 CEST49731443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:09:01.282203913 CEST49731443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:09:01.282241106 CEST44349731172.67.176.246192.168.2.5
                    Apr 29, 2024 10:09:01.436681032 CEST4434973035.190.80.1192.168.2.5
                    Apr 29, 2024 10:09:01.436758995 CEST4434973035.190.80.1192.168.2.5
                    Apr 29, 2024 10:09:01.436913013 CEST49730443192.168.2.535.190.80.1
                    Apr 29, 2024 10:09:01.437000036 CEST49730443192.168.2.535.190.80.1
                    Apr 29, 2024 10:09:01.437016010 CEST4434973035.190.80.1192.168.2.5
                    Apr 29, 2024 10:09:01.437047005 CEST49730443192.168.2.535.190.80.1
                    Apr 29, 2024 10:09:01.437148094 CEST49730443192.168.2.535.190.80.1
                    Apr 29, 2024 10:09:01.515012980 CEST44349731172.67.176.246192.168.2.5
                    Apr 29, 2024 10:09:01.515266895 CEST49731443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:09:01.515307903 CEST44349731172.67.176.246192.168.2.5
                    Apr 29, 2024 10:09:01.516396046 CEST44349731172.67.176.246192.168.2.5
                    Apr 29, 2024 10:09:01.516463995 CEST49731443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:09:01.516813993 CEST49731443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:09:01.516881943 CEST44349731172.67.176.246192.168.2.5
                    Apr 29, 2024 10:09:01.516953945 CEST49731443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:09:01.564119101 CEST44349731172.67.176.246192.168.2.5
                    Apr 29, 2024 10:09:01.567015886 CEST49731443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:09:01.567044020 CEST44349731172.67.176.246192.168.2.5
                    Apr 29, 2024 10:09:01.613789082 CEST49731443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:09:01.782469034 CEST44349731172.67.176.246192.168.2.5
                    Apr 29, 2024 10:09:01.782630920 CEST44349731172.67.176.246192.168.2.5
                    Apr 29, 2024 10:09:01.782783031 CEST49731443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:09:02.951668978 CEST49731443192.168.2.5172.67.176.246
                    Apr 29, 2024 10:09:02.951761007 CEST44349731172.67.176.246192.168.2.5
                    Apr 29, 2024 10:09:05.116446018 CEST4434972423.1.237.91192.168.2.5
                    Apr 29, 2024 10:09:05.116543055 CEST49724443192.168.2.523.1.237.91
                    Apr 29, 2024 10:09:23.609081030 CEST49732443192.168.2.552.165.165.26
                    Apr 29, 2024 10:09:23.609179020 CEST4434973252.165.165.26192.168.2.5
                    Apr 29, 2024 10:09:23.609266043 CEST49732443192.168.2.552.165.165.26
                    Apr 29, 2024 10:09:23.609695911 CEST49732443192.168.2.552.165.165.26
                    Apr 29, 2024 10:09:23.609730959 CEST4434973252.165.165.26192.168.2.5
                    Apr 29, 2024 10:09:24.016349077 CEST4434973252.165.165.26192.168.2.5
                    Apr 29, 2024 10:09:24.016522884 CEST49732443192.168.2.552.165.165.26
                    Apr 29, 2024 10:09:24.020742893 CEST49732443192.168.2.552.165.165.26
                    Apr 29, 2024 10:09:24.020791054 CEST4434973252.165.165.26192.168.2.5
                    Apr 29, 2024 10:09:24.021018982 CEST4434973252.165.165.26192.168.2.5
                    Apr 29, 2024 10:09:24.032479048 CEST49732443192.168.2.552.165.165.26
                    Apr 29, 2024 10:09:24.076142073 CEST4434973252.165.165.26192.168.2.5
                    Apr 29, 2024 10:09:24.404450893 CEST4434973252.165.165.26192.168.2.5
                    Apr 29, 2024 10:09:24.404476881 CEST4434973252.165.165.26192.168.2.5
                    Apr 29, 2024 10:09:24.404541016 CEST4434973252.165.165.26192.168.2.5
                    Apr 29, 2024 10:09:24.404587030 CEST49732443192.168.2.552.165.165.26
                    Apr 29, 2024 10:09:24.404669046 CEST4434973252.165.165.26192.168.2.5
                    Apr 29, 2024 10:09:24.404706001 CEST4434973252.165.165.26192.168.2.5
                    Apr 29, 2024 10:09:24.404735088 CEST49732443192.168.2.552.165.165.26
                    Apr 29, 2024 10:09:24.404782057 CEST49732443192.168.2.552.165.165.26
                    Apr 29, 2024 10:09:24.404782057 CEST49732443192.168.2.552.165.165.26
                    Apr 29, 2024 10:09:24.408838034 CEST49732443192.168.2.552.165.165.26
                    Apr 29, 2024 10:09:24.408838034 CEST49732443192.168.2.552.165.165.26
                    Apr 29, 2024 10:09:24.408881903 CEST4434973252.165.165.26192.168.2.5
                    Apr 29, 2024 10:09:24.408907890 CEST4434973252.165.165.26192.168.2.5
                    Apr 29, 2024 10:09:35.302690983 CEST49734443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:09:35.302788973 CEST44349734172.217.0.164192.168.2.5
                    Apr 29, 2024 10:09:35.302877903 CEST49734443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:09:35.303168058 CEST49734443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:09:35.303195953 CEST44349734172.217.0.164192.168.2.5
                    Apr 29, 2024 10:09:35.542505026 CEST44349734172.217.0.164192.168.2.5
                    Apr 29, 2024 10:09:35.542947054 CEST49734443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:09:35.542995930 CEST44349734172.217.0.164192.168.2.5
                    Apr 29, 2024 10:09:35.544080019 CEST44349734172.217.0.164192.168.2.5
                    Apr 29, 2024 10:09:35.545135021 CEST49734443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:09:35.545205116 CEST44349734172.217.0.164192.168.2.5
                    Apr 29, 2024 10:09:35.598582983 CEST49734443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:09:45.542376041 CEST44349734172.217.0.164192.168.2.5
                    Apr 29, 2024 10:09:45.542445898 CEST44349734172.217.0.164192.168.2.5
                    Apr 29, 2024 10:09:45.542510986 CEST49734443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:09:46.742688894 CEST49734443192.168.2.5172.217.0.164
                    Apr 29, 2024 10:09:46.742750883 CEST44349734172.217.0.164192.168.2.5
                    TimestampSource PortDest PortSource IPDest IP
                    Apr 29, 2024 10:08:31.650310993 CEST53556141.1.1.1192.168.2.5
                    Apr 29, 2024 10:08:31.666027069 CEST53650281.1.1.1192.168.2.5
                    Apr 29, 2024 10:08:32.060802937 CEST6076353192.168.2.51.1.1.1
                    Apr 29, 2024 10:08:32.060983896 CEST5959653192.168.2.51.1.1.1
                    Apr 29, 2024 10:08:32.170866966 CEST53607631.1.1.1192.168.2.5
                    Apr 29, 2024 10:08:32.170991898 CEST53595961.1.1.1192.168.2.5
                    Apr 29, 2024 10:08:32.604665041 CEST53498071.1.1.1192.168.2.5
                    Apr 29, 2024 10:08:51.821976900 CEST53608741.1.1.1192.168.2.5
                    Apr 29, 2024 10:08:59.247198105 CEST5482353192.168.2.51.1.1.1
                    Apr 29, 2024 10:08:59.247679949 CEST5154053192.168.2.51.1.1.1
                    Apr 29, 2024 10:08:59.358089924 CEST53548231.1.1.1192.168.2.5
                    Apr 29, 2024 10:08:59.358486891 CEST53515401.1.1.1192.168.2.5
                    Apr 29, 2024 10:08:59.397811890 CEST5226753192.168.2.51.1.1.1
                    Apr 29, 2024 10:08:59.398196936 CEST4992653192.168.2.51.1.1.1
                    Apr 29, 2024 10:08:59.508470058 CEST53522671.1.1.1192.168.2.5
                    Apr 29, 2024 10:08:59.509401083 CEST53499261.1.1.1192.168.2.5
                    Apr 29, 2024 10:09:00.404452085 CEST5517053192.168.2.51.1.1.1
                    Apr 29, 2024 10:09:00.404934883 CEST5489153192.168.2.51.1.1.1
                    Apr 29, 2024 10:09:00.515108109 CEST53548911.1.1.1192.168.2.5
                    Apr 29, 2024 10:09:00.515402079 CEST53551701.1.1.1192.168.2.5
                    Apr 29, 2024 10:09:01.162066936 CEST6293553192.168.2.51.1.1.1
                    Apr 29, 2024 10:09:01.163256884 CEST5587153192.168.2.51.1.1.1
                    Apr 29, 2024 10:09:01.272715092 CEST53629351.1.1.1192.168.2.5
                    Apr 29, 2024 10:09:01.274800062 CEST53558711.1.1.1192.168.2.5
                    Apr 29, 2024 10:09:11.460618973 CEST53595731.1.1.1192.168.2.5
                    Apr 29, 2024 10:09:31.050241947 CEST53623981.1.1.1192.168.2.5
                    Apr 29, 2024 10:09:34.431406975 CEST53538851.1.1.1192.168.2.5
                    Apr 29, 2024 10:09:59.632520914 CEST53582141.1.1.1192.168.2.5
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Apr 29, 2024 10:08:32.060802937 CEST192.168.2.51.1.1.10x4f10Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    Apr 29, 2024 10:08:32.060983896 CEST192.168.2.51.1.1.10x3100Standard query (0)www.google.com65IN (0x0001)false
                    Apr 29, 2024 10:08:59.247198105 CEST192.168.2.51.1.1.10x69b6Standard query (0)rapidcdn.ccA (IP address)IN (0x0001)false
                    Apr 29, 2024 10:08:59.247679949 CEST192.168.2.51.1.1.10x83eaStandard query (0)rapidcdn.cc65IN (0x0001)false
                    Apr 29, 2024 10:08:59.397811890 CEST192.168.2.51.1.1.10x908eStandard query (0)rapidcdn.ccA (IP address)IN (0x0001)false
                    Apr 29, 2024 10:08:59.398196936 CEST192.168.2.51.1.1.10xe562Standard query (0)rapidcdn.cc65IN (0x0001)false
                    Apr 29, 2024 10:09:00.404452085 CEST192.168.2.51.1.1.10x4bccStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                    Apr 29, 2024 10:09:00.404934883 CEST192.168.2.51.1.1.10xbd1eStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                    Apr 29, 2024 10:09:01.162066936 CEST192.168.2.51.1.1.10xb36Standard query (0)rapidcdn.ccA (IP address)IN (0x0001)false
                    Apr 29, 2024 10:09:01.163256884 CEST192.168.2.51.1.1.10x1891Standard query (0)rapidcdn.cc65IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Apr 29, 2024 10:08:32.170866966 CEST1.1.1.1192.168.2.50x4f10No error (0)www.google.com172.217.0.164A (IP address)IN (0x0001)false
                    Apr 29, 2024 10:08:32.170991898 CEST1.1.1.1192.168.2.50x3100No error (0)www.google.com65IN (0x0001)false
                    Apr 29, 2024 10:08:59.358089924 CEST1.1.1.1192.168.2.50x69b6No error (0)rapidcdn.cc172.67.176.246A (IP address)IN (0x0001)false
                    Apr 29, 2024 10:08:59.358089924 CEST1.1.1.1192.168.2.50x69b6No error (0)rapidcdn.cc104.21.43.82A (IP address)IN (0x0001)false
                    Apr 29, 2024 10:08:59.358486891 CEST1.1.1.1192.168.2.50x83eaNo error (0)rapidcdn.cc65IN (0x0001)false
                    Apr 29, 2024 10:08:59.508470058 CEST1.1.1.1192.168.2.50x908eNo error (0)rapidcdn.cc172.67.176.246A (IP address)IN (0x0001)false
                    Apr 29, 2024 10:08:59.508470058 CEST1.1.1.1192.168.2.50x908eNo error (0)rapidcdn.cc104.21.43.82A (IP address)IN (0x0001)false
                    Apr 29, 2024 10:08:59.509401083 CEST1.1.1.1192.168.2.50xe562No error (0)rapidcdn.cc65IN (0x0001)false
                    Apr 29, 2024 10:09:00.515402079 CEST1.1.1.1192.168.2.50x4bccNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                    Apr 29, 2024 10:09:01.272715092 CEST1.1.1.1192.168.2.50xb36No error (0)rapidcdn.cc172.67.176.246A (IP address)IN (0x0001)false
                    Apr 29, 2024 10:09:01.272715092 CEST1.1.1.1192.168.2.50xb36No error (0)rapidcdn.cc104.21.43.82A (IP address)IN (0x0001)false
                    Apr 29, 2024 10:09:01.274800062 CEST1.1.1.1192.168.2.50x1891No error (0)rapidcdn.cc65IN (0x0001)false
                    • www.google.com
                    • fs.microsoft.com
                    • slscr.update.microsoft.com
                    • rapidcdn.cc
                    • https:
                    • a.nel.cloudflare.com
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.549708172.217.0.1644432000C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-29 08:08:32 UTC623OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCJDKzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-04-29 08:08:32 UTC1703INHTTP/1.1 200 OK
                    Date: Mon, 29 Apr 2024 08:08:32 GMT
                    Pragma: no-cache
                    Expires: -1
                    Cache-Control: no-cache, must-revalidate
                    Content-Type: text/javascript; charset=UTF-8
                    Strict-Transport-Security: max-age=31536000
                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-RWtxGDvhz8F2zWJbdaYgHw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                    Accept-CH: Sec-CH-UA-Platform
                    Accept-CH: Sec-CH-UA-Platform-Version
                    Accept-CH: Sec-CH-UA-Full-Version
                    Accept-CH: Sec-CH-UA-Arch
                    Accept-CH: Sec-CH-UA-Model
                    Accept-CH: Sec-CH-UA-Bitness
                    Accept-CH: Sec-CH-UA-Full-Version-List
                    Accept-CH: Sec-CH-UA-WoW64
                    Permissions-Policy: unload=()
                    Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                    Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                    Content-Disposition: attachment; filename="f.txt"
                    Server: gws
                    X-XSS-Protection: 0
                    X-Frame-Options: SAMEORIGIN
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Accept-Ranges: none
                    Vary: Accept-Encoding
                    Connection: close
                    Transfer-Encoding: chunked
                    2024-04-29 08:08:32 UTC1703INData Raw: 65 38 63 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 73 74 65 6c 6c 61 72 20 62 6c 61 64 65 20 63 65 6e 73 6f 72 73 68 69 70 22 2c 22 76 61 6e 63 6f 75 76 65 72 20 63 61 6e 75 63 6b 73 20 63 61 73 65 79 20 64 65 73 6d 69 74 68 22 2c 22 61 70 70 6c 65 20 69 70 68 6f 6e 65 20 31 36 20 70 72 6f 20 6d 61 78 22 2c 22 6d 69 66 66 6c 69 6e 20 73 74 72 65 65 74 20 62 6c 6f 63 6b 20 70 61 72 74 79 20 63 61 72 22 2c 22 6f 6e 65 20 64 6f 6c 6c 61 72 20 62 69 6c 6c 73 22 2c 22 73 70 61 63 65 78 20 66 61 6c 63 6f 6e 20 39 20 72 6f 63 6b 65 74 20 6c 61 75 6e 63 68 20 74 6f 64 61 79 22 2c 22 64 72 61 67 20 72 61 63 69 6e 67 20 6e 68 72 61 20 72 65 73 75 6c 74 73 22 2c 22 73 74 65 6c 6c 61 72 20 62 6c 61 64 65 20 73 69 6d 70 6c 65 20 70 75 7a 7a 6c 65 20 73 6f 6c 75 74 69 6f
                    Data Ascii: e8c)]}'["",["stellar blade censorship","vancouver canucks casey desmith","apple iphone 16 pro max","mifflin street block party car","one dollar bills","spacex falcon 9 rocket launch today","drag racing nhra results","stellar blade simple puzzle solutio
                    2024-04-29 08:08:32 UTC1703INData Raw: 57 31 73 55 58 68 68 54 54 64 6e 51 57 64 75 51 58 5a 4a 54 54 49 30 5a 44 52 4f 63 47 5a 6f 57 54 5a 31 53 6c 5a 4d 4b 32 51 31 62 57 39 73 63 6d 4d 33 57 57 51 7a 5a 57 68 36 52 32 74 46 59 54 5a 59 61 48 45 30 65 6e 6b 31 54 58 42 48 4c 33 64 44 5a 55 64 69 59 54 68 46 64 46 68 51 5a 56 46 6a 5a 30 78 75 59 58 4e 72 64 6b 70 76 57 6d 52 4d 54 31 4a 68 65 44 56 45 51 6d 70 6f 56 32 68 6e 52 57 70 36 52 30 6c 48 55 6d 4a 44 4e 55 5a 33 54 55 5a 68 4d 30 6f 30 4e 6d 31 6c 54 32 35 75 55 57 78 76 65 54 42 59 5a 6c 67 72 64 7a 52 4f 64 45 35 31 62 6d 67 76 64 30 45 30 63 31 70 53 55 6c 4e 56 56 6b 5a 4d 52 6b 74 43 63 6a 46 72 4d 30 68 79 61 6b 4a 36 4e 57 4a 42 56 6b 78 4c 56 6e 4a 6e 5a 44 46 6b 59 57 52 5a 63 6b 73 77 4f 46 56 61 53 54 68 4c 62 47 64 44
                    Data Ascii: W1sUXhhTTdnQWduQXZJTTI0ZDROcGZoWTZ1SlZMK2Q1bW9scmM3WWQzZWh6R2tFYTZYaHE0enk1TXBHL3dDZUdiYThFdFhQZVFjZ0xuYXNrdkpvWmRMT1JheDVEQmpoV2hnRWp6R0lHUmJDNUZ3TUZhM0o0Nm1lT25uUWxveTBYZlgrdzROdE51bmgvd0E0c1pSUlNVVkZMRktCcjFrM0hyakJ6NWJBVkxLVnJnZDFkYWRZckswOFVaSThLbGdD
                    2024-04-29 08:08:32 UTC325INData Raw: 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 31 32 35 37 2c 31 32 35 36 2c 31 32 35 35 2c 31 32 35 34 2c 31 32 35 33 2c 31 32 35 32 2c 31 32 35 31 2c 31 32 35 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a
                    Data Ascii: 2},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":
                    2024-04-29 08:08:32 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.549707172.217.0.1644432000C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-29 08:08:32 UTC526OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCJDKzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-04-29 08:08:33 UTC1842INHTTP/1.1 302 Found
                    Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRRtT5aGICrvbEGIjAyywfS7VQ94vYuFcuxIkhXuRdChmSau7xMKNM5rpnoRCExOM3QBsDxHaudSLpr-iIyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                    x-hallmonitor-challenge: CgsIgau9sQYQmJnZBRIEUbU-Wg
                    Content-Type: text/html; charset=UTF-8
                    Strict-Transport-Security: max-age=31536000
                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                    Permissions-Policy: unload=()
                    Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                    Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                    Date: Mon, 29 Apr 2024 08:08:33 GMT
                    Server: gws
                    Content-Length: 458
                    X-XSS-Protection: 0
                    X-Frame-Options: SAMEORIGIN
                    Set-Cookie: 1P_JAR=2024-04-29-08; expires=Wed, 29-May-2024 08:08:33 GMT; path=/; domain=.google.com; Secure; SameSite=none
                    Set-Cookie: NID=513=fZcEX-wrKkQw-sGhddSXEWlvo6TDdoODgz1ZqHoMn-I9ZvC6fxEQSJL6_VNU3okB8Tt3dlLC-1_80VF0dFnaRdycIgBZDY80unSB5Qbs9hwBRyPAypoGJwIBYUsYEXeDTmEZgSmlRh685A9j3XElXNaeYTEH_kx6Kc6Hu241yEE; expires=Tue, 29-Oct-2024 08:08:32 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close
                    2024-04-29 08:08:33 UTC458INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 25 33 46 68
                    Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fh


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.549709172.217.0.1644432000C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-29 08:08:32 UTC353OUTGET /async/newtab_promos HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-04-29 08:08:33 UTC1760INHTTP/1.1 302 Found
                    Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRRtT5aGICrvbEGIjBvEPK673WqYnKJr5opWN-e5STnNXGs3rj6LmUdPbOCgqORIv7G-e6OkgsnNHHsUjYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                    x-hallmonitor-challenge: CgsIgau9sQYQuvisKhIEUbU-Wg
                    Content-Type: text/html; charset=UTF-8
                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                    Permissions-Policy: unload=()
                    Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                    Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                    Date: Mon, 29 Apr 2024 08:08:33 GMT
                    Server: gws
                    Content-Length: 417
                    X-XSS-Protection: 0
                    X-Frame-Options: SAMEORIGIN
                    Set-Cookie: 1P_JAR=2024-04-29-08; expires=Wed, 29-May-2024 08:08:33 GMT; path=/; domain=.google.com; Secure; SameSite=none
                    Set-Cookie: NID=513=mJ14WnsFHdKABd4T8E2Q5dBQoIoCN-_q3720K8YEsopy4ks5Q4H0RuKPRnzEMHAxmsmIGKyQzqM-8CRX_vvfNasa_diyG909xMOgWGgB8nhjdn2jraicPUjj4JDN_c25TtVl0piXq0YZoxGCZlAXmOPUsUay9PJe-VE3UpaW93U; expires=Tue, 29-Oct-2024 08:08:32 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close
                    2024-04-29 08:08:33 UTC417INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 26
                    Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.549710172.217.0.1644432000C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-29 08:08:33 UTC928OUTGET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRRtT5aGICrvbEGIjAyywfS7VQ94vYuFcuxIkhXuRdChmSau7xMKNM5rpnoRCExOM3QBsDxHaudSLpr-iIyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCJDKzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: 1P_JAR=2024-04-29-08; NID=513=fZcEX-wrKkQw-sGhddSXEWlvo6TDdoODgz1ZqHoMn-I9ZvC6fxEQSJL6_VNU3okB8Tt3dlLC-1_80VF0dFnaRdycIgBZDY80unSB5Qbs9hwBRyPAypoGJwIBYUsYEXeDTmEZgSmlRh685A9j3XElXNaeYTEH_kx6Kc6Hu241yEE
                    2024-04-29 08:08:33 UTC356INHTTP/1.1 429 Too Many Requests
                    Date: Mon, 29 Apr 2024 08:08:33 GMT
                    Pragma: no-cache
                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                    Cache-Control: no-store, no-cache, must-revalidate
                    Content-Type: text/html
                    Server: HTTP server (unknown)
                    Content-Length: 3183
                    X-XSS-Protection: 0
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close
                    2024-04-29 08:08:33 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 3f 68 6c 3d 65 6e 2d 55 53 26 61 6d 70 3b 61 73 79
                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_ogb?hl=en-US&amp;asy
                    2024-04-29 08:08:33 UTC1255INData Raw: 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 73 35 6c 65 4e 64 66 4b 50
                    Data Ascii: <script>var submitCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="s5leNdfKP
                    2024-04-29 08:08:33 UTC1029INData Raw: 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 22 3e 0a 54 68 69 73 20 70 61 67 65 20 61 70 70 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74
                    Data Ascii: ; line-height:1.4em;">This page appears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly aft


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    4192.168.2.549713172.217.0.1644432000C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-29 08:08:33 UTC738OUTGET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRRtT5aGICrvbEGIjBvEPK673WqYnKJr5opWN-e5STnNXGs3rj6LmUdPbOCgqORIv7G-e6OkgsnNHHsUjYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: 1P_JAR=2024-04-29-08; NID=513=mJ14WnsFHdKABd4T8E2Q5dBQoIoCN-_q3720K8YEsopy4ks5Q4H0RuKPRnzEMHAxmsmIGKyQzqM-8CRX_vvfNasa_diyG909xMOgWGgB8nhjdn2jraicPUjj4JDN_c25TtVl0piXq0YZoxGCZlAXmOPUsUay9PJe-VE3UpaW93U
                    2024-04-29 08:08:33 UTC356INHTTP/1.1 429 Too Many Requests
                    Date: Mon, 29 Apr 2024 08:08:33 GMT
                    Pragma: no-cache
                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                    Cache-Control: no-store, no-cache, must-revalidate
                    Content-Type: text/html
                    Server: HTTP server (unknown)
                    Content-Length: 3111
                    X-XSS-Protection: 0
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close
                    2024-04-29 08:08:33 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64
                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_promos</title></head
                    2024-04-29 08:08:33 UTC1255INData Raw: 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 75 71 61 63 36 78 39 32 4e 66 58 43 49 56 61 73 63 36 77 78 5a 57 77 72 62 7a 30 77 54 31 77 37 41
                    Data Ascii: ack = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="uqac6x92NfXCIVasc6wxZWwrbz0wT1w7A
                    2024-04-29 08:08:33 UTC957INData Raw: 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e 74 69 6d 65 2c 20 73 6f 6c 76 69 6e
                    Data Ascii: ogle automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the meantime, solvin


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    5192.168.2.54971723.11.208.106443
                    TimestampBytes transferredDirectionData
                    2024-04-29 08:08:42 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-04-29 08:08:42 UTC466INHTTP/1.1 200 OK
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (chd/073D)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-eus-z1
                    Cache-Control: public, max-age=82505
                    Date: Mon, 29 Apr 2024 08:08:42 GMT
                    Connection: close
                    X-CID: 2


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    6192.168.2.54971823.11.208.106443
                    TimestampBytes transferredDirectionData
                    2024-04-29 08:08:42 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                    Range: bytes=0-2147483646
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-04-29 08:08:43 UTC530INHTTP/1.1 200 OK
                    Content-Type: application/octet-stream
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    ApiVersion: Distribute 1.1
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                    Cache-Control: public, max-age=65993
                    Date: Mon, 29 Apr 2024 08:08:43 GMT
                    Content-Length: 55
                    Connection: close
                    X-CID: 2
                    2024-04-29 08:08:43 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    7192.168.2.54971952.165.165.26443
                    TimestampBytes transferredDirectionData
                    2024-04-29 08:08:45 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=e3Ld+MslD4lHNr8&MD=r4vMOvmd HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                    Host: slscr.update.microsoft.com
                    2024-04-29 08:08:45 UTC560INHTTP/1.1 200 OK
                    Cache-Control: no-cache
                    Pragma: no-cache
                    Content-Type: application/octet-stream
                    Expires: -1
                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                    MS-CorrelationId: 272aa36f-7c94-4e67-88d0-6d0718e47599
                    MS-RequestId: 1f372b9b-67e2-499e-94c8-c78f457f25cd
                    MS-CV: DD0v2rVb5UKO9U3w.0
                    X-Microsoft-SLSClientCache: 2880
                    Content-Disposition: attachment; filename=environment.cab
                    X-Content-Type-Options: nosniff
                    Date: Mon, 29 Apr 2024 08:08:45 GMT
                    Connection: close
                    Content-Length: 24490
                    2024-04-29 08:08:45 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                    2024-04-29 08:08:45 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    8192.168.2.549727172.67.176.2464432000C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-29 08:08:59 UTC654OUTGET / HTTP/1.1
                    Host: rapidcdn.cc
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-04-29 08:09:00 UTC566INHTTP/1.1 403 Forbidden
                    Date: Mon, 29 Apr 2024 08:09:00 GMT
                    Content-Type: text/html
                    Transfer-Encoding: chunked
                    Connection: close
                    CF-Cache-Status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=To08YOLOSfdEv5EHmlbTghs026EnXO8%2BNbOSRVykN6xD01vCm1P2efUR9f0F2n%2Bzao3AdzM%2F9lSmyzETXBkATQjRaJjPVo%2F4x3mK6hs3Zfjj1YAoCScWh2pycbyziw%3D%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 87bdceaf4c5b29c0-ORD
                    alt-svc: h3=":443"; ma=86400
                    2024-04-29 08:09:00 UTC152INData Raw: 39 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                    Data Ascii: 92<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
                    2024-04-29 08:09:00 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    9192.168.2.54972935.190.80.14432000C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-29 08:09:00 UTC532OUTOPTIONS /report/v4?s=To08YOLOSfdEv5EHmlbTghs026EnXO8%2BNbOSRVykN6xD01vCm1P2efUR9f0F2n%2Bzao3AdzM%2F9lSmyzETXBkATQjRaJjPVo%2F4x3mK6hs3Zfjj1YAoCScWh2pycbyziw%3D%3D HTTP/1.1
                    Host: a.nel.cloudflare.com
                    Connection: keep-alive
                    Origin: https://rapidcdn.cc
                    Access-Control-Request-Method: POST
                    Access-Control-Request-Headers: content-type
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-04-29 08:09:00 UTC336INHTTP/1.1 200 OK
                    content-length: 0
                    access-control-max-age: 86400
                    access-control-allow-methods: POST, OPTIONS
                    access-control-allow-origin: *
                    access-control-allow-headers: content-length, content-type
                    date: Mon, 29 Apr 2024 08:09:00 GMT
                    Via: 1.1 google
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    10192.168.2.549728172.67.176.2464432000C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-29 08:09:00 UTC578OUTGET /favicon.ico HTTP/1.1
                    Host: rapidcdn.cc
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://rapidcdn.cc/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-04-29 08:09:01 UTC643INHTTP/1.1 200 OK
                    Date: Mon, 29 Apr 2024 08:09:01 GMT
                    Content-Type: image/x-icon
                    Content-Length: 0
                    Connection: close
                    Last-Modified: Mon, 29 Apr 2024 06:58:37 GMT
                    Cache-Control: max-age=14400
                    CF-Cache-Status: HIT
                    Accept-Ranges: bytes
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7H2fBO4sgk7pfX%2BvzWXYDMkTZtMcA3Y4T2udzyAhRln%2BULYjJc9d1qTb2nN1NZvR1GBgDBw5Xif3dmZy1ZhNu1g4dDSx6J4Z6JHwA1phjuv8gWzYCttLNPurVkwNgQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 87bdceb508706177-ORD
                    alt-svc: h3=":443"; ma=86400


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    11192.168.2.54973035.190.80.14432000C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-29 08:09:01 UTC478OUTPOST /report/v4?s=To08YOLOSfdEv5EHmlbTghs026EnXO8%2BNbOSRVykN6xD01vCm1P2efUR9f0F2n%2Bzao3AdzM%2F9lSmyzETXBkATQjRaJjPVo%2F4x3mK6hs3Zfjj1YAoCScWh2pycbyziw%3D%3D HTTP/1.1
                    Host: a.nel.cloudflare.com
                    Connection: keep-alive
                    Content-Length: 383
                    Content-Type: application/reports+json
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-04-29 08:09:01 UTC383OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 30 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 37 36 2e 32 34 36 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 61 70 69 64 63 64 6e 2e 63 63 2f 22 2c
                    Data Ascii: [{"age":0,"body":{"elapsed_time":1006,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.176.246","status_code":403,"type":"http.error"},"type":"network-error","url":"https://rapidcdn.cc/",
                    2024-04-29 08:09:01 UTC168INHTTP/1.1 200 OK
                    content-length: 0
                    date: Mon, 29 Apr 2024 08:09:01 GMT
                    Via: 1.1 google
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    12192.168.2.549731172.67.176.2464432000C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-29 08:09:01 UTC346OUTGET /favicon.ico HTTP/1.1
                    Host: rapidcdn.cc
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-04-29 08:09:01 UTC657INHTTP/1.1 200 OK
                    Date: Mon, 29 Apr 2024 08:09:01 GMT
                    Content-Type: image/x-icon
                    Content-Length: 0
                    Connection: close
                    Last-Modified: Mon, 29 Apr 2024 06:58:37 GMT
                    Cache-Control: max-age=14400
                    CF-Cache-Status: HIT
                    Age: 0
                    Accept-Ranges: bytes
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AZppFUQSoEHUfoDt44crJJ1rPU4d8%2FEI7ZTMxJ9uwEqwhlJ5UBHBBMJUA%2BOCVfaPGSi253SWw%2Bfl7aqpKRE5%2F83DX27bEHBUoIt5WXP8k5KtRP7GMCYwi%2F2PvbrV9A%3D%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 87bdceb9cdf76187-ORD
                    alt-svc: h3=":443"; ma=86400


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    13192.168.2.54973252.165.165.26443
                    TimestampBytes transferredDirectionData
                    2024-04-29 08:09:24 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=e3Ld+MslD4lHNr8&MD=r4vMOvmd HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                    Host: slscr.update.microsoft.com
                    2024-04-29 08:09:24 UTC560INHTTP/1.1 200 OK
                    Cache-Control: no-cache
                    Pragma: no-cache
                    Content-Type: application/octet-stream
                    Expires: -1
                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                    ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                    MS-CorrelationId: 12ee8dab-75f4-4cf3-97d1-04debcbd4d10
                    MS-RequestId: 64c1d570-4a56-4f11-aaa3-8a504c114e5a
                    MS-CV: FCbagUOcKUKHao2m.0
                    X-Microsoft-SLSClientCache: 2160
                    Content-Disposition: attachment; filename=environment.cab
                    X-Content-Type-Options: nosniff
                    Date: Mon, 29 Apr 2024 08:09:23 GMT
                    Connection: close
                    Content-Length: 25457
                    2024-04-29 08:09:24 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                    Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                    2024-04-29 08:09:24 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                    Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:10:08:24
                    Start date:29/04/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:1
                    Start time:10:08:29
                    Start date:29/04/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1980,i,4039355249147773185,1870385400972821885,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:3
                    Start time:10:08:30
                    Start date:29/04/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://249208506065339175713065343682620339232232032338309340364496680261609853560675097851030655341200131817362917853377759200390001605154889513680026748787630195/
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    Target ID:4
                    Start time:10:08:31
                    Start date:29/04/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1960,i,12901880691600087831,16812840924233524457,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    Target ID:7
                    Start time:10:08:56
                    Start date:29/04/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://rapidcdn.cc"
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    No disassembly