Edit tour

Windows Analysis Report
http://81hmpnd6.r.us-east-1.awstrack.me/L0/http:%2F%2Fwww.adp.com%2Fgomobile/1/0100018cfc63f3fc-968a7e9a-df04-4629-a446-bbb33b6a491f-000000/teyeg_3VLgxNN0FH6agO8tyAygs=356

Overview

General Information

Sample URL:http://81hmpnd6.r.us-east-1.awstrack.me/L0/http:%2F%2Fwww.adp.com%2Fgomobile/1/0100018cfc63f3fc-968a7e9a-df04-4629-a446-bbb33b6a491f-000000/teyeg_3VLgxNN0FH6agO8tyAygs=356
Analysis ID:1373804
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Creates files inside the system directory
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6836 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2884 --field-trial-handle=2308,i,13332975018205847990,12237439524200386751,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6928 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://81hmpnd6.r.us-east-1.awstrack.me/L0/http:%2F%2Fwww.adp.com%2Fgomobile/1/0100018cfc63f3fc-968a7e9a-df04-4629-a446-bbb33b6a491f-000000/teyeg_3VLgxNN0FH6agO8tyAygs=356 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.adp.com/gomobileHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49722 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.33.180.114:443 -> 192.168.2.8:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.33.180.114:443 -> 192.168.2.8:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49722 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /L0/http:%2F%2Fwww.adp.com%2Fgomobile/1/0100018cfc63f3fc-968a7e9a-df04-4629-a446-bbb33b6a491f-000000/teyeg_3VLgxNN0FH6agO8tyAygs=356 HTTP/1.1Host: 81hmpnd6.r.us-east-1.awstrack.meConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000C25D5F2B78 HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=orcSInoZBb6Srw0PdPMNeLGKsegfLi-tQnviho5hKJXKDNg0kXIPnfTcuwV5r7RqjT893pWGJF7klKqldBoj4rDJvxfFlgDOCcW9aKDnU9zIlUh2LP0vO8k3uT0gHJD1JvVAclkJnKwZG6hDAl62HrMxNrUeqSR-WF1J-l9YYgE
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownHTTPS traffic detected: 23.33.180.114:443 -> 192.168.2.8:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.33.180.114:443 -> 192.168.2.8:49719 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_6836_1220326797Jump to behavior
Source: classification engineClassification label: clean1.win@17/7@14/8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2884 --field-trial-handle=2308,i,13332975018205847990,12237439524200386751,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://81hmpnd6.r.us-east-1.awstrack.me/L0/http:%2F%2Fwww.adp.com%2Fgomobile/1/0100018cfc63f3fc-968a7e9a-df04-4629-a446-bbb33b6a491f-000000/teyeg_3VLgxNN0FH6agO8tyAygs=356
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2884 --field-trial-handle=2308,i,13332975018205847990,12237439524200386751,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication1
Ingress Tool Transfer
Data DestructionVirtual Private ServerEmployee Names
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1373804 URL: http://81hmpnd6.r.us-east-1... Startdate: 12/01/2024 Architecture: WINDOWS Score: 1 14 clients1.google.com 2->14 16 clients.l.google.com 2->16 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 18 192.168.2.30 unknown unknown 6->18 20 192.168.2.8, 138, 443, 49625 unknown unknown 6->20 22 239.255.255.250 unknown Reserved 6->22 11 chrome.exe 6->11         started        process5 dnsIp6 24 clients.l.google.com 142.251.16.113, 443, 49707 GOOGLEUS United States 11->24 26 accounts.google.com 172.253.115.84, 443, 49706 GOOGLEUS United States 11->26 28 8 other IPs or domains 11->28

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://81hmpnd6.r.us-east-1.awstrack.me/L0/http:%2F%2Fwww.adp.com%2Fgomobile/1/0100018cfc63f3fc-968a7e9a-df04-4629-a446-bbb33b6a491f-000000/teyeg_3VLgxNN0FH6agO8tyAygs=3560%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://81hmpnd6.r.us-east-1.awstrack.me/L0/http:%2F%2Fwww.adp.com%2Fgomobile/1/0100018cfc63f3fc-968a7e9a-df04-4629-a446-bbb33b6a491f-000000/teyeg_3VLgxNN0FH6agO8tyAygs=3560%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
172.253.115.84
truefalse
    high
    www.google.com
    172.253.115.99
    truefalse
      high
      clients.l.google.com
      142.251.16.113
      truefalse
        high
        baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com
        52.71.223.223
        truefalse
          high
          fp2e7a.wpc.phicdn.net
          192.229.211.108
          truefalse
            unknown
            clients1.google.com
            unknown
            unknownfalse
              high
              clients2.google.com
              unknown
              unknownfalse
                high
                www.adp.com
                unknown
                unknownfalse
                  high
                  81hmpnd6.r.us-east-1.awstrack.me
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://www.adp.com/gomobilefalse
                      high
                      https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                        high
                        https://clients1.google.com/tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000C25D5F2B78false
                          high
                          https://81hmpnd6.r.us-east-1.awstrack.me/L0/http:%2F%2Fwww.adp.com%2Fgomobile/1/0100018cfc63f3fc-968a7e9a-df04-4629-a446-bbb33b6a491f-000000/teyeg_3VLgxNN0FH6agO8tyAygs=356false
                          • Avira URL Cloud: safe
                          unknown
                          https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                            high
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            172.253.115.99
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            52.71.223.223
                            baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.comUnited States
                            14618AMAZON-AESUSfalse
                            142.251.16.113
                            clients.l.google.comUnited States
                            15169GOOGLEUSfalse
                            35.169.72.125
                            unknownUnited States
                            14618AMAZON-AESUSfalse
                            172.253.115.84
                            accounts.google.comUnited States
                            15169GOOGLEUSfalse
                            IP
                            192.168.2.30
                            192.168.2.8
                            Joe Sandbox version:38.0.0 Ammolite
                            Analysis ID:1373804
                            Start date and time:2024-01-12 15:20:19 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 3m 8s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:browseurl.jbs
                            Sample URL:http://81hmpnd6.r.us-east-1.awstrack.me/L0/http:%2F%2Fwww.adp.com%2Fgomobile/1/0100018cfc63f3fc-968a7e9a-df04-4629-a446-bbb33b6a491f-000000/teyeg_3VLgxNN0FH6agO8tyAygs=356
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:10
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:CLEAN
                            Classification:clean1.win@17/7@14/8
                            EGA Information:Failed
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 172.253.63.94, 34.104.35.123, 23.48.203.82, 23.48.203.77, 20.114.59.183, 192.229.211.108, 52.165.164.15, 20.166.126.56, 142.251.167.94
                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, ocsp.digicert.com, e178235.x.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, www.adp.com.edgekey.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                            • Not all processes where analyzed, report is missing behavior information
                            • VT rate limit hit for: http://81hmpnd6.r.us-east-1.awstrack.me/L0/http:%2F%2Fwww.adp.com%2Fgomobile/1/0100018cfc63f3fc-968a7e9a-df04-4629-a446-bbb33b6a491f-000000/teyeg_3VLgxNN0FH6agO8tyAygs=356
                            No simulations
                            No context
                            No context
                            No context
                            No context
                            No context
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 12 13:21:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.9779787890328713
                            Encrypted:false
                            SSDEEP:48:8I20d4T8kEHWZidAKZdA1oehwiZUklqehVy+3:8bLv4ay
                            MD5:2D0B9FF11A8279BB5E4FBDC87F613076
                            SHA1:0EAA211250661337E34508A9E1E09D951BD6CC1F
                            SHA-256:8392E28A4A3CD71F7D3F127A48902302FC599EFD82B0D21B733679FEB49B67A4
                            SHA-512:FC9B759498F4F38583E52A7968EBAB2B9E9DDBC6C43F57EBFE2C8A9801FEC750CAAF95B4425352B35440A021DB5F56508EC142432B6AD0526BD879947B3CC361
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,.....6..bE..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I,X.r....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,X.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,X.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,X.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,X.r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+_]......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 12 13:21:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):3.991420528892717
                            Encrypted:false
                            SSDEEP:48:8z20d4T8kEHWZidAKZdA1leh/iZUkAQkqehKy+2:8qLvy9Q/y
                            MD5:36B591D577BC424417E739736E0D4D63
                            SHA1:E770C93AA3B9994B4F3E0EDE27199FF173223B8C
                            SHA-256:7840392E79D9B7762877CFCD27D64CBA65C425057977C721C318196910E3F5EF
                            SHA-512:2DADF0321D140BA23F6D507E65854FD273458289EB895E74E8BB6D8B8F78C12BA1C59CE86F43A98DDEA4687C73B48F9CCF56E607476C6093894F84AB86ECD976
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,......r.bE..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I,X.r....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,X.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,X.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,X.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,X.r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+_]......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2693
                            Entropy (8bit):4.00503662072569
                            Encrypted:false
                            SSDEEP:48:8J0d4T8kbHWZidAKZdA14t5eh7sFiZUkmgqeh7sEy+BX:8JLvjney
                            MD5:D8D764341DBC6920526A90572978760A
                            SHA1:A56A8EDDA979B669337F2A42C6A3BFA52C0C656B
                            SHA-256:35B4325C5068A2598692E43F727F8BB58BE3E41750D7A7A8043B95AE6235F978
                            SHA-512:AF8D5D139CFE21A6E091E7E1B9447D364CF6774F32B1F185B27799E9B5437ED9A41F8F75221E0D65F4CD225A1454FC293E08D8E2DE61D2C2494766BFCBB693F2
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I,X.r....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,X.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,X.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,X.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+_]......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 12 13:21:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2681
                            Entropy (8bit):3.9912265969766527
                            Encrypted:false
                            SSDEEP:48:88a20d4T8kEHWZidAKZdA16ehDiZUkwqehmy+R:88dLvpMy
                            MD5:51BD905E67E42E307FD591AF2646819F
                            SHA1:5D80CEB2E7BE01E7349D634171ED26D2B23EC85D
                            SHA-256:669BB6A704599B94C739FCF64363B6DC3074999462B0C58C0DE563D544C0ECCE
                            SHA-512:296F7C0A4B1C282601F133D1193F5631F4DDDD65169D8B2097F456EBAFD7DFE1614048ED2BC49A2506AC65C0A339911FF00711F74CC8F57DB1E866FA70305687
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,.....Jh.bE..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I,X.r....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,X.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,X.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,X.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,X.r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+_]......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 12 13:21:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2681
                            Entropy (8bit):3.9812676907514994
                            Encrypted:false
                            SSDEEP:48:8j20d4T8kEHWZidAKZdA1UehBiZUk1W1qeh4y+C:8aLv59Yy
                            MD5:57892CADF1A299770624D553418B747A
                            SHA1:78485EF19257AEB95304B408D64494E708ED1F6B
                            SHA-256:1BC4AB7C6FAF163C25A6B29F342891A1BB4AEB8FEEC1F80AADEBBB45AFABBB6A
                            SHA-512:874163C0A8F71F0F50321B3A0494C9A36E358CF3702EF4F52F0EE3D6B0C4AE0561491997025966DEC6ECA5AD2C3C6A69F1D3A117FBEC8654F8104302CBF21DBC
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,....!Yy.bE..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I,X.r....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,X.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,X.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,X.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,X.r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+_]......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 12 13:21:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2683
                            Entropy (8bit):3.992447321769875
                            Encrypted:false
                            SSDEEP:48:8le20d4T8kEHWZidAKZdA1duTrehOuTbbiZUk5OjqehOuTbey+yT+:8TLvmTYTbxWOvTbey7T
                            MD5:84F8613DB4C81DFC85E47DC6245A912D
                            SHA1:15B05012A10DD123ED22FECD7C0D70BE05EB8B42
                            SHA-256:9B1D194D6555007E728B57B19F7B1F1491A8197E6169BC725FC33B5FDEF5DD23
                            SHA-512:A5EA9C22F5BB608C316A2F4A96BBF598B9CF9F043A481ACADCD629C8E4BED01996770A281FB07B73F77791AB9458D3FEE99AFD5134FCEF34100BEE3E6750733E
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,....4$^.bE..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I,X.r....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,X.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,X.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,X.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,X.r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+_]......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):276
                            Entropy (8bit):5.356053140714409
                            Encrypted:false
                            SSDEEP:6:wBqWekiTakpxxdGztoIhS3EaTnRCsDPLCmKJ2U1XRJ3T:dkK9dg5qEaTnchdRJj
                            MD5:87B7B3622F280ADFD6678A80D6856983
                            SHA1:A69F1E71D42C89FD1C7E6EF58E84C31EA919E91B
                            SHA-256:1444DF85EE372520F10533E1C58A7C0A5E23FB1CE40FEA702403914B0DBB2F39
                            SHA-512:896DD696B1F23789AA186DA5142D8B026DCDED56D1C5C1271AC5D02DFCC6B9C4E854491AB8F99532DE6EFCA47E75D8FA8CA2FD94863C0C4531480D54C8F8D02E
                            Malicious:false
                            Reputation:low
                            URL:https://www.adp.com/favicon.ico
                            Preview:<HTML><HEAD>.<TITLE>Access Denied</TITLE>.</HEAD><BODY>.<H1>Access Denied</H1>. .You don't have permission to access "http&#58;&#47;&#47;www&#46;adp&#46;com&#47;favicon&#46;ico" on this server.<P>.Reference&#32;&#35;18&#46;52c83017&#46;1705069279&#46;2d386a0e.</BODY>.</HTML>.
                            No static file info

                            Download Network PCAP: filteredfull

                            • Total Packets: 125
                            • 443 (HTTPS)
                            • 80 (HTTP)
                            • 53 (DNS)
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 12, 2024 15:21:08.975197077 CET49673443192.168.2.823.206.229.226
                            Jan 12, 2024 15:21:09.249479055 CET49672443192.168.2.823.206.229.226
                            Jan 12, 2024 15:21:09.772012949 CET49676443192.168.2.852.182.143.211
                            Jan 12, 2024 15:21:11.037664890 CET49671443192.168.2.8204.79.197.203
                            Jan 12, 2024 15:21:16.314548016 CET49706443192.168.2.8172.253.115.84
                            Jan 12, 2024 15:21:16.314558029 CET44349706172.253.115.84192.168.2.8
                            Jan 12, 2024 15:21:16.314616919 CET49706443192.168.2.8172.253.115.84
                            Jan 12, 2024 15:21:16.314891100 CET49706443192.168.2.8172.253.115.84
                            Jan 12, 2024 15:21:16.314903021 CET44349706172.253.115.84192.168.2.8
                            Jan 12, 2024 15:21:16.324542999 CET49707443192.168.2.8142.251.16.113
                            Jan 12, 2024 15:21:16.324599981 CET44349707142.251.16.113192.168.2.8
                            Jan 12, 2024 15:21:16.324691057 CET49707443192.168.2.8142.251.16.113
                            Jan 12, 2024 15:21:16.325007915 CET49707443192.168.2.8142.251.16.113
                            Jan 12, 2024 15:21:16.325036049 CET44349707142.251.16.113192.168.2.8
                            Jan 12, 2024 15:21:16.537796021 CET44349706172.253.115.84192.168.2.8
                            Jan 12, 2024 15:21:16.538027048 CET49706443192.168.2.8172.253.115.84
                            Jan 12, 2024 15:21:16.538037062 CET44349706172.253.115.84192.168.2.8
                            Jan 12, 2024 15:21:16.539319038 CET44349706172.253.115.84192.168.2.8
                            Jan 12, 2024 15:21:16.539395094 CET49706443192.168.2.8172.253.115.84
                            Jan 12, 2024 15:21:16.540258884 CET49706443192.168.2.8172.253.115.84
                            Jan 12, 2024 15:21:16.540333986 CET44349706172.253.115.84192.168.2.8
                            Jan 12, 2024 15:21:16.540447950 CET49706443192.168.2.8172.253.115.84
                            Jan 12, 2024 15:21:16.540455103 CET44349706172.253.115.84192.168.2.8
                            Jan 12, 2024 15:21:16.557851076 CET44349707142.251.16.113192.168.2.8
                            Jan 12, 2024 15:21:16.558099985 CET49707443192.168.2.8142.251.16.113
                            Jan 12, 2024 15:21:16.558116913 CET44349707142.251.16.113192.168.2.8
                            Jan 12, 2024 15:21:16.558700085 CET44349707142.251.16.113192.168.2.8
                            Jan 12, 2024 15:21:16.559112072 CET49707443192.168.2.8142.251.16.113
                            Jan 12, 2024 15:21:16.559381962 CET44349707142.251.16.113192.168.2.8
                            Jan 12, 2024 15:21:16.559442997 CET49707443192.168.2.8142.251.16.113
                            Jan 12, 2024 15:21:16.560539961 CET49707443192.168.2.8142.251.16.113
                            Jan 12, 2024 15:21:16.560607910 CET44349707142.251.16.113192.168.2.8
                            Jan 12, 2024 15:21:16.560677052 CET49707443192.168.2.8142.251.16.113
                            Jan 12, 2024 15:21:16.560686111 CET44349707142.251.16.113192.168.2.8
                            Jan 12, 2024 15:21:16.639056921 CET49706443192.168.2.8172.253.115.84
                            Jan 12, 2024 15:21:16.685882092 CET49707443192.168.2.8142.251.16.113
                            Jan 12, 2024 15:21:16.781526089 CET44349706172.253.115.84192.168.2.8
                            Jan 12, 2024 15:21:16.781968117 CET44349706172.253.115.84192.168.2.8
                            Jan 12, 2024 15:21:16.782037020 CET49706443192.168.2.8172.253.115.84
                            Jan 12, 2024 15:21:16.783201933 CET49706443192.168.2.8172.253.115.84
                            Jan 12, 2024 15:21:16.783215046 CET44349706172.253.115.84192.168.2.8
                            Jan 12, 2024 15:21:16.793524027 CET44349707142.251.16.113192.168.2.8
                            Jan 12, 2024 15:21:16.793629885 CET44349707142.251.16.113192.168.2.8
                            Jan 12, 2024 15:21:16.793688059 CET49707443192.168.2.8142.251.16.113
                            Jan 12, 2024 15:21:16.799770117 CET49707443192.168.2.8142.251.16.113
                            Jan 12, 2024 15:21:16.799791098 CET44349707142.251.16.113192.168.2.8
                            Jan 12, 2024 15:21:18.125598907 CET4971080192.168.2.852.71.223.223
                            Jan 12, 2024 15:21:18.125730991 CET4971180192.168.2.852.71.223.223
                            Jan 12, 2024 15:21:18.126193047 CET49712443192.168.2.835.169.72.125
                            Jan 12, 2024 15:21:18.126291037 CET4434971235.169.72.125192.168.2.8
                            Jan 12, 2024 15:21:18.126384020 CET49712443192.168.2.835.169.72.125
                            Jan 12, 2024 15:21:18.126629114 CET49712443192.168.2.835.169.72.125
                            Jan 12, 2024 15:21:18.126662016 CET4434971235.169.72.125192.168.2.8
                            Jan 12, 2024 15:21:18.221929073 CET804971052.71.223.223192.168.2.8
                            Jan 12, 2024 15:21:18.222012043 CET804971152.71.223.223192.168.2.8
                            Jan 12, 2024 15:21:18.222022057 CET4971080192.168.2.852.71.223.223
                            Jan 12, 2024 15:21:18.222074986 CET4971180192.168.2.852.71.223.223
                            Jan 12, 2024 15:21:18.425462008 CET4434971235.169.72.125192.168.2.8
                            Jan 12, 2024 15:21:18.427038908 CET49712443192.168.2.835.169.72.125
                            Jan 12, 2024 15:21:18.427103043 CET4434971235.169.72.125192.168.2.8
                            Jan 12, 2024 15:21:18.428188086 CET4434971235.169.72.125192.168.2.8
                            Jan 12, 2024 15:21:18.428275108 CET49712443192.168.2.835.169.72.125
                            Jan 12, 2024 15:21:18.433759928 CET49712443192.168.2.835.169.72.125
                            Jan 12, 2024 15:21:18.433856964 CET4434971235.169.72.125192.168.2.8
                            Jan 12, 2024 15:21:18.434514999 CET49712443192.168.2.835.169.72.125
                            Jan 12, 2024 15:21:18.434533119 CET4434971235.169.72.125192.168.2.8
                            Jan 12, 2024 15:21:18.485723972 CET49712443192.168.2.835.169.72.125
                            Jan 12, 2024 15:21:18.534141064 CET4434971235.169.72.125192.168.2.8
                            Jan 12, 2024 15:21:18.534240007 CET4434971235.169.72.125192.168.2.8
                            Jan 12, 2024 15:21:18.534307003 CET49712443192.168.2.835.169.72.125
                            Jan 12, 2024 15:21:18.565015078 CET49712443192.168.2.835.169.72.125
                            Jan 12, 2024 15:21:18.565053940 CET4434971235.169.72.125192.168.2.8
                            Jan 12, 2024 15:21:18.577775002 CET49673443192.168.2.823.206.229.226
                            Jan 12, 2024 15:21:18.672521114 CET49715443192.168.2.8172.253.115.99
                            Jan 12, 2024 15:21:18.672559977 CET44349715172.253.115.99192.168.2.8
                            Jan 12, 2024 15:21:18.672625065 CET49715443192.168.2.8172.253.115.99
                            Jan 12, 2024 15:21:18.673338890 CET49715443192.168.2.8172.253.115.99
                            Jan 12, 2024 15:21:18.673352003 CET44349715172.253.115.99192.168.2.8
                            Jan 12, 2024 15:21:18.859802961 CET49672443192.168.2.823.206.229.226
                            Jan 12, 2024 15:21:18.899452925 CET44349715172.253.115.99192.168.2.8
                            Jan 12, 2024 15:21:18.914586067 CET49715443192.168.2.8172.253.115.99
                            Jan 12, 2024 15:21:18.914608002 CET44349715172.253.115.99192.168.2.8
                            Jan 12, 2024 15:21:18.915707111 CET44349715172.253.115.99192.168.2.8
                            Jan 12, 2024 15:21:18.915775061 CET49715443192.168.2.8172.253.115.99
                            Jan 12, 2024 15:21:18.919095993 CET49715443192.168.2.8172.253.115.99
                            Jan 12, 2024 15:21:18.919255018 CET44349715172.253.115.99192.168.2.8
                            Jan 12, 2024 15:21:18.969033003 CET49715443192.168.2.8172.253.115.99
                            Jan 12, 2024 15:21:18.969044924 CET44349715172.253.115.99192.168.2.8
                            Jan 12, 2024 15:21:19.016275883 CET49715443192.168.2.8172.253.115.99
                            Jan 12, 2024 15:21:19.378087044 CET49676443192.168.2.852.182.143.211
                            Jan 12, 2024 15:21:20.268115997 CET4434970423.206.229.226192.168.2.8
                            Jan 12, 2024 15:21:20.268205881 CET49704443192.168.2.823.206.229.226
                            Jan 12, 2024 15:21:20.877053976 CET49718443192.168.2.823.33.180.114
                            Jan 12, 2024 15:21:20.877144098 CET4434971823.33.180.114192.168.2.8
                            Jan 12, 2024 15:21:20.877237082 CET49718443192.168.2.823.33.180.114
                            Jan 12, 2024 15:21:20.884084940 CET49718443192.168.2.823.33.180.114
                            Jan 12, 2024 15:21:20.884124041 CET4434971823.33.180.114192.168.2.8
                            Jan 12, 2024 15:21:21.098025084 CET4434971823.33.180.114192.168.2.8
                            Jan 12, 2024 15:21:21.098196030 CET49718443192.168.2.823.33.180.114
                            Jan 12, 2024 15:21:21.104645014 CET49718443192.168.2.823.33.180.114
                            Jan 12, 2024 15:21:21.104671001 CET4434971823.33.180.114192.168.2.8
                            Jan 12, 2024 15:21:21.105091095 CET4434971823.33.180.114192.168.2.8
                            Jan 12, 2024 15:21:21.154639006 CET49718443192.168.2.823.33.180.114
                            Jan 12, 2024 15:21:21.196465015 CET49718443192.168.2.823.33.180.114
                            Jan 12, 2024 15:21:21.237905979 CET4434971823.33.180.114192.168.2.8
                            Jan 12, 2024 15:21:21.304409027 CET4434971823.33.180.114192.168.2.8
                            Jan 12, 2024 15:21:21.304519892 CET4434971823.33.180.114192.168.2.8
                            Jan 12, 2024 15:21:21.304781914 CET49718443192.168.2.823.33.180.114
                            Jan 12, 2024 15:21:21.304817915 CET4434971823.33.180.114192.168.2.8
                            Jan 12, 2024 15:21:21.304855108 CET49718443192.168.2.823.33.180.114
                            Jan 12, 2024 15:21:21.304863930 CET4434971823.33.180.114192.168.2.8
                            Jan 12, 2024 15:21:21.365684032 CET49719443192.168.2.823.33.180.114
                            Jan 12, 2024 15:21:21.365710020 CET4434971923.33.180.114192.168.2.8
                            Jan 12, 2024 15:21:21.365819931 CET49719443192.168.2.823.33.180.114
                            Jan 12, 2024 15:21:21.366429090 CET49719443192.168.2.823.33.180.114
                            Jan 12, 2024 15:21:21.366446018 CET4434971923.33.180.114192.168.2.8
                            Jan 12, 2024 15:21:21.582604885 CET4434971923.33.180.114192.168.2.8
                            Jan 12, 2024 15:21:21.582722902 CET49719443192.168.2.823.33.180.114
                            Jan 12, 2024 15:21:21.588572979 CET49719443192.168.2.823.33.180.114
                            Jan 12, 2024 15:21:21.588583946 CET4434971923.33.180.114192.168.2.8
                            Jan 12, 2024 15:21:21.589000940 CET4434971923.33.180.114192.168.2.8
                            Jan 12, 2024 15:21:21.591891050 CET49719443192.168.2.823.33.180.114
                            Jan 12, 2024 15:21:21.637904882 CET4434971923.33.180.114192.168.2.8
                            Jan 12, 2024 15:21:21.815239906 CET4434971923.33.180.114192.168.2.8
                            Jan 12, 2024 15:21:21.815344095 CET4434971923.33.180.114192.168.2.8
                            Jan 12, 2024 15:21:21.815392017 CET49719443192.168.2.823.33.180.114
                            Jan 12, 2024 15:21:21.817003965 CET49719443192.168.2.823.33.180.114
                            Jan 12, 2024 15:21:21.817018032 CET4434971923.33.180.114192.168.2.8
                            Jan 12, 2024 15:21:21.817025900 CET49719443192.168.2.823.33.180.114
                            Jan 12, 2024 15:21:21.817032099 CET4434971923.33.180.114192.168.2.8
                            Jan 12, 2024 15:21:28.900803089 CET44349715172.253.115.99192.168.2.8
                            Jan 12, 2024 15:21:28.900875092 CET44349715172.253.115.99192.168.2.8
                            Jan 12, 2024 15:21:28.900968075 CET49715443192.168.2.8172.253.115.99
                            Jan 12, 2024 15:21:30.454144001 CET49715443192.168.2.8172.253.115.99
                            Jan 12, 2024 15:21:30.454159975 CET44349715172.253.115.99192.168.2.8
                            Jan 12, 2024 15:21:31.591164112 CET49704443192.168.2.823.206.229.226
                            Jan 12, 2024 15:21:31.591617107 CET49704443192.168.2.823.206.229.226
                            Jan 12, 2024 15:21:31.649857044 CET49722443192.168.2.823.206.229.226
                            Jan 12, 2024 15:21:31.649915934 CET4434972223.206.229.226192.168.2.8
                            Jan 12, 2024 15:21:31.650124073 CET49722443192.168.2.823.206.229.226
                            Jan 12, 2024 15:21:31.668277979 CET49722443192.168.2.823.206.229.226
                            Jan 12, 2024 15:21:31.668302059 CET4434972223.206.229.226192.168.2.8
                            Jan 12, 2024 15:21:31.745769978 CET4434970423.206.229.226192.168.2.8
                            Jan 12, 2024 15:21:31.746124983 CET4434970423.206.229.226192.168.2.8
                            Jan 12, 2024 15:21:31.987430096 CET4434972223.206.229.226192.168.2.8
                            Jan 12, 2024 15:21:31.987520933 CET49722443192.168.2.823.206.229.226
                            Jan 12, 2024 15:21:32.037322998 CET49722443192.168.2.823.206.229.226
                            Jan 12, 2024 15:21:32.037345886 CET4434972223.206.229.226192.168.2.8
                            Jan 12, 2024 15:21:32.037759066 CET4434972223.206.229.226192.168.2.8
                            Jan 12, 2024 15:21:32.037908077 CET49722443192.168.2.823.206.229.226
                            Jan 12, 2024 15:21:32.040076017 CET49722443192.168.2.823.206.229.226
                            Jan 12, 2024 15:21:32.040105104 CET4434972223.206.229.226192.168.2.8
                            Jan 12, 2024 15:21:32.040713072 CET49722443192.168.2.823.206.229.226
                            Jan 12, 2024 15:21:32.085905075 CET4434972223.206.229.226192.168.2.8
                            Jan 12, 2024 15:21:32.339685917 CET4434972223.206.229.226192.168.2.8
                            Jan 12, 2024 15:21:32.339844942 CET49722443192.168.2.823.206.229.226
                            Jan 12, 2024 15:21:32.339885950 CET4434972223.206.229.226192.168.2.8
                            Jan 12, 2024 15:21:32.339940071 CET4434972223.206.229.226192.168.2.8
                            Jan 12, 2024 15:21:32.339975119 CET49722443192.168.2.823.206.229.226
                            Jan 12, 2024 15:21:32.339993000 CET49722443192.168.2.823.206.229.226
                            Jan 12, 2024 15:21:49.055259943 CET804971152.71.223.223192.168.2.8
                            Jan 12, 2024 15:21:49.055284023 CET804971052.71.223.223192.168.2.8
                            Jan 12, 2024 15:21:49.055352926 CET4971180192.168.2.852.71.223.223
                            Jan 12, 2024 15:21:49.055375099 CET4971080192.168.2.852.71.223.223
                            Jan 12, 2024 15:21:50.490880966 CET4971180192.168.2.852.71.223.223
                            Jan 12, 2024 15:21:50.490950108 CET4971080192.168.2.852.71.223.223
                            Jan 12, 2024 15:21:50.795327902 CET4971080192.168.2.852.71.223.223
                            Jan 12, 2024 15:21:50.795331001 CET4971180192.168.2.852.71.223.223
                            Jan 12, 2024 15:21:50.890554905 CET804971052.71.223.223192.168.2.8
                            Jan 12, 2024 15:21:50.890595913 CET804971152.71.223.223192.168.2.8
                            Jan 12, 2024 15:22:00.160624027 CET4970380192.168.2.872.21.81.240
                            Jan 12, 2024 15:22:00.254972935 CET804970372.21.81.240192.168.2.8
                            Jan 12, 2024 15:22:00.255028009 CET4970380192.168.2.872.21.81.240
                            Jan 12, 2024 15:22:18.625840902 CET49725443192.168.2.8172.253.115.99
                            Jan 12, 2024 15:22:18.625916004 CET44349725172.253.115.99192.168.2.8
                            Jan 12, 2024 15:22:18.625982046 CET49725443192.168.2.8172.253.115.99
                            Jan 12, 2024 15:22:18.626319885 CET49725443192.168.2.8172.253.115.99
                            Jan 12, 2024 15:22:18.626337051 CET44349725172.253.115.99192.168.2.8
                            Jan 12, 2024 15:22:18.837847948 CET44349725172.253.115.99192.168.2.8
                            Jan 12, 2024 15:22:18.838315010 CET49725443192.168.2.8172.253.115.99
                            Jan 12, 2024 15:22:18.838341951 CET44349725172.253.115.99192.168.2.8
                            Jan 12, 2024 15:22:18.838692904 CET44349725172.253.115.99192.168.2.8
                            Jan 12, 2024 15:22:18.839943886 CET49725443192.168.2.8172.253.115.99
                            Jan 12, 2024 15:22:18.840008020 CET44349725172.253.115.99192.168.2.8
                            Jan 12, 2024 15:22:18.889622927 CET49725443192.168.2.8172.253.115.99
                            Jan 12, 2024 15:22:28.885416031 CET44349725172.253.115.99192.168.2.8
                            Jan 12, 2024 15:22:28.885577917 CET44349725172.253.115.99192.168.2.8
                            Jan 12, 2024 15:22:28.885657072 CET49725443192.168.2.8172.253.115.99
                            Jan 12, 2024 15:22:30.423541069 CET49725443192.168.2.8172.253.115.99
                            Jan 12, 2024 15:22:30.423614025 CET44349725172.253.115.99192.168.2.8
                            Jan 12, 2024 15:22:43.676481009 CET49726443192.168.2.8142.251.163.101
                            Jan 12, 2024 15:22:43.676529884 CET44349726142.251.163.101192.168.2.8
                            Jan 12, 2024 15:22:43.676599026 CET49726443192.168.2.8142.251.163.101
                            Jan 12, 2024 15:22:43.676873922 CET49726443192.168.2.8142.251.163.101
                            Jan 12, 2024 15:22:43.676887989 CET44349726142.251.163.101192.168.2.8
                            Jan 12, 2024 15:22:43.939625978 CET44349726142.251.163.101192.168.2.8
                            Jan 12, 2024 15:22:43.939954996 CET49726443192.168.2.8142.251.163.101
                            Jan 12, 2024 15:22:43.939985991 CET44349726142.251.163.101192.168.2.8
                            Jan 12, 2024 15:22:43.940375090 CET44349726142.251.163.101192.168.2.8
                            Jan 12, 2024 15:22:43.940470934 CET49726443192.168.2.8142.251.163.101
                            Jan 12, 2024 15:22:43.941168070 CET44349726142.251.163.101192.168.2.8
                            Jan 12, 2024 15:22:43.941237926 CET49726443192.168.2.8142.251.163.101
                            Jan 12, 2024 15:22:43.942399979 CET49726443192.168.2.8142.251.163.101
                            Jan 12, 2024 15:22:43.942470074 CET44349726142.251.163.101192.168.2.8
                            Jan 12, 2024 15:22:43.942575932 CET49726443192.168.2.8142.251.163.101
                            Jan 12, 2024 15:22:43.983287096 CET49726443192.168.2.8142.251.163.101
                            Jan 12, 2024 15:22:43.983314991 CET44349726142.251.163.101192.168.2.8
                            Jan 12, 2024 15:22:44.030292988 CET49726443192.168.2.8142.251.163.101
                            Jan 12, 2024 15:22:44.217331886 CET44349726142.251.163.101192.168.2.8
                            Jan 12, 2024 15:22:44.217566013 CET44349726142.251.163.101192.168.2.8
                            Jan 12, 2024 15:22:44.217674017 CET49726443192.168.2.8142.251.163.101
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 12, 2024 15:21:16.216744900 CET6257953192.168.2.81.1.1.1
                            Jan 12, 2024 15:21:16.217021942 CET6126753192.168.2.81.1.1.1
                            Jan 12, 2024 15:21:16.217467070 CET5634753192.168.2.81.1.1.1
                            Jan 12, 2024 15:21:16.217709064 CET5152453192.168.2.81.1.1.1
                            Jan 12, 2024 15:21:16.308149099 CET53549661.1.1.1192.168.2.8
                            Jan 12, 2024 15:21:16.313376904 CET53625791.1.1.1192.168.2.8
                            Jan 12, 2024 15:21:16.313955069 CET53563471.1.1.1192.168.2.8
                            Jan 12, 2024 15:21:16.313991070 CET53515241.1.1.1192.168.2.8
                            Jan 12, 2024 15:21:16.324071884 CET53612671.1.1.1192.168.2.8
                            Jan 12, 2024 15:21:16.944164038 CET53542081.1.1.1192.168.2.8
                            Jan 12, 2024 15:21:17.994328022 CET5161453192.168.2.81.1.1.1
                            Jan 12, 2024 15:21:17.994605064 CET5120553192.168.2.81.1.1.1
                            Jan 12, 2024 15:21:18.010710001 CET6527553192.168.2.81.1.1.1
                            Jan 12, 2024 15:21:18.011032104 CET5291953192.168.2.81.1.1.1
                            Jan 12, 2024 15:21:18.093060017 CET53516141.1.1.1192.168.2.8
                            Jan 12, 2024 15:21:18.108577967 CET53652751.1.1.1192.168.2.8
                            Jan 12, 2024 15:21:18.124248981 CET53512051.1.1.1192.168.2.8
                            Jan 12, 2024 15:21:18.124353886 CET53529191.1.1.1192.168.2.8
                            Jan 12, 2024 15:21:18.574244022 CET6290353192.168.2.81.1.1.1
                            Jan 12, 2024 15:21:18.574501038 CET6050453192.168.2.81.1.1.1
                            Jan 12, 2024 15:21:18.577641010 CET6150853192.168.2.81.1.1.1
                            Jan 12, 2024 15:21:18.579147100 CET5237153192.168.2.81.1.1.1
                            Jan 12, 2024 15:21:18.669512987 CET53629031.1.1.1192.168.2.8
                            Jan 12, 2024 15:21:18.669805050 CET53605041.1.1.1192.168.2.8
                            Jan 12, 2024 15:21:33.972104073 CET53651941.1.1.1192.168.2.8
                            Jan 12, 2024 15:21:52.708684921 CET53578681.1.1.1192.168.2.8
                            Jan 12, 2024 15:22:00.194921017 CET138138192.168.2.8192.168.2.255
                            Jan 12, 2024 15:22:15.288752079 CET53496251.1.1.1192.168.2.8
                            Jan 12, 2024 15:22:15.598341942 CET53641031.1.1.1192.168.2.8
                            Jan 12, 2024 15:22:43.158884048 CET53533201.1.1.1192.168.2.8
                            Jan 12, 2024 15:22:43.579982996 CET5034353192.168.2.81.1.1.1
                            Jan 12, 2024 15:22:43.580357075 CET5114153192.168.2.81.1.1.1
                            Jan 12, 2024 15:22:43.674963951 CET53503431.1.1.1192.168.2.8
                            Jan 12, 2024 15:22:43.676050901 CET53511411.1.1.1192.168.2.8
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Jan 12, 2024 15:21:16.216744900 CET192.168.2.81.1.1.10x4ba9Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                            Jan 12, 2024 15:21:16.217021942 CET192.168.2.81.1.1.10x44d2Standard query (0)clients2.google.com65IN (0x0001)false
                            Jan 12, 2024 15:21:16.217467070 CET192.168.2.81.1.1.10xae60Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                            Jan 12, 2024 15:21:16.217709064 CET192.168.2.81.1.1.10x7317Standard query (0)accounts.google.com65IN (0x0001)false
                            Jan 12, 2024 15:21:17.994328022 CET192.168.2.81.1.1.10x7513Standard query (0)81hmpnd6.r.us-east-1.awstrack.meA (IP address)IN (0x0001)false
                            Jan 12, 2024 15:21:17.994605064 CET192.168.2.81.1.1.10xb5a4Standard query (0)81hmpnd6.r.us-east-1.awstrack.me65IN (0x0001)false
                            Jan 12, 2024 15:21:18.010710001 CET192.168.2.81.1.1.10xeb28Standard query (0)81hmpnd6.r.us-east-1.awstrack.meA (IP address)IN (0x0001)false
                            Jan 12, 2024 15:21:18.011032104 CET192.168.2.81.1.1.10x375aStandard query (0)81hmpnd6.r.us-east-1.awstrack.me65IN (0x0001)false
                            Jan 12, 2024 15:21:18.574244022 CET192.168.2.81.1.1.10x4cafStandard query (0)www.google.comA (IP address)IN (0x0001)false
                            Jan 12, 2024 15:21:18.574501038 CET192.168.2.81.1.1.10x302aStandard query (0)www.google.com65IN (0x0001)false
                            Jan 12, 2024 15:21:18.577641010 CET192.168.2.81.1.1.10xa541Standard query (0)www.adp.comA (IP address)IN (0x0001)false
                            Jan 12, 2024 15:21:18.579147100 CET192.168.2.81.1.1.10x52bdStandard query (0)www.adp.com65IN (0x0001)false
                            Jan 12, 2024 15:22:43.579982996 CET192.168.2.81.1.1.10x29f4Standard query (0)clients1.google.comA (IP address)IN (0x0001)false
                            Jan 12, 2024 15:22:43.580357075 CET192.168.2.81.1.1.10x5995Standard query (0)clients1.google.com65IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Jan 12, 2024 15:21:16.313376904 CET1.1.1.1192.168.2.80x4ba9No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                            Jan 12, 2024 15:21:16.313376904 CET1.1.1.1192.168.2.80x4ba9No error (0)clients.l.google.com142.251.16.113A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:21:16.313376904 CET1.1.1.1192.168.2.80x4ba9No error (0)clients.l.google.com142.251.16.101A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:21:16.313376904 CET1.1.1.1192.168.2.80x4ba9No error (0)clients.l.google.com142.251.16.100A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:21:16.313376904 CET1.1.1.1192.168.2.80x4ba9No error (0)clients.l.google.com142.251.16.139A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:21:16.313376904 CET1.1.1.1192.168.2.80x4ba9No error (0)clients.l.google.com142.251.16.102A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:21:16.313376904 CET1.1.1.1192.168.2.80x4ba9No error (0)clients.l.google.com142.251.16.138A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:21:16.313955069 CET1.1.1.1192.168.2.80xae60No error (0)accounts.google.com172.253.115.84A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:21:16.324071884 CET1.1.1.1192.168.2.80x44d2No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                            Jan 12, 2024 15:21:18.093060017 CET1.1.1.1192.168.2.80x7513No error (0)81hmpnd6.r.us-east-1.awstrack.mer.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
                            Jan 12, 2024 15:21:18.093060017 CET1.1.1.1192.168.2.80x7513No error (0)r.us-east-1.awstrack.mer.delegate.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
                            Jan 12, 2024 15:21:18.093060017 CET1.1.1.1192.168.2.80x7513No error (0)r.delegate.us-east-1.awstrack.mebaconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                            Jan 12, 2024 15:21:18.093060017 CET1.1.1.1192.168.2.80x7513No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com52.71.223.223A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:21:18.093060017 CET1.1.1.1192.168.2.80x7513No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com52.71.158.82A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:21:18.093060017 CET1.1.1.1192.168.2.80x7513No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com35.169.72.125A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:21:18.108577967 CET1.1.1.1192.168.2.80xeb28No error (0)81hmpnd6.r.us-east-1.awstrack.mer.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
                            Jan 12, 2024 15:21:18.108577967 CET1.1.1.1192.168.2.80xeb28No error (0)r.us-east-1.awstrack.mer.delegate.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
                            Jan 12, 2024 15:21:18.108577967 CET1.1.1.1192.168.2.80xeb28No error (0)r.delegate.us-east-1.awstrack.mebaconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                            Jan 12, 2024 15:21:18.108577967 CET1.1.1.1192.168.2.80xeb28No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com35.169.72.125A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:21:18.108577967 CET1.1.1.1192.168.2.80xeb28No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com52.71.223.223A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:21:18.108577967 CET1.1.1.1192.168.2.80xeb28No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com52.71.158.82A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:21:18.124248981 CET1.1.1.1192.168.2.80xb5a4No error (0)81hmpnd6.r.us-east-1.awstrack.mer.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
                            Jan 12, 2024 15:21:18.124248981 CET1.1.1.1192.168.2.80xb5a4No error (0)r.us-east-1.awstrack.mer.delegate.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
                            Jan 12, 2024 15:21:18.124248981 CET1.1.1.1192.168.2.80xb5a4No error (0)r.delegate.us-east-1.awstrack.mebaconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                            Jan 12, 2024 15:21:18.124353886 CET1.1.1.1192.168.2.80x375aNo error (0)81hmpnd6.r.us-east-1.awstrack.mer.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
                            Jan 12, 2024 15:21:18.124353886 CET1.1.1.1192.168.2.80x375aNo error (0)r.us-east-1.awstrack.mer.delegate.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
                            Jan 12, 2024 15:21:18.124353886 CET1.1.1.1192.168.2.80x375aNo error (0)r.delegate.us-east-1.awstrack.mebaconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                            Jan 12, 2024 15:21:18.669512987 CET1.1.1.1192.168.2.80x4cafNo error (0)www.google.com172.253.115.99A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:21:18.669512987 CET1.1.1.1192.168.2.80x4cafNo error (0)www.google.com172.253.115.105A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:21:18.669512987 CET1.1.1.1192.168.2.80x4cafNo error (0)www.google.com172.253.115.104A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:21:18.669512987 CET1.1.1.1192.168.2.80x4cafNo error (0)www.google.com172.253.115.106A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:21:18.669512987 CET1.1.1.1192.168.2.80x4cafNo error (0)www.google.com172.253.115.103A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:21:18.669512987 CET1.1.1.1192.168.2.80x4cafNo error (0)www.google.com172.253.115.147A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:21:18.669805050 CET1.1.1.1192.168.2.80x302aNo error (0)www.google.com65IN (0x0001)false
                            Jan 12, 2024 15:21:18.674695015 CET1.1.1.1192.168.2.80x52bdNo error (0)www.adp.comwww.adp.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                            Jan 12, 2024 15:21:18.676369905 CET1.1.1.1192.168.2.80xa541No error (0)www.adp.comwww.adp.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                            Jan 12, 2024 15:21:29.738853931 CET1.1.1.1192.168.2.80x5fa5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Jan 12, 2024 15:21:29.738853931 CET1.1.1.1192.168.2.80x5fa5No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:21:43.849261999 CET1.1.1.1192.168.2.80xf3b4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Jan 12, 2024 15:21:43.849261999 CET1.1.1.1192.168.2.80xf3b4No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:22:07.813688040 CET1.1.1.1192.168.2.80x72f3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Jan 12, 2024 15:22:07.813688040 CET1.1.1.1192.168.2.80x72f3No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:22:28.571427107 CET1.1.1.1192.168.2.80x555aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Jan 12, 2024 15:22:28.571427107 CET1.1.1.1192.168.2.80x555aNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:22:43.674963951 CET1.1.1.1192.168.2.80x29f4No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                            Jan 12, 2024 15:22:43.674963951 CET1.1.1.1192.168.2.80x29f4No error (0)clients.l.google.com142.251.163.101A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:22:43.674963951 CET1.1.1.1192.168.2.80x29f4No error (0)clients.l.google.com142.251.163.113A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:22:43.674963951 CET1.1.1.1192.168.2.80x29f4No error (0)clients.l.google.com142.251.163.138A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:22:43.674963951 CET1.1.1.1192.168.2.80x29f4No error (0)clients.l.google.com142.251.163.139A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:22:43.674963951 CET1.1.1.1192.168.2.80x29f4No error (0)clients.l.google.com142.251.163.102A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:22:43.674963951 CET1.1.1.1192.168.2.80x29f4No error (0)clients.l.google.com142.251.163.100A (IP address)IN (0x0001)false
                            Jan 12, 2024 15:22:43.676050901 CET1.1.1.1192.168.2.80x5995No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                            • accounts.google.com
                            • clients2.google.com
                            • 81hmpnd6.r.us-east-1.awstrack.me
                            • fs.microsoft.com
                            • https:
                              • www.bing.com
                            • clients1.google.com
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.849706172.253.115.844436552C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-01-12 14:21:16 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                            Host: accounts.google.com
                            Connection: keep-alive
                            Content-Length: 1
                            Origin: https://www.google.com
                            Content-Type: application/x-www-form-urlencoded
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: empty
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: NID=511=orcSInoZBb6Srw0PdPMNeLGKsegfLi-tQnviho5hKJXKDNg0kXIPnfTcuwV5r7RqjT893pWGJF7klKqldBoj4rDJvxfFlgDOCcW9aKDnU9zIlUh2LP0vO8k3uT0gHJD1JvVAclkJnKwZG6hDAl62HrMxNrUeqSR-WF1J-l9YYgE
                            2024-01-12 14:21:16 UTC1OUTData Raw: 20
                            Data Ascii:
                            2024-01-12 14:21:16 UTC1627INHTTP/1.1 200 OK
                            Content-Type: application/json; charset=utf-8
                            Access-Control-Allow-Origin: https://www.google.com
                            Access-Control-Allow-Credentials: true
                            X-Content-Type-Options: nosniff
                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                            Pragma: no-cache
                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                            Date: Fri, 12 Jan 2024 14:21:16 GMT
                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                            Content-Security-Policy: script-src 'report-sample' 'nonce-_MDD5zb0E-XYbwz0YdjeWQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                            Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                            Cross-Origin-Opener-Policy: same-origin
                            Server: ESF
                            X-XSS-Protection: 0
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Accept-Ranges: none
                            Vary: Accept-Encoding
                            Connection: close
                            Transfer-Encoding: chunked
                            2024-01-12 14:21:16 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                            Data Ascii: 11["gaia.l.a.r",[]]
                            2024-01-12 14:21:16 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.849707142.251.16.1134436552C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-01-12 14:21:16 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                            Host: clients2.google.com
                            Connection: keep-alive
                            X-Goog-Update-Interactivity: fg
                            X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                            X-Goog-Update-Updater: chromecrx-117.0.5938.132
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: empty
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-01-12 14:21:16 UTC732INHTTP/1.1 200 OK
                            Content-Security-Policy: script-src 'report-sample' 'nonce-oaCpFvGE344-9t9VIfdgyw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                            Pragma: no-cache
                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                            Date: Fri, 12 Jan 2024 14:21:16 GMT
                            Content-Type: text/xml; charset=UTF-8
                            X-Daynum: 6220
                            X-Daystart: 22876
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: SAMEORIGIN
                            X-XSS-Protection: 1; mode=block
                            Server: GSE
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Accept-Ranges: none
                            Vary: Accept-Encoding
                            Connection: close
                            Transfer-Encoding: chunked
                            2024-01-12 14:21:16 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 32 30 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 32 38 37 36 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                            Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6220" elapsed_seconds="22876"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                            2024-01-12 14:21:16 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                            Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                            2024-01-12 14:21:16 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.84971235.169.72.1254436552C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-01-12 14:21:18 UTC806OUTGET /L0/http:%2F%2Fwww.adp.com%2Fgomobile/1/0100018cfc63f3fc-968a7e9a-df04-4629-a446-bbb33b6a491f-000000/teyeg_3VLgxNN0FH6agO8tyAygs=356 HTTP/1.1
                            Host: 81hmpnd6.r.us-east-1.awstrack.me
                            Connection: keep-alive
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-01-12 14:21:18 UTC136INHTTP/1.1 302 Found
                            Date: Fri, 12 Jan 2024 14:21:17 GMT
                            Location: http://www.adp.com/gomobile
                            Content-Length: 0
                            Connection: Close


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            3192.168.2.84971823.33.180.114443
                            TimestampBytes transferredDirectionData
                            2024-01-12 14:21:21 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2024-01-12 14:21:21 UTC495INHTTP/1.1 200 OK
                            ApiVersion: Distribute 1.1
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            Content-Type: application/octet-stream
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            Server: ECAcc (chd/0758)
                            X-CID: 11
                            X-Ms-ApiVersion: Distribute 1.2
                            X-Ms-Region: prod-eus2-z1
                            Cache-Control: public, max-age=35808
                            Date: Fri, 12 Jan 2024 14:21:21 GMT
                            Connection: close
                            X-CID: 2


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            4192.168.2.84971923.33.180.114443
                            TimestampBytes transferredDirectionData
                            2024-01-12 14:21:21 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                            Range: bytes=0-2147483646
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2024-01-12 14:21:21 UTC530INHTTP/1.1 200 OK
                            Content-Type: application/octet-stream
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            ApiVersion: Distribute 1.1
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                            Cache-Control: public, max-age=35780
                            Date: Fri, 12 Jan 2024 14:21:21 GMT
                            Content-Length: 55
                            Connection: close
                            X-CID: 2
                            2024-01-12 14:21:21 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                            Session IDSource IPSource PortDestination IPDestination Port
                            5192.168.2.84972223.206.229.226443
                            TimestampBytes transferredDirectionData
                            2024-01-12 14:21:32 UTC2171OUTPOST /threshold/xls.aspx HTTP/1.1
                            Origin: https://www.bing.com
                            Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                            Accept: */*
                            Accept-Language: en-CH
                            Content-type: text/xml
                            X-Agent-DeviceId: 01000A4109008217
                            X-BM-CBT: 1696494873
                            X-BM-DateFormat: dd/MM/yyyy
                            X-BM-DeviceDimensions: 784x984
                            X-BM-DeviceDimensionsLogical: 784x984
                            X-BM-DeviceScale: 100
                            X-BM-DTZ: 120
                            X-BM-Market: CH
                            X-BM-Theme: 000000;0078d7
                            X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                            X-Device-ClientSession: 229C124F14F843F693B4EF574DFCAAAB
                            X-Device-isOptin: false
                            X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                            X-Device-OSSKU: 48
                            X-Device-Touch: false
                            X-DeviceID: 01000A4109008217
                            X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40
                            X-MSEdge-ExternalExpType: JointCoord
                            X-PositionerType: Desktop
                            X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                            X-Search-CortanaAvailableCapabilities: None
                            X-Search-SafeSearch: Moderate
                            X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                            X-UserAgeClass: Unknown
                            Accept-Encoding: gzip, deflate, br
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                            Host: www.bing.com
                            Content-Length: 516
                            Connection: Keep-Alive
                            Cache-Control: no-cache
                            Cookie: SRCHUID=V=2&GUID=7A0479E0E07C4D7D91A8C7552F34E6D4&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&LUT=1696493908190&IPMH=7bc3b11d&IPMID=1696494873321&HV=1696494765; CortanaAppUID=0A2376201E427A029407F32A9072506A; MUID=4E6D5F19647E45969740B90CC0355D4C; _SS=SID=1F4D6C7F4B26664337657FDE4A3767CB&CPID=1696494874312&AC=1&CPH=893a1c21; _EDGE_S=SID=1F4D6C7F4B26664337657FDE4A3767CB; MUIDB=4E6D5F19647E45969740B90CC0355D4C
                            2024-01-12 14:21:32 UTC1OUTData Raw: 3c
                            Data Ascii: <
                            2024-01-12 14:21:32 UTC515OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 34 45 36 44 35 46 31 39 36 34 37 45 34 35 39 36 39 37 34 30 42 39 30 43 43 30 33 35 35 44 34 43 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 30 36 38 37 30 43 30 39 41 31 46 37 34 43 39 43 42 33 41 42 46 30 34 30 46 43 39 46 30 41 37 38 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                            Data Ascii: ClientInstRequest><CID>4E6D5F19647E45969740B90CC0355D4C</CID><Events><E><T>Event.ClientInst</T><IG>06870C09A1F74C9CB3ABF040FC9F0A78</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                            2024-01-12 14:21:32 UTC476INHTTP/1.1 204 No Content
                            Access-Control-Allow-Origin: *
                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            X-MSEdge-Ref: Ref A: C9EF7E5BE6E842FB9DFD1C05A3687958 Ref B: BY3EDGE0106 Ref C: 2024-01-12T14:21:32Z
                            Date: Fri, 12 Jan 2024 14:21:32 GMT
                            Connection: close
                            Alt-Svc: h3=":443"; ma=93600
                            X-CDN-TraceID: 0.e2d7ce17.1705069292.3ee2de7d


                            Session IDSource IPSource PortDestination IPDestination Port
                            6192.168.2.849726142.251.163.101443
                            TimestampBytes transferredDirectionData
                            2024-01-12 14:22:43 UTC449OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000C25D5F2B78 HTTP/1.1
                            Host: clients1.google.com
                            Connection: keep-alive
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: empty
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept-Encoding: gzip, deflate, br
                            2024-01-12 14:22:44 UTC817INHTTP/1.1 200 OK
                            Content-Security-Policy: script-src 'report-sample' 'nonce-1HwzgMEtFApyWogYv9hGVw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                            Content-Security-Policy: script-src 'report-sample' 'nonce-JFHrOizS4Tdnbno1AB9qcw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                            Content-Type: text/plain; charset=utf-8
                            Content-Length: 220
                            Date: Fri, 12 Jan 2024 14:22:44 GMT
                            Expires: Fri, 12 Jan 2024 14:22:44 GMT
                            Cache-Control: private, max-age=0
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: SAMEORIGIN
                            X-XSS-Protection: 1; mode=block
                            Server: GSE
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-01-12 14:22:44 UTC220INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 39 32 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 39 32 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 39 32 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 39 32 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 39 32 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 39 32 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 36 38 31 65 63 37 30 36 0a
                            Data Ascii: rlzC1: 1C1ONGR_enUS1092rlzC2: 1C2ONGR_enUS1092rlzC7: 1C7ONGR_enUS1092dcc: set_dcc: C1:1C1ONGR_enUS1092,C2:1C2ONGR_enUS1092,C7:1C7ONGR_enUS1092events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: 681ec706


                            020406080s020406080100

                            Click to jump to process

                            020406080s0.0050100MB

                            Click to jump to process

                            Target ID:0
                            Start time:15:21:11
                            Start date:12/01/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                            Imagebase:0x7ff678760000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:2
                            Start time:15:21:14
                            Start date:12/01/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2884 --field-trial-handle=2308,i,13332975018205847990,12237439524200386751,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                            Imagebase:0x7ff678760000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:3
                            Start time:15:21:17
                            Start date:12/01/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://81hmpnd6.r.us-east-1.awstrack.me/L0/http:%2F%2Fwww.adp.com%2Fgomobile/1/0100018cfc63f3fc-968a7e9a-df04-4629-a446-bbb33b6a491f-000000/teyeg_3VLgxNN0FH6agO8tyAygs=356
                            Imagebase:0x7ff678760000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:true
                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                            No disassembly